The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have observed persistent continued cyber intrusions by advanced persistent threat (APT) actors targeting U.S. think tanks. This malicious activity is often, but not exclusively, directed at individuals and organizations that focus on international affairs or national security policy. The following guidance may assist U.S. think tanks in developing network defense procedures to prevent or rapidly detect these attacks.
ESET researchers discovered a previously undocumented backdoor and document stealer used for cyber-espionage. ESET has been able to attribute the program, dubbed Crutch by its developers, to the infamous Turla APT group. It was in use from 2015 until at least early 2020. ESET has seen Crutch on the network of a Ministry of Foreign Affairs in a country of the European Union, suggesting that this malware family is only used against very specific targets. These tools were designed to exfiltrate sensitive documents and other files to Dropbox accounts controlled by Turla operators.
Seeking to support first responders by providing the information they need to make smart decisions when purchasing night vision technologies, the Department of Homeland Security (DHS) Science and Technology Directorate (S&T) has released a new Request for Information. Commercial technologies accepted through the RFI will be included in a market survey by S&T’s National Urban Security Technology Laboratory (NUSTL). Interested industry partners have until 5:00 p.m. EST on December 10, 2020, to submit their products for inclusion.
Built in 2002, Continuum in South Beach is a two-tower, 38-story resort-style oceanfront condominium located on the southern-most tip of Miami Beach in South Florida. Continuum’s on-site Command Center currently manages 264 channels and growing. The emphasis is on tactical real-time operations and live visualization.
MIT Technology Review's December 2-3 virtual conference — called CyberSecure — will offer practical guidance on how your organization can respond to a cyber-breach, and how you can prevent such intrusions from happening in the first place.
The National Security Agency’s Research Directorate has announced it has selected “Spectre Attacks: Exploiting Speculative Execution” as the winner of its 8th Annual Best Cybersecurity Research Paper competition. Originally published at the 2019 IEEE Security & Privacy Symposium, the winning paper, in combination with Meltdown, another award-winning paper released earlier by the same researchers, launched a global effort to mitigate critical vulnerabilities in processors.
Once finalized, US entities can use the new Standard Contractual Clauses to legally transfer data out of the EEA when combined with appropriate supplementary measures.
As discussed in our prior post, on November 12, 2020, the European Commission published a draft implementing decision on standard contractual clauses (SCCs) for the transfer of personal data to third countries and draft standard contractual clauses. Once finalized, the SCCs will replace the existing SCCs for data transfers out of the EEA.
Ensuring the safety of workers is the top priority for human resources (HR), whether that’s adhering to proper social distancing measures or following emergency response protocols. In today's divisive environment, how can HR departments leverage in-office security guards to keep employees safe? Here, we talk to Matt Voska about the importance of in-office security guards and why security management technology is critical in helping HR leaders ensure workforce safety.
LINKS ‘Strengthening links between technologies and society for European disaster resilience’ is a project financed by the European Commission under the Horizon 2020 Research and Innovation Program. The aim of the project is to conduct a comprehensive study on the uses and impacts of social media and crowdsourcing (SMCS) for disaster management purposes, and to better understand the ways in which the different stakeholders can collaborate in these processes.
The UK's National Cyber Security Centre has issued an alert on the MobileIron remote code execution vulnerability. According to the alert, APT nation state groups and cybercriminals are exploiting this vulnerability to compromise the networks of UK organizations.