Security News

It’s time for a national privacy law in the US
2021-01-12 06:00

Some states have enacted privacy laws, and the federal government has enacted industry-specific laws - HIPAA, Gramm-Leach-Bliley Act and FCRA - but there is no single, homogeneous enforceable set of data privacy guidelines that all US companies are required to follow. With the emergence of stronger privacy laws abroad, the absence of national data privacy regulation in the US is making it harder for US companies to compete for global partners.

Space Force joins US Intelligence Community to secure outer space
2021-01-09 08:00

Director of National Intelligence John Ratcliffe announced that the US Space Force is the ninth Department of Defense component to join the US Intelligence Community. "Today, we took action to elevate space intelligence missions, tradecraft, and collaboration to ensure the success of the Space Force, the Intelligence Community, and ultimately our National Security," Chief of Space Operations Gen. John W. Raymond said.

#US
US courts system fears SolarWinds snafu could have let state hackers poke about in sealed case documents
2021-01-08 19:30

The SolarWinds hack exposed sealed US court documents - which could have a serious effect on Western sanctions against state-backed hackers. Infosec journalist Brian Krebs reported a US Courts Administrative Office statement about the impact of the Russian-backed SolarWinds hack, quoting an anonymous source as saying that the agency was "Hit hard".

US Judiciary adds safeguards after potential breach in SolarWinds hack
2021-01-07 14:03

The Administrative Office of the U.S. Courts is investigating a potential compromise of the federal courts' case management and electronic case files system which stores millions of highly sensitive and confidential judiciary records. US Judiciary is also working on immediately adding extra safeguards and security procedures to protect the highly sensitive court documents filed with the courts.

US government fingers Russia for SolarWinds-based cyberattack
2021-01-06 16:18

The United States has pinned the blame on Russia for a devastating cyberattack campaign that has hit government agencies and corporations across the country. In a joint statement, the agencies said that the work "Indicates that an Advanced Persistent Threat actor, likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks." Further, the group said it believes the incident was designed as an intelligence gathering effort, which means a surveillance operation aimed at finding confidential and sensitive information.

SolarWinds hackers had access to over 3,000 US DOJ email accounts
2021-01-06 14:05

The US Department of Justice said that the attackers behind the SolarWinds supply chain attack have gained access to roughly 3% of the department's Office 365 email inboxes. The Justice Department currently employs over 115,000 people [1, 2] which translates to around 3450 potentially breached mailboxes.

Trump Widens US Ban on Chinese Apps as His Term Nears End
2021-01-06 03:47

President Donald Trump has signed an executive order banning transactions with eight Chinese apps including Alipay and WeChat Pay in an escalation of a trade war that has been unfolding through most of his term. The orders follow two others Trump signed in August banning dealings with the popular video app TikTok as well as the main WeChat messaging app.

US: Hack of Federal Agencies 'Likely Russian in Origin'
2021-01-05 22:02

Top national security agencies confirmed Tuesday that Russia was likely responsible for a massive hack of U.S. government departments and corporations, rejecting President Donald Trump's claim that China might be to blame. The agencies made clear the Russian operation was "Ongoing" and indicated the hunt for threats was not over.

US govt says Russian state hackers likely behind SolarWinds hack
2021-01-05 15:56

The Cyber Unified Coordination Group said today that a Russian-backed Advanced Persistent Threat group is likely behind the SolarWinds hack. The UCG was established by the National Security Council after the SolarWinds supply chain attack to help the intelligence agencies better coordinate the government's response efforts surrounding this ongoing espionage campaign.

US-Built Center in Cyprus to Offer Region Security Training
2021-01-05 12:39

A U.S.-funded center in Cyprus will help train officials from countries in the eastern Mediterranean region and the Middle East on the latest techniques in border, customs, maritime and cyber security, the acting head of the U.S. Department of Homeland Security said on Monday. Chad Wolf said the $5 million Cyprus Center for Land, Open-Seas, and Port Security will incorporate a mobile facility to instruct officials on how to best protect their key infrastructure and take part in cross-border cyber investigations.