Weekly News Roundup January 9–13, 2023


Posted on by Kacy Zurkus

Fear and frustration ran high on Wednesday morning when news broke that the Federal Aviation Administration (FAA) had grounded flights across the country after a system failure. Many immediately assumed that the “technical glitch” was a cyberattack. As it turns out, the root cause was reportedly a damaged database file.

In a keynote speech delivered at the Privacy and Civil Liberties Oversight Board Public Forum, US Army General Paul M. Nakasone, Commander of US Cyber Command and Director of the National Security Agency, said, “Cybersecurity has become one of our most pressing national security concerns … the world has moved into an era where the shift from competition to crisis to conflict can occur in weeks or days or even minutes rather than years.” Given this reality and the awareness that US critical infrastructure is vulnerable to cyberthreats, it’s understandable that many would jump to the conclusion that there had been a cyberattack on the FAA.

According to the Washington Post, this growing tendency to panic every time there is a tech-related outage is problematic in itself. “If we keep crying wolf, then we lose the ability to educate and solve real problems,” Bryson Bort, Founder of Scythe, told the Washington Post. “We live in the glassiest house in the world with our reliance on information systems.” To hear more from Bort and other industry influencers, check the variety of content available in our Library.

Now let’s see what else made cybersecurity headlines this week.

Jan. 13: “Fortinet reported this week that a recently patched vulnerability tracked as CVE-2022-42475 has been exploited in highly targeted attacks aimed at government organizations,” Security Week reported.

Jan. 13: Multiple states, including Wisconsin and North Carolina, have issued a ban on using TikTok on state-issued devices.

Jan. 13: MK Palmore, Director of the Office of the CISO at Google Cloud, outlined the value of diversity of experience and thought in building out a cybersecurity team.

Jan. 12: The Hacker News reported, “A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access, while also borrowing techniques from other groups like Conti to meet its goals.”

Jan. 12: Royal Mail’s international export services experienced a disruption said to be a ransomware attack linked to the ransomware group LockBit.

Jan. 11: ChatGPT has caused quite a buzz of late, and TechCrunch explored whether the platform is a cybersecurity threat.

Jan. 10: BleepingComputer reported, “The Cybersecurity and Infrastructure Security Agency (CISA) has added two more security vulnerabilities to its catalog of exploited bugs today.”

Jan. 9: GitHub announced, “Today we’re extending these capabilities with a new setup option for code scanning, ‘default setup,’ a way for you to automatically enable code scanning on your repository.”


Contributors
Kacy Zurkus

Senior Content Manager, RSA Conference

RSAC Insights

critical infrastructure network security

Blogs posted to the RSAConference.com website are intended for educational purposes only and do not replace independent professional judgment. Statements of fact and opinions expressed are those of the blog author individually and, unless expressly stated to the contrary, are not the opinion or position of RSA Conference™, or any other co-sponsors. RSA Conference does not endorse or approve, and assumes no responsibility for, the content, accuracy or completeness of the information presented in this blog.


Share With Your Community

Related Blogs