Security News

Ransomware Shuts Down US Pipeline
2021-05-10 19:17

The problem, is it is so good at storing, and in our modern society we don't have the lean times, so it just keeps storing every spare calorie untill it crushes the life's breath out of you quite literally unles you burn it off in some way It's why "Fasting is good" but "Starvation is bad" because when that fat is gone, your muscles and intetnal organs are in next layers down on the list of "Energy stores" your body will use. So nature "Knows" there is an optimum for a reserve in each storage system and it works out to a little over 1/3rd of total capacity ~36.788% of the system over 'a given period of time'.

US and Australia warn of escalating Avaddon ransomware attacks
2021-05-10 16:19

The Federal Bureau of Investigation and the Australian Cyber Security Centre are warning of an ongoing Avaddon ransomware campaign targeting organizations from an extensive array of sectors in the US and worldwide. "The Australian Cyber Security Centre is aware of an ongoing ransomware campaign utilizing the Avaddon Ransomware malware [.] actively targeting Australian organisations in a variety of sectors," the ACSC added [PDF].

US declares state of emergency after ransomware hits largest pipeline
2021-05-10 13:37

After a ransomware attack on Colonial Pipeline forced the company to shut down 5,500 miles of fuel pipeline, the Federal Motor Carrier Safety Administration issued a regional emergency declaration affecting 17 states and the District of Columbia. "Direct assistance terminates when a driver or commercial motor vehicle is used in interstate commerce to transport cargo or provide services not in support of emergency relief efforts related to the shortages of gasoline, diesel, jet fuel, and other refined petroleum products due to the shutdown, partial shutdown, and/or manual operation of the Colonial pipeline system in the Affected States, or when the motor carrier dispatches a driver or commercial motor vehicle to another location to begin operations in commerce" - the FMCSA [PDF].

Cyberattack on US Pipeline is Linked to Criminal Gang
2021-05-10 10:08

The cyberextortion attempt that has forced the shutdown of a vital U.S. pipeline was carried out by a criminal gang known as DarkSide that cultivates a Robin Hood image of stealing from corporations and giving a cut to charity, two people close to the investigation said Sunday. Commerce Secretary Gina Raimondo said Sunday that ransomware attacks are "What businesses now have to worry about," and that she will work "Very vigorously" with the Department of Homeland Security to address the problem, calling it a top priority for the administration.

US declares emergency after ransomware shuts oil pipeline that pumps 100 million gallons a day
2021-05-10 00:15

One of the USA's largest oil pipelines has been shut by ransomware, leading the nation's Federal Motor Carrier Safety Administration to issue a regional emergency declaration permitting the transport of fuel by road. The Colonial Pipeline says it carries 100 million gallons a day of refined fuels between Houston, Texas, and New York Harbor, or 45 percent of all fuel needed on the USA's East Coast. The pipeline carries fuel for cars and trucks, jet fuel, and heating oil.

Russian cyber-spies changed tactics after the UK and US outed their techniques – so here's a list of those changes
2021-05-07 18:49

Russian spies from APT29 responded to Western agencies outing their tactics by adopting a red-teaming tool to blend into targets' networks as a legitimate pentesting exercise. A couple of weeks ago, Britain and the US joined forces to out the SVR's Tactics, Techniques and Procedures, giving the world's infosec defenders a chance to look out for the state-backed hackers' fingerprints on their networked infrastructure.

US-UK Gov Warning: SolarWinds Attackers Add Open-Source PenTest Tool to Arsenal
2021-05-07 16:32

Agencies in the United States and the United Kingdom on Friday published a joint report providing more details on the activities of the Russian cyberspy group that is believed to be behind the attack on IT management company SolarWinds. The FBI, NSA, CISA and the UK's NCSC say the Russian threat actor tracked as APT29 was behind the SolarWinds attack, which resulted in hundreds of organizations having their systems breached through malicious updates served from compromised SolarWinds systems.

Russian state hackers switch targets after US joint advisories
2021-05-07 15:29

Russian Foreign Intelligence Service operators have switched their attacks to target new vulnerabilities in reaction to US govt advisories published last month with info on SVR tactics, tools, techniques, and capabilities used in ongoing attacks. In a third advisory issued on April 26, the FBI, DHS, and CIA warned of continued attacks coordinated by the Russian SVR against the US and foreign organizations.

Task Force Calls for Aggressive US 'Anti-Ransomware' Campaign
2021-04-30 17:27

A task force attached to the Institute for Security and Technology has released set of recommendations to combat the ransomware scourge currently hitting organizations around the world. A total of 48 recommendations are included in the document, focused on four major goals: to deter ransomware attacks and disrupt this business model, and to help organizations better prepare for attacks and efficiently respond to them.

US Government Taking Creative Steps to Counter Cyberthreats
2021-04-29 01:39

An FBI operation that gave law enforcement remote access to hundreds of computers to counter a massive hack of Microsoft Exchange email server software is a tool that is likely to be deployed "Judiciously" in the future as the Justice Department, aware of privacy concerns, develops a framework for its use, a top national security official said Wednesday. Many victims took steps on their own to safeguard their systems, but for those that who did not, the Justice Department stepped in to do it for them with a judge's approval.