US grid at rising risk to cyberattack, says GAO

US grid at rising risk to cyberattack, says GAO

Distribution systems within the U.S. electrical grid are increasingly vulnerable to cyberattack, a government watchdog said in a report released Thursday. In the report, the Government Accountability Office (GAO) noted that the Department of Energy’s cybersecurity strategy has predominantly focused on generation and transmission systems. The watchdog recommended further attention to risks facing distribution systems,…

Microsoft provides Exchange Server defensive tool to help SMBs stymie zero-day attacks

Microsoft provides Exchange Server defensive tool to help SMBs stymie zero-day attacks

Microsoft Tuesday issued instructions and a one-click tool to small businesses with on-premises Exchange servers to patch the vulnerability first disclosed by the company March 2, and which criminals have been using to spy on victims’ communications as well as gain access to other parts of their networks. “We realized that there was a need…

Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

Attacks employing the TrickBot malware continue, leveraging phishing emails as the initial infection vector, the Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) warn. In a joint advisory published on Wednesday, the two agencies revealed that a sophisticated group of cybercrime actors is leveraging a traffic infringement phishing scheme to lure…

Hackers Used Trojanized Xcode to Target macOS Developers

Hackers Used Trojanized Xcode to Target macOS Developers

Cybercrime , Endpoint Security , Fraud Management & Cybercrime Supply Chain Attack Hits Development Environment Akshaya Asokan (asokan_akshaya) • March 19, 2021     Hackers used Trojanized Xcode projects to install backdoors on developers’ devices as part of a supply chain attack, security firm Sentinel Labs reports. Xcode is Apple’s integrated development environment for macOS….

Feds Charge Verkada Camera Hacker With ‘Theft and Fraud’

Feds Charge Verkada Camera Hacker With ‘Theft and Fraud’

Application Security , Cybercrime , Device Identification Swiss Citizen Allegedly Leaked Victims’ Stolen Data, Including Source Code Jeremy Kirk (jeremy_kirk) , Mathew J. Schwartz (euroinfosec) • March 19, 2021     A Swiss national who recently highlighted flaws in internet-connected Verkada surveillance cameras has been charged with hacking. See Also: Live Webinar | Mitigating the…

US and China clash amid blunt exchanges in first face-to-face meeting under President Biden

US and China clash amid blunt exchanges in first face-to-face meeting under President Biden

Top U.S. and Chinese officials offered sharply different views of each other and the world as the two sides met face-to-face for the first time since President Joe Biden took office. In unusually pointed public remarks for a staid diplomatic meeting, Secretary of State Antony Blinken and Chinese Communist Party foreign affairs chief Yang Jiechi…

Supo has identified party behind cyberespionage attack against Finnish Parliament

Supo has identified party behind cyberespionage attack against Finnish Parliament

FireEye, a California-based cybersecurity company, characterises the group as an actor focused on obtaining information that can provide political, economic and military advantages to the government and state-owned enterprises of China. The campaign compromised the integrity of several e-mail accounts, including ones used by Members of the Parliament. It is investigated as aggravated…

FBI: Cybercrime Victims Reported Losses of $4.2 Billion in 2020

FBI: Cybercrime Victims Reported Losses of $4.2 Billion in 2020

The FBI this week published its Internet Crime Report for 2020, and the agency said it received nearly 800,000 cybercrime complaints last year, with reported losses totaling $4.2 billion. The number of complaints received by the FBI in 2020 increased significantly compared to the previous year, when it got roughly 467,000 complaints. The total reported…

FCC Moves Toward Banning 3 Chinese Telco Firms From US

FCC Moves Toward Banning 3 Chinese Telco Firms From US

3rd Party Risk Management , Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime Commission Cites National Security Concerns Akshaya Asokan (asokan_akshaya) , Tony Morbin (@tonymorbin) • March 18, 2021     Citing national security concerns, the Federal Communications Commission is moving forward with legal proceedings to ban three Chinese-owned companies from providing telecommunications services…

Over $4.2 billion officially lost to cybercrime in 2020

Over $4.2 billion officially lost to cybercrime in 2020

The Federal Bureau of Investigation has published its annual report on cybercrime affecting victims in the U.S., noting a record number of complaints and financial losses in 2020 compared to the previous year. The Internet Crime Complaint Center (IC3) received last year 791,790 complaints – up by 69% from 2019 – of suspected internet crime causing…