Newsflash vrijdag 10 mei 2019
Ruim honderd webwinkels lekken creditcarddata via formjacking
(security.nl)

Bij ruim honderd webwinkels, waaronder ook Nederlandse bedrijven, weten criminelen via formjacking creditcardgegevens van klanten te stelen. Dat stelt securitybedrijf 360Netlab in een analyse. Criminelen hebben op de betaalpagina van de webshops kwaadaardige JavaScript-code weten te plaatsen.

Zodra klanten ervoor kiezen om via creditcard te betalen en hun creditcardgegevens invullen, worden die door de code naar de criminelen gestuurd.

De kwaadaardige JavaScript-code wordt geladen vanaf een domein met daarin de naam van Magento, de software waar veel webwinkels gebruik van maken. Het domein werd vorig jaar mei geregistreerd.

Politie en OM halen grootste coffeeshop op darkweb offline
(ad.nl)

De politie heeft de grootste coffeeshop op het darkweb opgerold. Op DutchMagic bestelden klanten voor miljoenen euro’s per jaar aan softdrugs. Bij huiszoekingen heeft de politie vuurwapens, voertuigen en voor een half miljoen euro aan geld en goudstaven in beslag genomen.

De verkoopsite is al in november vorig jaar offline gehaald, maar vanwege het onderzoek heeft de politie dat nu pas bekendgemaakt. Eén verdachte, een 42-jarige man uit het Limburgse Hoensbroek, zit vast. De verwachting is dat er meer arrestaties volgen.

DutchMagic was actief op het Darknet, het versleutelde deel van het internet waar anonimiteit meer gewaarborgd is. Het gold als één van de grootste verkoopsites voor softdrugs, met een miljoenenomzet op jaarbasis.

Forget phishing; 'vishing' is the new bank fraud threat
(ecr.co.za)

You know, an email that’s designed to look like it’s from your bank - or another bank - telling you that you need to upgrade your security urgently to prevent fraud on your account and instructing you to click on a link.

That links lead to you providing your bank log-in details and password, a cellphone sim swap gets your one-time-pin (OTP) sent to the fraudster’s phone instead of yours, and into your bank account they go. Most people are wise to that one now, so the fraudsters have moved on.

According to the Ombudsman for Banking Services, Reana Steyn, credit card fraud has been rapidly outpacing all other forms of bank fraud in recent months, with many older people, in particular, being sweet-talked by fraudsters posing as bank officials into revealing their one-time-password (OTP) over the phone.

Nation-State Breaches Surged in 2018: Verizon DBIR
(darkreading.com)

The source of breaches has fluctuated significantly over the past nine years, but organized crime has almost always topped nation-state actors each year. The gap narrowed significantly in 2018, according to the annual report.

The share of breaches attributed to nation-state attacks doubled in 2018, but organized criminal hacks were still more common, according to the annual "Data Breach Investigations Report" (DBIR), released by Verizon on May 8.

Nearly seven out of every 10 breaches involved an outside attacker, rather than an insider, slightly down from the previous year, according to the report. Of those external breaches, nation-state groups accounted for 23%, up from 12% in 2017.

Seriously? Over 1 Billion Records Leaked in One Month
(duocircle.com)

That’s more than 30% of people on the planet with internet access. In one month! All of that during April 2019, bringing the annual total to 5.64 billion. I wonder what will happen in May.

An article on IT Governance Blog details all of the cyber-attacks, ransomware, data breaches and financial information that was compromised during the most recent month. There’s over 70 in the list including 25 healthcare providers and 19 schools and government agencies. I doubt the list is complete.

The real challenge with cyber-attacks in general and phishing attacks in particular isn’t technology, it’s denial. The technology to prevent most of these attacks already exists, it’s easy to deploy and extremely affordable. And yet, dozens of organizations get breached every month.

Data breaches a 'time bomb', warns security report
(bbc.com)

Data breaches are a "time bomb" under companies that let customer information go astray, warns a security expert. Bryan Sartin, Verizon's head of global security services, said he was "surprised" more breaches had not become public.

Companies that lose data face fines of up to 4% of their global revenues, under European data protection laws. Mr Sartin was speaking following the publication of a report analysing thousands of successful attacks.

It revealed a growing threat to senior staff in large companies from well organised phishing attacks.

Data Dump Purportedly Reveals Details on Previously Unknown Iranian Threat Group
(darkreading.com)

Rana targets airline companies and others in well-planned, well-researched attacks, Israel's ClearSky says.

Newly leaked documents purportedly about a hitherto unknown Iranian cyber espionage group called Rana show in some detail the considerable planning and attention that goes into modern advanced persistent threat (APT) operations.

For enterprise organizations, the documents — if authentic — provide a rare glimpse of the methodical manner in which APT groups go after targets, gather information, find weak spots, and devise strategies for exploiting them.

You Are the Weakest Link: 5 of the Biggest Cyber Security Risks for Businesses
(medium.com)

Events of recent times have pushed cyber security practices to the front of many businesses’ minds — and not before time.

With stories like the WannaCry outbreak and Equifax breach hitting headlines this year, the major impacts that can be caused by lax cyber security practices were highlighted for many.

But what are the weakest links for most businesses when it comes to cyber security?
1. People
The №1 weak link for businesses when it comes to cyber security — by a long, long way — is the people who work in the business.

Protect the C-suite: Why organisations must include execs in security programmes
(hbr.org)

There are never enough hours in the day for your typical business executive. The stresses of running a modern business can stretch even the most productive, and early-rising, individuals to the limit.

A Harvard Business Review report from last year, for example, claimed that CEOs work on average 62.5 hours per week — over 50% more than a regular full-time employee. Unfortunately, this may have serious repercussions for cybersecurity.

The latest Verizon Data Breach Investigations Report (DBIR) claims that senior execs are many times more likely to be the target of a breach or serious security incident that in years past. Why? Because they have a crucial combination of not enough time to vet social engineers, alongside privileged network access and organisation-wide authority.

Healthcare IT pros now confident in their cyber attack response ability
(helpnetsecurity.com)

Almost two years since the ransomware attack that brought the NHS (National Health Service) to a halt, healthcare IT professionals feel more confident in their ability to respond to a cyber-attack, according to new research from Infoblox.

As healthcare providers continue to undertake digital transformation initiatives in an effort to improve efficiencies and the quality of care they deliver, the risk of falling victim to cyber attack increases.

Infoblox commissioned a survey of healthcare IT professionals in the UK, US, Germany and the Benelux Union to gauge the preparedness of the industry to tackle cyberthreats two years on from the WannaCry attack in May 2017.

5,000 Patients of Metrocare Services affected by the Second Phishing Attack in last few months
(spamfighter.com)

Metrocare Services, a mental health services provider in North Texas, got affected by the second phishing attack in last few months. This second phishing attack saw an unauthorized individual accessing email accounts of a number of employees.

The breach was discovered first by the officials on Feb. 6, 2019. Soon after discovering the breach, the compromised email accounts were secured so as to stop further access and an investigation has been launched. The investigation found that the email accounts got first compromised in Jan. 2019.

The breach investigation by the officials did not find any evidence that will suggest emails containing the Protected Health Information (PHI) was accessed or copied by the hacker, but PHI access as well as theft cannot be ruled out.

Twitter suspended 166,153 accounts for terrorism content in second half 2018
(reuters.com)

Twitter is making headway in tackling online terrorism content on its platform as it suspended over 166,000 accounts in the second half of last year, about a fifth less than in the previous period, the social media company said on Thursday.

Together with Facebook and Google, Twitter is under pressure from regulators and governments worldwide to remove extremist content more rapidly or face more heavy-handed legislation.

Announcing its latest transparency report, the company said its technical tools were producing results, with 91 percent of accounts promoting terrorism content proactively suspended by its internal technology, the majority of which happened before their first tweet because the data used to set them up raised red flags.

Facebook 'auto-generated' extremist video
(bbc.com)

Facebook has been accused of "auto-generating" extremist content, including a celebratory jihadist video and a business page for al-Qaeda. The material was uncovered by an anonymous whistleblower who filed an official complaint to US regulators.

Similar content for self-identified Nazis and white supremacist groups was also found online. Facebook said it had got better at deleting extreme content but its systems were not perfect.

The whistleblower's study lasted five months and monitored pages of 3,000 people who liked or connected to organisations listed as terrorist groups by the US government.

Construction Cybercrime Is On the Rise
(enr.com)

At the end of April, just as St. Ambrose Roman Catholic Church in Brunswick, Ohio, neared the close of a five-month-long, $5.5-million renovation, Father Bob Stec, the parish pastor, was surprised to hear that the contractor, Marous Brothers Construction, Willoughby, Ohio, had not received a $1.7- million payment.

“We were paying our bills. At some point somebody was able to get into our email system and in the course of that, changed the routing numbers for the wire transfers,” the pastor told local reporters. The $1.7 million disappeared.

The story follows a typical pattern of cybercrime impacting construction, starting with the use of email to divert funds, which vanish. But it also fits a pattern of victims declining to share details about how it happened.

Two From China Are Charged in 2014 Anthem Data Breach
(nytimes.com)

The Justice Department unsealed an indictment of two Chinese nationals on Thursday, charging them with the 2014 hack of the insurance company Anthem and attacks on three other, unnamed American businesses the next year.

The charges were the latest in a string of aggressive moves by American officials who say they are trying to crack down on theft of trade secrets and personal data by China.

A federal grand jury in Indianapolis, where Anthem is based, charged Fujie Wang, 32, of Shenzhen, China, and an individual indicted as John Doe with conspiring to commit fraud, wire fraud and intentional damage to a protected computer.

U.S. firm accuses Huawei of enlisting professor to obtain its tech
(reuters.com)

A U.S. startup company is accusing Chinese telecommunications gear provider Huawei of enlisting a Chinese university professor working on a research project to improperly access the startup’s technology, according to court documents filed last week.

California-based CNEX is developing technology to enhance the performance of solid-state drives in data centers and has been in a dispute with Huawei Technologies Co Ltd since 2017.

In a new set of counterclaims filed in federal court in Texas last week, CNEX alleged that Bo Mao, a professor at Xiamen University, asked for one of the company’s circuit boards as part of a research project.

Micro Focus: How to reduce the cost of data security
(securitybrief.co.nz)

No information technology process is free. There is always a cost; if not to the service consumer, then most definitely to the service provider. Data protection in the form of either encryption or tokenisation is no exception.

When these technologies are added to an existing IT process, costs go up, according to Micro Focus. These can be direct costs, in the form of acquiring more equipment or software licences or spending more on operational costs, such as power and staff.

Or the costs can be indirect, for example, taking more time to complete an IT process as data protection is CPU-intensive.

Binance hackers shift stolen bitcoin, identity still unclear: researchers
(reuters.com)

Hackers who stole bitcoin worth over $40 million from the major Binance cryptocurrency exchange have moved the tainted coins to a number of digital wallets, researchers said on Thursday, potentially throwing up clues to those behind the heist.

Binance, one of the world’s biggest exchanges, said on Wednesday that hackers had stolen around 7,000 bitcoin through phishing and viruses, the latest in a string of cryptocurrency thefts to hit exchanges across the world.

According to London-based blockchain analytics company Coinfirm, the hackers have moved the stolen bitcoin through several digital wallets, with almost all the coins now sitting in seven digital addresses.

Why fintech and banking should join forces for better CX
(techwireasia.com)

FINTECH and banking are individually very strong industries that have the potential to influence and impact the finance world greatly.

While one has been around for over five centuries, another has just gone mainstream in the last year or so. By nature and design, fintech and banking need one another to serve customers better in this digital era.

It is time that financial institutions reassess what they can offer to their consumer journey as they climb the digital maturity curve. Traditional banking features like savings and even online banking are now considered the basis of banking.

Take my bits awaaaay: DARPA wants to develop AI fighter program to augment human pilots
(theregister.co.uk)

DARPA, the US military research arm, has launched a program to train fighter jets to engage in aerial battle autonomously with the help of AI algorithms.

The Air Combat Evolution (ACE) program seeks to create military planes that are capable of performing combat maneuvers for dogfighting without the help of human pilots. Vehicles won’t be completely unmanned, however. DARPA is more interested in forging stronger teamwork between humans and machines.

The end goal is to have autonomous jet controls that can handle tasks like dodging out the way of enemy fire at lightning speeds, while the pilot takes on more difficult problems like executing strategic battle commands and firing off weapons.

Newly discovered "jumping" superbug gene threatens last-resort antibiotic
(newatlas.com)

Health experts harbor well-grounded fears over the rise of antibiotic-resistant bacteria, and the continuing streak of newly discovered threats will do little to allay the concerns.

The latest comes from scientists at Cornell University, who have discovered a previously unknown gene that can leap between organisms to facilitate resistance to an important last-resort antibiotic.

The significance of this discovery is predicated on the vital importance of the antiobotic this new gene was proven to help bacteria overcome. Colistin is regarded by the World Health Organization as a "highest priority critically important antimicrobial for human medicine," due to its role as a last-resort antibiotic used by clinicians to treat infections caused by bacteria already resistant to other, less effective medicines.

US Measles Count Soars to 764, Driven by New York Outbreaks
(nbcboston.com)

Five dozen more measles cases have been reported across the nation, an 8 percent increase over the prior week as the case total in the U.S.' worst outbreak in decades edges closer to a stunning 800, officials said Monday.

The Centers for Disease Control and Prevention said 764 cases had been reported as of last Thursday. It's the most in the U.S. since 1994, when 963 were reported, and has been fueled by outbreaks in New York.

Another 41 new cases were reported in New York City, which now has more than 420 patients, and 11 new cases in New York's Rockland County, which took the dramatic step a few weeks ago of banning unvaccinated minors from indoor public places in an effort to control the spread. As of May 3, Rockland County had 214 confirmed measles cases connected to the current outbreak.