TCE Cyberwatch: Kaspersky Lab banned in the U.S. and military grade cybersecurity being utilised by corporations.


This week on TCE Cyberwatch we are seeing a rise of caution around cybersecurity, and rightfully so as vulnerabilities become more and more common.  There have been recalls to previous data breaches, with the true impacts being brought to light.

But also, we are seeing the consequences faced by many organisations who do not have strong security. A devastating example of this is the 911 outage in Massachusetts for a whole two hours because of their weak Firewall. Keep reading to find out more news from this week.

UnitedHealth discloses the data stolen in Change Healthcare.

UnitedHealth has disclosed the types of medical and patient data stolen in a cyberattack on Change Healthcare (CHC). CHC plans to notify affected individuals by mail starting in late July, though not all may receive notifications due to insufficient addresses. The ransomware attack exposed a significant amount of data, potentially affecting a third of Americans.

The stolen data includes contact information, health insurance details, medical records, billing information, and personal identifiers. The breach occurred between February 17 and February 20, 2024, and was confirmed on April 22, 2024. CHC has since taken steps to mitigate the impact, including shutting down systems, investigating with cybersecurity experts, and enhancing security measures. Notifications to customers began on June 20, 2024. Read More

UK’s nuclear waste site admits to cybersecurity failings from the last 4 years.

The UK’s Sellafield nuclear waste site has admitted to cybersecurity failings from 2019-2023, acknowledging inadequate protection of sensitive nuclear information. Home to the world’s largest plutonium store, Sellafield’s cybersecurity issues have been a concern for over a decade. A 2012 report highlighted critical vulnerabilities, and recent revelations showed breaches dating back to 2015, with sleeper malware discovered.

Despite claims of no successful cyberattacks, Russian and Chinese actors had compromised systems. The UK’s Office for Nuclear Regulation had placed Sellafield under special measures for recurring failings. While current protections are said to be robust, the GMB trade union has raised concerns over inadequate training, safety procedures, and a culture of fear among staff. Sellafield has pleaded guilty to all charges and is working to enhance cyber resilience. Read More

Kaspersky Lab banned from providing products or services in the U.S.

The Department of Commerce’s Bureau of Industry and Security (BIS) has banned Kaspersky Lab Inc., a Russian cybersecurity firm, from providing products or services in the U.S., effective September 29, 2024. This historic ban is the first Final Determination by the Office of Information and Communications Technology and Services (OICTS). Concerns over national security risks linked to foreign technology firms, especially from adversarial states, prompted this decision.

Kaspersky’s software has been linked to Russian military and intelligence activities. The ban reflects escalating U.S. efforts to protect its cyber infrastructure. Kaspersky must cease operations in the U.S., and users are advised to switch to alternative cybersecurity solutions. This move continues the scrutiny of Kaspersky that began during the Trump administration and has intensified under Biden. Read More

Ticketmaster data breach hackers release records of a million customers for free. 

The Ticketmaster data breach has worsened, with hackers releasing records of 1 million customers for free. Live Nation, Ticketmaster’s parent company, confirmed the breach involved unauthorized access to sensitive customer information. The hackers, initially demanding $100,000, escalated by publicly releasing data on a dark web forum, pressuring Ticketmaster to meet their demands.

The breach affects 680 million customers and includes personal details such as names, addresses, IP addresses, emails, birthdates, and partial credit card information. The breach occurred on May 20, involving a database on Snowflake, a third-party cloud storage provider. Live Nation acknowledged the incident and is working with cybersecurity experts and authorities to investigate and enhance security measures. Despite the breach, Live Nation does not expect a significant impact on its operations. Read More

Firewall issues causes two-hour state-wide 911 outage in Massachusetts.

A firewall issue caused a two-hour state-wide 911 outage in Massachusetts, preventing emergency calls from reaching dispatch centres on Tuesday. The Massachusetts Executive Office of Public Safety and Security reported that the firewall, intended to protect against cyberattacks, blocked calls due to a technical issue with its vendor, Comtech.

An initial review confirmed that the outage was not caused by a cyberattack, but the exact cause remains under investigation. Although some calls failed, dispatch centres could identify and return missed calls. No emergencies were reported as impacted during the interruption. The outage began around 1:15 pm and was resolved by 3:15 pm. Comtech has since applied a technical solution to prevent future incidents. Read More

Netflix has paid over $1 million since launching its bug bounty program.

Since launching its bug bounty program in 2016, Netflix has paid over $1 million for vulnerabilities found in its systems and products. More than 5,600 researchers have submitted nearly 8,000 unique vulnerability reports, with rewards given for 845 vulnerabilities, including many rated as critical or high severity.

Initially hosted by Bugcrowd, Netflix’s program moved to the HackerOne platform, offering enhanced triage, increased bounties, expanded scope, and researcher feedback. Rewards range from $300 to $5,000 for content authorization issues and up to $20,000 for critical vulnerabilities on Netflix.com. A recent vulnerability in Microsoft’s PlayReady technology was exploited to download movies illegally from Netflix, though it’s unclear if this qualifies for Netflix’s bug bounty program. Read More

Car dealers face cyberattacks which disrupt operations.

Thousands of auto dealers in the U.S. and Canada face operational disruptions due to cyberattacks on CDK Global, a key software and data services provider. CDK Global, which serves over 15,000 retail locations, experienced two attacks on June 19, leading the company to shut down systems to protect customer data and restore services.

The outage has slowed sales, forcing dealers to use alternative methods for essential paperwork such as titles, contracts, and registrations. Despite the challenges, dealers like Brian Benstock of Paragon Honda in New York remain open and continue selling cars. CDK Global is actively working to reinstate services and regularly updating its customers on progress. Read More

Bug found which means attackers can impersonate Microsoft corporate email accounts.

A researcher, Vsevolod Kokorin, discovered a flaw that allows attackers to impersonate Microsoft corporate email accounts, enabling phishing attacks. Despite demonstrating the bug to TechCrunch and reporting it to Microsoft, the company stated it couldn’t reproduce the issue. Kokorin disclosed the flaw on X. The vulnerability is triggered when an attacker sends an email to Outlook accounts.

Microsoft did not respond to TechCrunch’s request for comment. The technical details of the bug are withheld to prevent exploitation by malicious hackers. The issue remains unaddressed, and it is unclear if it has been used in attacks. Kokorin expressed surprise at Microsoft’s reaction, noting his intention was to assist the company. The situation is ongoing, and updates will follow. Read More

China-linked state-sponsored group to have conducted a cyber espionage campaign targeting various organizations in Taiwan.

A likely China-linked state-sponsored group, RedJuliett, has been conducting a cyber espionage campaign targeting various organizations in Taiwan from November 2023 to April 2024. Recorded Future’s Insikt Group reports that the group operates from Fuzhou, China, to support Beijing’s intelligence collection.

RedJuliett has also targeted organizations in Djibouti, Hong Kong, Kenya, Laos, Malaysia, the Philippines, Rwanda, South Korea, and the U.S. The group has exploited internet-facing devices and used techniques such as SQL injection for initial access. RedJuliett employs tools like SoftEther to exfiltrate data and maintain persistence using web shells like China Chopper. The group focuses on Taiwan’s economic policies and international relations. China’s Ministry of Foreign Affairs has dismissed the allegations as disinformation.
Read More

Organisations in different sectors are adopting military-grade cyber defences.

As cyber threats grow, organizations in highly regulated sectors like finance, healthcare, and government are increasingly adopting military-grade cyber defences to protect sensitive information and comply with strict regulations. These defences, which leverage advanced technologies such as real-time data analytics, machine learning, and predictive modelling, help identify and neutralize threats before breaches occur. Content Disarm and Reconstruction (CDR) is one such technology that ensures only safe data is transmitted, enhancing protection against advanced attacks.

Additionally, insider risk programs are crucial for addressing internal threats. Collaboration with military and private-sector experts provides access to cutting-edge technologies and threat intelligence. Adopting military-inspired strategies, such as proactive threat prevention and layered security, is essential for safeguarding critical assets and maintaining regulatory compliance. This approach enhances resilience and mitigates risks in an era of escalating cyber threats. Read More

Apple releases firmware update for AirPods which allows unauthorized access.

Apple has released a firmware update for AirPods to fix a vulnerability (CVE-2024-27867) that allows unauthorized access to the headphones. This issue affects various models, including AirPods (2nd generation and later), AirPods Pro, AirPods Max, Powerbeats Pro, and Beats Fit Pro. An attacker within Bluetooth range could exploit this flaw to eavesdrop on conversations by spoofing a previously paired device. Apple addressed the issue with improved state management in Firmware Updates 6A326 and 6F8.

The flaw was discovered by Jonas Dreßler. Additionally, Apple patched 21 issues in visionOS, including a logic flaw (CVE-2024-27812) reported by Ryan Pickren. This flaw allowed a denial-of-service (DoS) attack and enabled the injection of arbitrary 3D objects into a user’s environment without interaction, due to a permissions oversight in the ARKit Quick Look feature. Read More

A Microsoft software engineer accidentally exposes 4GB of crucial data.

A Microsoft software engineer inadvertently posted internal PlayReady DRM source code on a public developer forum, exposing 4GB of data crucial for compiling the DLL and potentially compromising the DRM technology. PlayReady, a widely-used DRM system, protects media files via encryption and other features. The leak, occurring in early June, included configurations and obfuscation libraries essential to PlayReady.

Cybersecurity firm AG Security Research Lab built the PlayReady DLL from the leaked code, revealing vulnerabilities in the Protected Media Path (PMP) that could decrypt high-definition content on Windows 10 and 11 systems. Despite the post’s removal within 12 hours, the download link remained active. Microsoft downplayed the issue, but the incident underscores the need for stringent data handling protocols. The breach could impact major streaming services reliant on PlayReady DRM, posing a significant security risk given the $544 billion valuation of the video streaming industry. Read More

Wrap Up

This week we have seen many reasons to be afraid about the impacts of cyberattacks. However, it’s important to know the mitigations and security measures that can be taken to prevent you from falling victim to it.

Kaspersky Lab Inc. is just one of many to be banned but it is nothing to worry about as cybersecurity companies are on the rise as attacks on huge corporations like Netflix, Microsoft, and even the 911 emergency call lines, are constantly vulnerable to falling under attack. Remember to stay vigilant and updated on cybersecurity measures.



Source link