Page 2,015«..1020..2,0142,0152,0162,017..2,0202,030..»

Nelson man, 41, used encrypted phone to move kilograms of Class A drugs around UK – Lancs Live

A Lancashire man has been jailed for four and a half years for drug offences and money laundering.

Sufiyan Mohammed, aged 41 of Percy Street, Nelson, Lancashire was sentenced on Wednesday 15 June after pleading guilty to conspiracy to supply Class A drugs and money laundering. Mohammed is the latest to be sentenced as part of the North West Regional Organised Crime Unit's response to Operation Venetic, an international operation investigation into the use of a mobile encryption service, commonly referred to as Encrochat.

More: Missing teen last seen in Blackpool two days ago believed to be in London

Pirasad Hashmi, from Blackburn, was also sentenced to seven and a half years back in April this year after pleading guilty to the same offences. Examination of the data from the encrypted phones that Mohamed, who was the user of the device/handle GOLFRANGE' and Hashmi, who used the handle BROWNRHINO revealed that they had been responsible for moving multiple kilogram quantities of Class A drugs around the UK.

In messages shared between the two he shared images of drugs and cash. One message said "Im buying these 1z proper". Other conversations included messages referring to numbers and amounts where 'BROWNRHINO' (aka Hashmi) says to 'GOLFRANGE' (aka Mohammed) "Shall we go through the bill".

Mohammed was arrested back in October 2021 as he returned to the country on a flight from Malaga.

Detective Inspector Mike Robinson from the NWROCU investigations team said: "This sentence is the latest in a long line of convictions secured against those who used the Encrochat facility to carry out crimes, to try and evade detection.

"Mohammed was involved in a conspiracy to supply cocaine across the UK and we're happy that with him and his associate off the streets, it has helped to disrupt a significant supply of drugs which they were supplying across the country. Here at the NWROCU were committed to targeting the supply of drugs and will leave no stone unturned in pursuit of those people who think they are above the law."

Continue reading here:
Nelson man, 41, used encrypted phone to move kilograms of Class A drugs around UK - Lancs Live

Read More..

Email platform bug allows for theft of clear-text credentials. Update on the Kaiser Permanente breach. Arizona hospital suffers ransomware attack. -…

At a glance.

The researchers at SonarSource detail a newly detected vulnerability in enterprise-level email solution Zimbra that could allow an attacker to steal user login credentials. Similar to Microsoft Exchange, Zimbra is used by the employees of 200,000 businesses, universities, financial firms, and government institutions to send and receive emails. If exploited, this Memcache Injection bug would allow an unauthenticated intruder to steal cleartext credentials from a Zimbra instance without any user interaction. One technique would require the attacker to know the email address of the victim, not difficult given that many companies rely on a basic pattern using the employees name or initials. The second strategy would require the hacker to exploit Response Smuggling, the act of transferring HTTP responses from a server to a client through an intermediary HTTP device, to bypass the restrictions imposed by the first strategy.

Erich Kron, security awareness advocate at KnowBe4, wrote to put the risk in the larger context of business email compromise:

In a time when Business Email Compromise (a.k.a. CEO Fraud) attacks have become a multi-billion dollar industry, any vulnerability that can provide access to an email account and associated credentials, is worth being concerned about. A compromised legitimate email account can be used to effectively spread malware throughout an organization much more effectively than a spoofed account can, by bypassing external filters, and even gives the attackers access to previous conversations that can be used to lure victims into a false sense of trust.

"In addition to the risk posed by sending attacks through a compromised account, email is the mechanism that we use to reset passwords for many of our other web services and accounts, making it an easy way to take over those accounts as well.

"To add to the concerns of a compromised account, it is common knowledge that people often reuse the same passwords in multiple places, giving the attackers an opportunity to take over accounts that are not related to the email, by simply trying the stolen credentials on other websites.

"To protect against this, organizations should consider requiring Multi-Factor Authentication (MFA) on all sensitive accounts and should ensure that employees are educated about the dangers of password reuse and of using simple passwords.

As we noted yesterday, US managed care consortium Kaiser Permanente disclosed an April employee email breach that exposed the personal medical information on nearly 70,000 of its patients. It is still unclear exactly how an unauthorized party gained access to the emails, but Gizmodo reports that Kaisers filing with the Department of Health and Human Services categorizes the breach as a Hacking/IT Incident. Kaiser, the largest hospital system in the state of California, stated in an email to customers, We terminated the unauthorized access within hours after it began and promptly commenced an investigation to determine the scope of the incident. We have determined that protected health information was contained in the emails and, while we have no indication that the information was accessed by the unauthorized party, we are unable to completely rule out the possibility.

In other healthcare data breach news, Yuma Regional Medical Center (YRMC), a non-profit hospital facility in the US state of Arizona, has begun informing patients that the center experienced a ransomware attack. JDSupra explains that the breach was first detected when employees noticed some of the Centers systems were not functioning properly. YRMC responded by taking the systems offline and arranging an investigation with a third-party forensics firm. The acute care facility sent approximately 700,000 notification letters to impacted parties, informing them that the hospital will continue assisting patients through established back-up processes and other downtime procedures while it works to get the systems back online.

Several industry experts wrote to share their reactions to the incident in Arizona. Tim Prendergast, CEO of strongDM, noted the importance of access to successful crime. "Virtually every major security challenge from ransomware to insider threats requires one core element: access. While much has been done to address physical security and application access, there is one glaring vulnerability: infrastructure access. This gap is critical, as getting access to infrastructure is the equivalent of getting the keys to the kingdom - as the ransomware incident at Yuma Regional Medical Center illustrates. With no centralized approach to managing access across databases, servers, cloud service providers, or even newer tools like Kubernetes, CISOs will need to evaluate how they can ensure high standards of security, while not impacting existing access management processes that are already overbearing for these technologies."

Neil Jones, director of cybersecurity evangelism at Egnyte, took the occasion as an opportunity to argue for redoubled security. "The recent data breach at Yuma Regional Medical Center in Arizona spotlights the need for comprehensive ransomware detection, data security and suspicious log-in capabilities," he wrote. "According to published reports, the organization took effective action upon detection, which indicates that a meaningful incident response plan was in place. However, the affected files included sensitive information, in particular Social Security numbers. The recent convergence of Personally Identifiable Information (PII) and Protected Health Information (PHI) has made it even more important for companies to put additional safeguards in place for highly-confidential data like workers compensation reports, employees' and patients' health records and confidential test results, such as COVID-19 notifications.

Danny Lopez, CEO of Glasswall, found the incident troubling. "Organisations need to adopt robust processes for protecting sensitive information. It's vital to control privileged access and to monitor those that enjoy that administrator privilege. Ensuring that multi-factor authentication is enforced wherever possible, is a vital defence where user credentials find their way into the public domain. This will help to limit the blast radius, and in most cases, defeat the data breach," he wrote. "Attacks like these caused by illegal access demonstrate that a traditional castle-and-moat approach to network security leaves organisations exposed. Zero trust security sees the world differently. No one is trusted by default, regardless of whether they are inside or outside a network. In a world where data can be held amongst multiple cloud providers it is crucial to strengthen all processes relating to access verification. Without a zero trust approach organisations run the risk of attackers having a free reign across a network once they are inside."

Arti Raman, CEO and Founder of Titaniam, sees a lesson on the importance of encryption. In the recent ransomware database attack on Yuma Regional Medical Center, bad actors were able to access and steal over 700,000 patients' personally identifiable information. To minimize the risk of potential extortion and minimize lost clear text data, a data security platform, specifically data-in-use encryption, also referred to as encryption-in-use, is recommended," he wrote. "Utilizing data-in-use encryption technology provides unmatched immunity. Should adversaries break through perimeter security infrastructure and access measures, data-in-use encryption keeps the PII encrypted and protected even when it is being actively utilized. This helps neutralize all possible data-related leverage and limits the need for breach disclosure.

Continued here:
Email platform bug allows for theft of clear-text credentials. Update on the Kaiser Permanente breach. Arizona hospital suffers ransomware attack. -...

Read More..

Paubox Unveils Zero Trust Email as Part of Its HIPAA Compliant Email Suite for Protection Against Ransomware and Phishing Attacks – GlobeNewswire

Solution uses AI for multi-factor authentication for added inbound email protection and security

SAN FRANCISCO, June 14, 2022 (GLOBE NEWSWIRE) -- Paubox today announced that its HIPAA compliant Paubox Email Suitenow features new inbound email security capabilities, including Zero Trust Email with multi-factor authentication (MFA) for added protection against ransomware and phishing attacks. Paubox is the industrys top-rated provider* of HIPAA compliant email for healthcare organizations, including hospitals, medical practices and other covered entities.

Paubox Email Suites inbound email security includes patented proactive features that stop malicious emails from reaching an inbox. With the new patent-pending Zero Trust Email capability, Paubox Email Suite now features multi-factor authentication for inbound email. A proprietary artificial intelligence (AI) algorithm built into the solution protects users against ransomware and phishing attacks. The solution requires an additional piece of evidence from the senders mail server before it passes Pauboxs inbound security checks.

Zero Trust Email adds to an already robust inbound security solution that includes the patented ExecProtect to combat display name spoofing phishing attacks, and the Blacklist Bot to automatically create email blacklist rules to help users manage unwanted spam. Those capabilities are just a few of the checks Paubox Email Suite automatically performs on every incoming email, analyzing real-time threats based on hundreds of factors, including content, attachments, links and when the senders domain was registered.

Cybersecurity is an increasing concern for healthcare organizations. According to a 2020 Frost Radar report, more than 90% of healthcare organizations have reported a security breach. At an average of $9.23 million per incident, healthcare leads as the top industry for the most expensive data breach costs.

Ransomware and phishing attacks are at an all-time high at a huge cost to healthcare providers. With our Zero Trust Email feature, our solution offers an additional line of defense in protecting customers against these unwanted attacks on their email, said Hoala Greevy, CEO and Founder of Paubox. For years, our innovative HIPAA compliant encrypted email solution has been making it easy for healthcare providers to send secure email and for patients to easily access and read those messages. Now, this new feature provides additional protection against phishing and ransomware attacks as well.

Unlike other healthcare email solutions, Paubox enables HIPAA compliant emails to arrive in a patients inbox without requiring them to log into a portal or enter a passcode to view the message. Its email solution is HITRUST CSF certified for the highest standard of security.

Greevy added, It is essential to keep PHI (protected health information) safe, but encryption doesnt have to be overly complicated with portals, plugins or random security phrases in subject lines. We have made HIPAA compliant email easy for healthcare providers to send and for patients to access and read.

Paubox encrypts all outbound email by default, so healthcare businesses dont have to worry about employees sending PHI via unencrypted messages by mistake. After it is enabled, Paubox Email Suite users can send HIPAA compliant email from any device using zero-step encryption.

Paubox had both [inbound and outbound email security] covered and provided us with proper HIPAA certification . . . [The Paubox team] worked with us to become comfortable with the encryption process, said Gary A. Powell, Founder & Executive Director, The Caregiver Foundation.

Paubox Email Suite automatically uses Transport Layer Security (TLS 1.2 or higher) as the default encryption method. TLS 1.2 or above is the NSAs recommended encryption protocol because it provides unparalleled privacy and performance compared to previous versions.

Paubox Email Suite integrates with Google Workspace, Microsoft 365, and Microsoft Exchange, so customers can send encrypted email from their existing email client, with no change in user behavior required for sender or recipient.

About Paubox

Paubox, based in San Francisco, is the leader in HIPAA compliant email solutions for healthcare organizations. Founded in 2015, Paubox is on the INC. 5000 list of fastest-growing privately owned companies. According to G2 rankings, Paubox leads the HIPAA compliant email industry for Best Email Encryption Software and Best HIPAA Compliant Messaging Software. Paubox customers include Providence, Inclusa, Easterseals and Hawaii Cancer Center. For more information, contact us at Paubox or call (415)-795-7396.

For more media information, contact:

Lisa Hendrickson, LCH Communications for Paubox

lisa@lchcommunications.com

516-643-1642

*Based on G2 ratings and reviews

Visit link:
Paubox Unveils Zero Trust Email as Part of Its HIPAA Compliant Email Suite for Protection Against Ransomware and Phishing Attacks - GlobeNewswire

Read More..

India urges world to act on use of VPN, crypto, encryption for terror – ETTelecom

New Delhi: India is seeking global action to counter the use of a slew of technologies including virtual private networks (VPN), end-to-end encrypted messaging services and blockchain-based technologies such as cryptocurrency by terrorists, people aware of the development told ET. This mirrors New Delhis domestic stance on the issue.

Indian officials said the anonymity, scale, speed and scope offered to (terrorists), and increasing possibility of their remaining untraceable to law enforcement agencies by using these technologies, is one of the major challenges before the world.

This was part of Indias suggestions to members of an ad hoc committee of the United Nations debating a comprehensive international convention on countering the use of information and communications technologies for criminal purposes.

Innovative online means misusedET reviewed copies of speeches delivered by the Indian contingent. The ministry of external affairs, which led the Indian delegation, did not respond to ETs queries on the matter.

Noting that most cybercrimes are committed for economic gains, officials told the gathering that money is laundered using innovative online means, such as cryptocurrency. Often, this money movement happens in numerous countries before it is siphoned off by the perpetrators of crimes, including cyber terrorists using emerging technologies to finance terrorist activities.

The multilateral grouping was established by a resolution during the 74th session of the UN General Assembly in January 2020, as an open-ended ad hoc intergovernmental committee of experts, representative of all regions, which would discuss and decide on developing an international convention to counter global cybercrime. The committee has since met four times thrice in New York and once in Vienna.

NordVPN becomes the third VPN provider to exit India following a cybersecurity directive from CERT-In on April 28 mandating VPN companies, among others, to maintain basic information about customers including IP addresses, names, email IDs and more.

On April 28, the Indian Computer Emergency Response Team (CERT-In) issued a set of guidelines that require companies providing VPN services to keep a log of their users for five years. They are also to store information such as username, email ID used while signing up, contact numbers and internet protocol addresses.

Three VPN companies ExpressVPN, Surfshark and NordVPN have since quit India, citing their inability to continue services owing to the new CERT-In rules.

Despite the concerted pushback from VPN companies, privacy activists, tech policy groups and cybersecurity experts who argue that such provisions would breach the privacy and security of users, the Centre has remained firm on its stance.

Rajeev Chandrasekhar, minister of state for IT, had also said companies that did not want to adhere to the norms were free to leave India.

Separately, the Information Technology (IT) Rules of 2021 mandate that internet platforms that provide instant messaging services must allow for tracking the first originator of the message even when it is end-to-end encrypted. The rule is under judicial challenge at the Delhi High Court.

The decision of the ministry was conveyed to the industry as well as other stakeholders on Friday at a roundtable meeting chaired by Minister of State for Information Technology Rajeev Chandrasekhar.

At a recent press conference on CERT-In guidelines, Chandrasekhar told reporters that the government would adopt a zero-tolerance policy on anonymity being a cover for online crimes.

The production of evidence, the minister said, was an unambiguous obligation" that VPN service providers, social media intermediaries and instant messaging platforms had, and they could not then claim to not have the details that the law enforcement agency wanted because the platform was end-to-end encrypted.

Similarly, at a discussion organised by the International Monetary Fund in April, finance minister Nirmala Sitharaman stated that regulating cryptocurrencies at a global level was crucial to mitigate the risk of terror funding and money laundering.

Continue reading here:
India urges world to act on use of VPN, crypto, encryption for terror - ETTelecom

Read More..

Cybersecurity in the Pacific: how island nations are building their online defences – The Conversation

Leaders of several Pacific nations met in Fiji last week to strengthen ties and promote unity in the region.

The Pacific faces numerous challenges, such as the threat of climate change and major powers jostling for influence in the region. Against these adversities, Pacific countries have shown determination to preserve their own (and the regions) identity and sovereignty.

One less-appreciated aspect of Pacific security is cybersecurity. Some cyber threats are financially motivated, such as ransomware or phishing attacks, but others aim at critical infrastructure. Still other attacks threaten society and democratic processes through spreading misinformation and disinformation.

We are working with Pacific governments to assess their current cybersecurity situations and make recommendations for a path forward.

In 2018, the 18 member states of the Pacific Islands Forum signed the Boe Declaration on Regional Security. After noting climate change as the single greatest threat, the declaration lays out an expanded concept of security which includes cybersecurity.

The declaration set the scene for cybersecurity as a shared priority for the region. The response to the COVID-19 pandemic has raised the stakes even further, as online services and remote work have rapidly increased.

Cybersecurity will be necessary to enable continued economic development amid natural disasters, changes in the global security situation, and worldwide economic upheavals.

The countries of the Pacific depend on fragile undersea cables for broadband internet access. Bringing government processes online, modernising digital infrastructure, and promoting e-commerce will introduce further security risks.

At the same time as securing their digital spaces, Pacific nations may wish to maintain sovereign control of their data. Often, digitisation means data is controlled outside the country.

Read more: Undersea internet cables connect Pacific islands to the world. But geopolitical tension is tugging at the wires

Introducing digital currencies and mobile payments may also reduce a countrys control over money-related policies.

Working with overseas suppliers for cybersecurity may mean the country has to hand over the keys to sensitive data, networks, and systems.

At the invitation of Pacific island nations, we and our colleagues at Monash University and the Oceania Cyber Security Centre (OCSC) are working to help countries understand and strengthen their cybersecurity situation.

Using the University of Oxfords Cybersecurity Capacity Maturity Model for Nations (CMM) and our own research, we help countries assess their current situation, identify their priorities and determine how to strengthen local capacity and sovereign capability.

These assessments are a crucial first step. Each nation is different. Tailored approaches to cybersecurity that consider the local culture, context and preservation of national sovereignty are needed.

So far, eight of these reviews have been conducted in the Pacific. Seven of these where conducted by the OCSC. Worldwide, more than 87 nations have worked through similar reviews.

In the Federated States of Micronesia, for example, the OCSC completed an assessment in collaboration with the Asia-Pacific Telecommunity in 2020.

After the assessment, we worked with the Federated States of Micronesia in 2021 to co-develop a National Cybersecurity Roadmap. The roadmap sets a path to build local capacity and sovereign capability to protect the countrys national interests and citizens who are most at risk from cyber harms.

Read more: Fight for control threatens to destabilize and fragment the internet

In 2019 we conducted an assessment in Vanuatu. Since then, Vanuatu has strengthened its cybersecurity in several ways, including:

We and our colleagues are in the process of developing a regional framework for island state cybersecurity. It will help Pacific countries build effective emergency response teams, strengthen cyber resilience, and ensure data sovereignty.

As well as assistance with assessments and planning, Pacific nations will also need funding including from countries like Australia to address their own identified priorities.

As the Boe Declaration underlines, we are all on the journey to developing digital resilience. If we work together, the whole Pacific family can strengthen regional security while maintaining sovereignty.

Read more: What skills does a cybersecurity professional need?

Link:
Cybersecurity in the Pacific: how island nations are building their online defences - The Conversation

Read More..

Cyber-attack impacting county’s operations – Seguin Today

(Seguin) Guadalupe County officials are responding to a cyber-attack that has impacted the countys overall operations network. County Judge Kyle Kutscher says the incident started over the weekend.

What we have experienced at the county starting on Saturday early morning June 11 was a data security incident. Its not considered a breach at this point because there is no information out there that makes us believe any personal information has been obtained by the outside parties. Our IT director was called early Saturday morning just with basically concerns of disruption with our email and some of our systems at the county, said Kutscher.

Kutscher says their information technology (IT) staff prepares for these kinds of challenges as best they can, and they immediately began their response once they were notified.

We have a process in place because we have backup servers, everything encrypted. A lot of systems are very very safe but there are protocols in place if we do have any disruption like this to enlist or get the services of third party investigators to look at these items and through those efforts, those third party investigators, forensic auditors basically that deal with cyber security let us know that there was an incident that occurred that controlled some of our emails, locked some of our computers, did not obtain any information but again still had an impact in ultimately disrupting operations in the county, said Kutscher.

Its not clear who is responsible for the attack, but Kutscher says once they were notified about the incident, they worked to begin to neutralize the incident. They then called for outside cyber security to help assess the situation.

Once we were notified of a possible disruption or problem from an outside source, we locked everything down, cut off all of the servers and everything to the outside world and used basically our IT resources within the county and the higher group of the third party to go ahead and start sweeping our servers, all of our systems. We have certain things that in house and certain systems that sit on the cloud environment really just going through making sure that all of that was safe and started rebuilding some of those things in a safe environment to scan for any threats to them basically turn back on for county access but during this initial assessment phase it was just shut everything down, find out what is safe and then slowly start turning things on to utilize them for county services, said Kutscher.

Judge Kutscher says at this time it does not appear that there was a data breach, and no personal information appears to have been lost. He says if that changed, the public will be immediately notified.

At this point, we have no information that indicates any personal information has been released to any outside party or any outside agency other than the county. We do have an obligation and responsibility if we do find that out in the future at anytime. We will notify the media, the public as soon as we knew that and let the individuals who might been affected know that. So, at this point, I hope everybody knows that we are committed to being as safe as possible. We understand that we have a lot of individuals information. We are trying to be as careful as possible but if we do find out that something has been released, we will definitely let everyone know that, said Kutscher.

The attack has impacted the countys ability to provide some services. Kutscher says they are getting regular updates from the outside cyber security firm as they work with the countys IT staff to safely rebuild the local network.

This incident has definitely impacted county operations because in this day and age, just like many entities, we are tied to internet, to servers, to a number of different functions that require computers and systems so when we found out it was an issue and shut everything down, it has definitely impacted every single operation that the county has in some form or fashion. Its going to take us some time to get back to full operation to make sure that we are completely safe but we are finding ways to be able to still provide central services to the public but again, yes, we have been definitely impacted and I hope everybody can be patient and we appreciate that patience as we work through these challenges, said Kutscher.

Kutscher says a special email address has been set up for people who need to contact the county, or who might have questions about the cyber incident that is currently being investigated. The email address is guadcoinfo@gmail.com.

Originally posted here:
Cyber-attack impacting county's operations - Seguin Today

Read More..

The Internet Society and Quad9 Partner to Deliver Advanced DNS Security to Cities at the Edge – PR Web

WASHINGTON & ZRICH (PRWEB) June 15, 2022

The Internet Society (ISOC) and Quad9 today announced the completion of their first successful partnership for the expansion of DNS-based privacy and security services. ISOC is working with Quad9 to deploy servers and network connectivity in four new locations to further expand the global reach of their recursive DNS platform. Quad9 and ISOCs 2022 installment of cities at the edge brings Quad9s free protective DNS services to four new locations:

Quad9 is seeing over 10M threat blocks per day across these new locations. These numbers will only increase as more threat intelligence providers are integrated and more users join the service in these regions. The Internet Society works with communities worldwide to fund and build sophisticated networks and trains people with the skills needed to run and maintain their own Internet infrastructure.

Since Quad9 is a not-for-profit, we can focus on emerging markets that have slower service, less reliability, and more opportunity for interception or manipulation of their Internet traffic, said John Todd, General Manager of Quad9. We share the values of ISOC and look forward to partnering with them on further expansion to promote the open development, evolution, and use of the Internet for the benefit of all people throughout the world.

Quad9 is a DNS recursive resolver that is freely available to anyone, offering protection to end-users or network operators against a wide variety of malicious activities while offering exceptional privacy guarantees. Quad9 is a non-profit based in Switzerland, with servers in hundreds of locations worldwide to bring these services closer to end-users in emerging markets as well as well-established internet hubs.

Quad9s objectivesto protect and empower global Internet users at the DNS levelare in close alignment with the Internet Societys own vision that the Internet is for everyone and that it should be open, globally-connected, secure, and trustworthy, said Michuki Mwangi, Distinguished Technologist, Internet Society. Creating an accessible and safe Internet requires cooperation and contributions from multiple stakeholders, working together to support and promote the development of the Internet globally.

ISOC is providing Quad9 with the technical infrastructures that enable a safer and more reliable Internet experience. This will enable the Internet user community in these four new countries to tap into the global Internet economy by creating a safer and more private experience for Internet users, opening a world of possibilities with minimal investment.

About Internet SocietyFounded in 1992 by Internet pioneers, the Internet Society is a global non-profit organization working to ensure the Internet remains a force for good for everyone. Through its community of members, special interest groups, and 120+ chapters around the world, the organization defends and promotes Internet policies, standards, and protocols that keep the internet open, globally connected, and secure. For more information, please visit: Internetsociety.org.

About Quad9Quad9 is a free service that replaces your default ISP or enterprise Domain Name Server (DNS) configuration. When your computer performs any Internet transaction that uses the DNS (and most transactions do), Quad9 blocks lookups of malicious hostnames from an up-to-the-minute list of threats. This blocking action protects your home or business network, mobile device, or IoT systems against a wide range of threats such as malware, phishing, spyware, and botnets. It can improve performance and greatly enhance privacy. Quad9 Foundation is a Swiss-based organization whose mission is to provide a safer and more robust Internet for everyone. Quad9 is a not-for-profit organization whose operational budget comes entirely from sponsorships and donations. For more information on how to sponsor Quad9, please visit https://www.quad9.net.

Media Contact: Teena Touch for Quad9415-310-3125press@quad9.net

Share article on social media or email:

See the original post:
The Internet Society and Quad9 Partner to Deliver Advanced DNS Security to Cities at the Edge - PR Web

Read More..

CISA Recommends Organizations Update to the Latest Version of Google Chrome – DARKReading

The US Cybersecurity and Infrastructure Agency (CISA) Friday urged users and administrators to update to a new version of Chrome that Google released last week to fix a total of seven vulnerabilities in its browser.

In an advisory, Google described four of the flaws three of which were reported to the company by external researchers as presenting a high risk for organizations. The company said it had decided to restrict access to bug details until most users have updated to the new version of Chrome (102.0.5005.115).

One of the vulnerabilities is a so-called use after free issue in the WebGPU application programming interface for functions such as computation and rendering on a Graphics Processing Unit. The bug (CVE-2022-2007) is remotely exploitable and can have an impact on the confidentiality, integrity, and availability of affected systems, according to a description of the flaw on vulnerability database VulDB. "No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction," VulDB noted.

Google awarded $10,000 to the security researcher who reported the flaw to the company in May. VulDB estimated the price for an exploit for the flaw to be between $5,000 and $25,000 currently, though that could go up soon, it noted.

The second flaw is an out-of-bounds memory access use in the WebGL API for rendering 2D and 3D graphics. Two researchers from Vietnamese firm VinCSS Internet Security Services reported the bug (CVE-2022-2008) in April. VulDB described the flaw as being remotely exploitable but requiring at least some user interaction by the victim. The flaw appears to be easily exploitable and requires no authentication, VulDB said. Google's advisory noted the reward for disclosing the vulnerability had yet to be determined.

The third high-severity vulnerability that the new Chrome version addresses (CVE-2022-2010) is an out-of-bound read issue in compositingor in rendering Web page content. A security researcher with Google's own Project Zero bug hunting team discovered the vulnerability in May. Like the other two flaws, this one also affects the confidentiality, integrity, and availability of affected systems, VulDB said.

The fourth high severity vulnerability that Google disclosed is a use-after-free issue that an external security researcher reported to the company in May. The flaw (CVE-2022-2011) exists in ANGLE, a function that Google describes as an "almost native Graphics Layer engine" in Chrome. The memory corruption vulnerability has a near identical impact as the other three, based on VulDB's description of the issue.

CISA urged organizations to review Google's Chrome release note and apply the update to mitigate risk. "Google has released Chrome version 102.0.5005.115 for Windows, Mac, and Linux. This version addresses vulnerabilities that an attacker could exploit to take control of an affected system," it said.

The seven flaws that Google addressed with its latest Chrome version is considerably smaller in number than some other recent Chrome-related bug disclosures from the company. A Chrome update that Google released on May 24 included fixes for 32 flaws, one of which was rated as being of critical severity while seven others were rated as being highly critical. Another update, also in May, contained fixes for 13 flaws, eight of which the company rated as being of high severity.

See the original post here:
CISA Recommends Organizations Update to the Latest Version of Google Chrome - DARKReading

Read More..

Russia Is Taking Over Ukraines Internet – WIRED

Russia is also trying to control mobile connections. In recent weeks, a mysterious new mobile company has popped up in Kherson. Images show blank SIM cardstotally white with no brandingbeing sold. Little is known about the SIM cards; however, the mobile network appears to use the Russian +7 prefix at the start of a number. Videos reportedly show crowds of citizens gathering to collect the SIM cards. The Russian forces realize they're at a disadvantage if they keep using Ukrainian mobile networks, says Cathal Mc Daid, the chief technology officer at mobile security company AdaptiveMobile. The company has seen two separatist mobile operators in Donetsk and Luhansk expanding the territory they are covering to newly occupied areas.

Who controls the internet matters. While most countries place only limited restrictions on the websites people can view, a handful of authoritarian nationsincluding China, North Korea, and Russia, severely limit what people can access.

Russia has a vast system of internet censorship and surveillance, which has been growing in recent years as the country tries to implement a sovereign internet project that cuts it off from the rest of the world. The countrys System for Operative Investigative Activities, or SORM, can be used to read peoples emails, intercept text messages, and surveil other communications.

Russian networks are fully controlled by the Russian authorities, Malon, the Ukrainian telecom regulator, says. The rerouting of the internet in occupied Ukrainian areas, Malon says, has the goal of spreading Kremlin propaganda and making people believe Ukrainian forces have abandoned them. They are afraid that the news about the progress of the Ukrainian army will encourage resistance in the Kherson region and facilitate real activities, Zohora says.

At the heart of the rerouting is Miranda Media, the operator in Crimea that appeared following the regions annexation in 2014. Among partners listed on its website are the Russian security service known as the FSB and the Russian Ministry of Defense. The company did not respond to a request for comment.

In many ways, Crimea may act as an example of what happens next in newly occupied areas. Only in 2017, Crimea was completely disconnected from Ukrainian traffic. And now, as far as I know, it's only Russian traffic there, says Ksenia Ermoshina, an assistant research professor at the Center for Internet and Society and an affiliated researcher at the Citizen Lab. In January last year, Ermoshina and colleagues published research on how Russia has taken control of Crimeas internet infrastructure.

After it annexed Crimea in 2014, Russian authorities created two new internet cables running along the Kerch Strait, where they connect with Russia. This process took three years to completesomething Ermoshina calls a soft substitution model, with connections transferring slowly over time. Since then, Russia has developed more advanced internet control systems. The power of the Russian censorship machine changed in between [2014 and 2022], Ermoshina says. What I'm afraid of is the strength of Russian propaganda.

Its likely that rerouting the internet in Kherson and the surrounding areas is seen by Russian authorities as a key step in trying to legitimize the occupation, says Olena Lennon, a Ukrainian political science and national security adjunct professor at the University of New Haven. The moves could also be a blueprint for future conflicts.

Alongside internet rerouting in Kherson and other regions, Russian officials have started handing out Russian passports. Officials claim a Russian bank will soon open in Kherson. And the region has been moved to Moscows time zone by occupying forces. Many of the steps echo what previously happened in Crimea, Donetsk, and Luhansk. Russia is making it clear that they're there for a long haul, Lennon says, and controlling the internet is core to that. They're making plans for a long-term occupation.

See the article here:
Russia Is Taking Over Ukraines Internet - WIRED

Read More..

Downthem DDoS-for-Hire Boss Gets 2 Years in Prison Krebs on Security – Krebs on Security

A 33-year-old Illinois man was sentenced to two years in prison today following his conviction last year for operating services that allowed paying customers to launch powerful distributed denial-of-service (DDoS) attacks against hundreds of thousands of Internet users and websites.

The user interface for Downthem[.]org.

Matthew Gatrel of St. Charles, Ill. was found guilty for violations of the Computer Fraud and Abuse Act (CFAA) related to his operation of downthem[.]org and ampnode[.]com, two DDoS-for-hire services that had thousands of customers who paid to launch more than 200,000 attacks.

Despite admitting to FBI agents that he ran these so-called booter services (and turning over plenty of incriminating evidence in the process), Gatrel opted to take his case to trial, defended the entire time by public defenders. Gatrels co-defendant and partner in the business, Juan Severon Martinez of Pasadena, Calif., pleaded guilty just before the trial.

After a nine-day trial in the Central District of California, Gatrel was convicted on all three counts, including conspiracy to commit unauthorized impairment of a protected computer, conspiracy to commit wire fraud, and unauthorized impairment of a protected computer.

Prosecutors said Downthem sold subscriptions allowing customers to launch DDoS attacks, while AmpNode provided bulletproof server hosting to customers with an emphasis on spoofing servers that could be pre-configured with DDoS attack scripts and lists of vulnerable attack amplifiers used to launch simultaneous cyberattacks on victims.

Booter and stresser services let customers pick from among a variety of attack methods, but almost universally the most powerful of these methods involves whats known as a reflective amplification attack. In such assaults, the perpetrators leverage unmanaged Domain Name Servers (DNS) or other devices on the Web to create huge traffic floods.

Ideally, DNS servers only provide services to machines within a trusted domain such as translating an Internet address from a series of numbers into a domain name, like example.com. But DNS reflection attacks rely on consumer and business routers and other devices equipped with DNS servers that are (mis)configured to accept queries from anywhere on the Web.

Attackers can send spoofed DNS queries to these DNS servers, forging the request so that it appears to come from the targets network. That way, when the DNS servers respond, they reply to the spoofed (target) address.

The bad guys also can amplify a reflective attack by crafting DNS queries so that the responses are much bigger than the requests. For example, an attacker could compose a DNS request of less than 100 bytes, prompting a response that is 60-70 times as large. This amplification effect is especially pronounced if the perpetrators query dozens of DNS servers with these spoofed requests simultaneously.

The government charged that Gatrel and Martinez constantly scanned the Internet for these misconfigured devices, and then sold lists of Internet addresses tied to these devices to other booter service operators.

Gatrel ran a criminal enterprise designed around launching hundreds of thousands of cyber-attacks on behalf of hundreds of customers, prosecutors wrote in a memorandum submitted in advance of his sentencing. He also provided infrastructure and resources for other cybercriminals to run their own businesses launching these same kinds of attacks. These attacks victimized wide swaths of American society and compromised computers around the world.

The U.S. and United Kingdom have been trying to impress on would-be customers of these booter services that hiring them for DDoS attacks is illegal. The U.K. has even taken out Google ads to remind U.K. residents when they search online for terms common to booter services.

The case against Gatrel and Martinez was brought as part of a widespread crackdown on booter services in 2018, when the FBI joined law enforcement partners overseas to seize 15 different booter service domains.

Those actions have prompted a flurry of prosecutions, with wildly varying sentences when the booter service owners are invariably found guilty. However, DDoS experts say booter and stresser services that remain in operation continue to account for the vast majority of DDoS attacks launched daily around the globe.

View original post here:
Downthem DDoS-for-Hire Boss Gets 2 Years in Prison Krebs on Security - Krebs on Security

Read More..