Happy Friday, dear readers. The RSAC team is still riding the high of this week’s announcement that RSA Conference has become a stand-alone company. Certainly, there’s plenty of reason to celebrate this opportunity to expand our reach, driven by our mission to help create a more secure world. As we examine the headlines week after week, there is no dearth of news on cyberattacks, phishing scams, and threats to critical infrastructure. We know that education and collaboration are key to moving the needle for defenders.
This week’s news that NIST published a new cybersecurity practical guide, Protecting Information and System Integrity in Industrial Control System Environments, is evidence of the good that can come from private companies working in partnership with the public sector. According to Patrick Howell O’Neill, who authored a piece, “Inside the plan to fix America’s never-ending cybersecurity failures,” in MIT Technology Review, “the time has come for a stronger government role and regulation in cybersecurity so that fiascos like Colonial don’t happen again.” Still, the ability for industries to meet new government standards is not without its challenges.
For more on protecting critical infrastructure, visit our website, where you can explore a wide array of topics in our Library.
Now let’s look at what else made cybersecurity headlines this week.
Mar. 18: The Department of Defense (DoD) reportedly said it would “look at” the joint leadership structure that currently governs US Cyber Command and the National Security Agency.
Mar. 18: Hackers who breached a South African credit bureau using ransomware are reportedly demanding $15 million in ransom.
Mar. 17: Security researchers at Check Point discovered a misconfigured cloud implementation in the Firebase cloud-based database that was exposing sensitive data on thousands of mobile apps.
Mar. 17: Infosecurity Magazine reported, “Meta has been forced to remove a deepfake of the Ukrainian President in which he appeared to call on the military to lay down their arms.”
Mar. 16: The BlackBerry Research & Threat Intelligence team identified a new Ransomware-as-a-Service family, LokiLocker, believed to be targeting Windows PCs.
Mar. 16: Health IT Security reported, “Comprehensive Health Services (CHS) agreed to a $930,000 settlement to resolve False Claims Act allegations, signifying the Department of Justice’s (DOJ) first False Claims Act settlement since launching its Civil Cyber-Fraud Initiative in October. CHS is a government-contracted provider of global medical services.”
Mar. 15: In its effort to share threat intelligence, CISA added more than a dozen known exploited vulnerabilities that hackers are actively exploiting to its catalog. Also, the FBI and CISA issued a joint advisory warning that state-sponsored actors in Russia gained unauthorized access to the network of an unnamed non-governmental entity by exploiting “PrintNightmare,” a critical vulnerability in Windows Print Spooler.
Mar. 15: Dark Reading reported, “Taiwan-based network attached storage (NAS) device vendor QNAP has identified several of its products as potentially containing a severe Linux vulnerability dubbed ‘Dirty Pipe,’ which was first disclosed last week.”
Mar. 15: Republican members of the House of Representatives penned a letter to White House National Security Advisor, Jake Sullivan, seeking an explanation for why a convicted Russian cybercriminal, Aleksei Burkov, was prematurely released, noting, “The decision to prematurely release Burkov is curious given the lengths to which the U.S. government went to secure Burkov’s arrest,” Krebs on Security reported.
Mar. 14: A DDoS attack reportedly took several government websites in Israel offline for a short period before service was restored.
Mar. 14: Bleeping Computer reported, “Ukraine’s Computer Emergency Response Team is warning that threat actors are distributing fake Windows antivirus updates that install Cobalt Strike and other malware.”