DOD confirms China’s cyberwar strategy, White House unveils open data policy and more

By

DoDHere are the top cyber news and stories of the day.

  • Department of Labor website hack highlights advanced attack trends – The recent attack at the Department of Labor is bringing to the forefront advanced tactics and strategies of cyber adversaries. This attack was a 0-day exploit of Internet Explorer 8, and allowed the attacker to “execute arbitrary code.” While a temporary fix has been released, it is not yet shored up. Via Search Security, more here.
  • DOD confirms China’s cyberwar strategy – “Released May 6, the Pentagon’s annual report to Congress is the first official government document explicitly attributing a wide array of systematic, strategic cyber-attacks on the U.S. to the People’s Liberation Army.” This official declaration, is startling evidence that the US is seriously concerned about China’s cyber actions. Until we protect these networks, our IP will be open season to adversaries, and our secrets not so secret. Via FedScoop, more here.
  • Feds Charge 8 Alleged Mules in $45 Million Global Cyber Bank Heist – This coordinated attack featured theft of prepaid debit cards by hackers across the world. Hackers in NY stole $2.8M from 750 ATMs in only 2.5 hours, and a few hours later stole another $2.4M. This money was laundered and used to buy luxury items and automobiles. Via Wired, more here.
  • White House unveils open data policy – “In an effort to promote interoperability and openness within the federal government, White House officials this morning released a new policy that requires agencies to make open and machine-readable data the new default for federal information.” The intent is to help effective information management at all stages. Making information machine readable increases the accessibility and viability of that data. Via FedScoop, more here.
  • Syria ‘disappears’ from the Internet, security firm says – ‘At around 18:45 GMT Tuesday, “OpenDNS resolvers saw a significant drop in traffic from Syria. On closer inspection it seems Syria has largely disappeared from the Internet,” Umbrella Security Labs said in a blog post Tuesday. Data from Google seemed to confirm some sort of disruption to the country’s Internet services. As of 2 p.m. Pacific Time Tuesday, all Google’s services in the country had been unavailable for about two-and-a-half hours, Google said on its transparency report website.’ Apparently only a few of their Border Gateway Protocols are open. Via Network World, more here.
  • DHS putting post-FISMA approach to cyber through a trial run – ‘”We have multiple components that are now running pilots with ongoing authorization. It will be a three-month pilot,” said Jeff Eisensmith, the DHS chief information security officer, during a panel discussion Tuesday in Washington sponsored by ACT-IAC. “At the end of that, I hope to have the artifacts I will share with brethren, all the other departments who are thinking about doing this. In the meantime, OMB has put out a draft that changes the playing field and actually supports and embraces ongoing authorization. There is real change going on here.”‘ Via Federal News Radio, more here.
  • FBI issues cyber security warning to all users of Microsoft Explorer 8 – “Better Business Bureau (BBB) is urging all consumers and businesses to pay close attention to a Cyber Security Advisory issued by the Federal Bureau of Investigation regarding a vulnerability in Microsoft’s Internet Explorer 8 browser (IE8) that could allow scammers to access and take over users’ computers.” Users still on IE8 need to update as quickly as possible, or risk a lot of damage to their machines. Via KLTV, more here.
  • Why Windows 8 is more vulnerable to attack An analyst from Kasperky Labs believes that due to the three platforms, there are many more vectors into the system. As well, SkyDrive is also an attack vector that could be exploited. So far, there have not been any huge public Win8 exploits, but it is a young operating system thus far. Via Fierce CIO, more here.

Original post

Leave a Comment

Leave a comment

Leave a Reply