Security News

DHS Gives Federal Agencies 5 Days to Identify Vulnerable MS Exchange Servers
2021-04-01 19:46

The Department of Homeland Security's Cybersecurity and Infrastructure Security Agency has issued a supplemental directive requiring all federal agencies to identify vulnerable Microsoft Exchange servers. Providing additional direction on the implementation of CISA Emergency Directive 21-02, which on March 3 requested federal agencies to take the necessary steps to disconnect and update Exchange servers, the new directive demands agencies to accelerate the mitigation process.

SolarWinds Attackers Accessed DHS Emails, Report
2021-03-30 16:54

The SolarWinds cyberattackers compromised the head of the Department of Homeland Security under former president Trump and other top-ranking members of the department's cybersecurity staff, according to a report. With Sunburst embedded, the attackers were then able to pick and choose which organizations to further penetrate, in a massive cyberespionage campaign that has hit nine U.S. government agencies, tech companies like Microsoft and 100 others hard.

AP Sources: SolarWinds Hack Got Emails of Top DHS Officials
2021-03-29 12:41

"The SolarWinds hack was a victory for our foreign adversaries, and a failure for DHS," said Sen. Rob Portman of Ohio, top Republican on the Senate's Homeland Security and Governmental Affairs Committee. An inquiry by the AP found new details about the breach at DHS and other agencies, including the Energy Department, where hackers accessed top officials' private schedules.

NSA, DHS Issue Guidance on Protective DNS
2021-03-05 13:17

The U.S. National Security Agency and the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency this week published joint guidance on Protective DNS. Designed to translate domain names into IP addresses, the Domain Name System is a key component of Internet and network communications. Protective DNS was designed as a security service that leverages the DNS protocol and infrastructure for the analysis of DNS queries and mitigation of possible threats.

DHS orders agencies to urgently patch or disconnect Exchange servers
2021-03-04 13:04

The Department of Homeland Security's cybersecurity unit has ordered federal agencies to urgently update or disconnect Microsoft Exchange on-premises products on their networks. CISA "Strongly" recommended federal agencies to examine their networks to detect malicious activity related to zero-day attacks targeting Exchange servers.

DHS orders federal agencies to update SolarWinds Orion platform
2020-12-30 12:18

The Cybersecurity and Infrastructure Security Agency has ordered all US federal agencies to update the SolarWinds Orion platform to the latest version by the end of business hours on December 31, 2020. CISA's Supplemental Guidance to Emergency Directive 21-01 demands this from all agencies using Orion versions unaffected in the SolarWinds supply chain attack.

DHS Details Risks of Using Chinese Data Services, Equipment
2020-12-23 12:42

In an advisory this week, the Department of Homeland Security warned American organizations of the risks posed by using data services and equipment from firms that have ties to the People's Republic of China. "The PRC presents a grave threat to the data security of the U.S. government and U.S. businesses. It has both the intent and ability to covertly access data directly through entities under the influence or jurisdiction of PRC laws," the DHS says.

DHS warns of data theft risk when using Chinese products
2020-12-23 11:49

The US Department of Homeland Security warned American businesses of the data theft risks behind using equipment and data services provided by companies linked with the People's Republic of China. The DHS said that Chinese companies could be forced by newly enacted PRC laws to cooperate with Chinese security and intelligence services.

Bastille awarded a Phase 5 OTA from DHS
2020-12-16 00:00

The funding continues the ongoing partnership that began in January 2017, in which Bastille helps to secure government organizations through its patented software-defined radio and machine-learning technology that senses, identifies and localizes threats from RF devices. "Government agencies are under constant threat of a cyberattack due to the sensitive nature of the data they possess as well as their access to infrastructure that affects millions of people," said Chris Risley, CEO at Bastille Networks.

DHS Among Those Hit in Sophisticated Cyberattack by Foreign Adversaries – Report
2020-12-14 19:08

The U.S. Department of Homeland Security, plus the Treasury and Commerce departments, have been hacked in an attack related to the FireEye compromise last week, according to reports. SolarWinds acknowledged the bug in an advisory over the weekend, saying that exploitation of the issue must be done in a "Narrow, extremely targeted, and manually executed attack," and was likely the work of a nation-state.