Security News

Cybersecurity: How Can Companies Benefit From FBI and Homeland Security Collaboration?
2023-08-03 20:09

Agents of the FBI and Homeland Security at the Northeast Cybersecurity Summit revealed how cyberintelligence collaboration works. Learn more with our article.

Homeland Security, CISA builds AI-based cybersecurity analytics sandbox
2023-01-10 01:00

Two of the US government's leading security agencies are building a machine learning-based analytics environment to defend against rapidly evolving threats and create more resilient infrastructures for both government entities and private organizations. The Department of Homeland Security - in particular its Science and Technology Directorate research arm - and Cybersecurity and Infrastructure Security Agency picture a multicloud collaborative sandbox that will become a training ground for government boffins to test analytic methods and technologies that rely heavily on artificial intelligence and machine learning techniques.

Homeland Security warns: Expect Log4j risks for 'a decade or longer'
2022-07-14 22:59

Organizations can expect risks associated with Log4j vulnerabilities for "a decade or longer," according to the US Department of Homeland Security. "ICS operators rarely know what software is running on their XIoT devices, let alone know if there are instances of Log4j that can be exploited," Thomas Pace, a former Department of Energy cybersecurity lead and current CEO NetRise, told The Register.

Homeland Security bug bounty program uncovers 122 holes in its systems
2022-04-25 19:55

The first bug bounty program by America's Homeland Security has led to the discovery and disclosure of 122 vulnerabilities, 27 of which were deemed critical. In total, more than 450 security researchers participated in the Hack DHS program and identified weaknesses in "Select" external Dept of Homeland Security systems.

Ping Identity adds its IAM solutions to the Department of Homeland Security CDM APL
2021-07-21 23:55

Ping Identity announced two of its Identity and Access Management solutions have been added to the Department of Homeland Security Continuous Diagnostics and Mitigation Approved Products List. Ping Identity's IAM capabilities align with the CDM program's goals by enabling secure interoperability and centralized access to federal data and resources.

Homeland Security unveils new cybersecurity requirements for pipeline operators
2021-05-27 17:24

In the wake of the ransomware attack against Colonial Pipeline, the Department of Homeland Security has revealed new requirements aimed at all pipeline owners and operators in the U.S. Announced by DHS' Transportation Security Administration on Thursday, the security directives are designed to better detect and combat cyber threats against companies in the pipeline industry. First, owners and operators of critical pipeline facilities will have to report both confirmed and potential cybersecurity incidents to DHS' Cybersecurity and Infrastructure Security Agency.

US Department of Homeland Security warns American business not to use Chinese tech or let data behind the Great Firewall
2020-12-23 06:01

The United States Department of Homeland Security has published a guide to the terrifying risks that businesses will expose themselves to if they use tech created in the Peoples' Republic of China or engage in any business activity with the Middle Kingdom. The fifteen-page "Data Security Business Advisory" [PDF] opens by warning "Businesses expose themselves and their customers to heightened risk when they share sensitive data with firms located in the PRC, or use equipment and software developed by firms with an ownership nexus in the PRC.".

FBI and Homeland Security warn of APT attacks on US think tanks
2020-12-02 08:30

They also provided a set of extensive mitigation measures to be immediately implemented by think tank organizations' leaders, staff, and IT staff to strengthen their security posture and defend against ongoing attacks by nation-state hacking groups. The FBI also issued a 'TLP:WHITE' private industry notification in April 2020 regarding the continued targeting of US think tanks by state-backed APT groups since at least 2014, with the end goal of gaining access to and exfiltrating sensitive information.

Here's US Homeland Security collaring a suspected arsonist after asking Google for the IP addresses of folks who made a specific search
2020-10-09 12:04

An unsealed warrant in a case involving alleged pedophile R&B star R. Kelly has shown how the Feds can get Google to hand over the details of people who make specific web search queries. Fast forward to this week, and Robert Snell of Detroit News uncovered the aforementioned search warrant [PDF] showing how Homeland Security investigators in June enlisted Google and Verizon Wireless to connect Williams, who lives in the state of Georgia, to the scene of the crime in Florida.

Patch this critical software flaw now, says Homeland Security in emergency warning
2020-09-21 12:04

The Department of Homeland Security has given system administrators until today to patch a critical vulnerability in Windows Server that could allow an attacker to hijack federal networks, via a flaw in the Netlogon authentication system. On 18 September, the DHS's cybersecurity division issued an emergency directive giving government agencies a four-day deadline to patch the CVE-2020-1472 vulnerability, also known as Zerologon, citing the "Unacceptable risk" it posed federal networks.