Newsflash dinsdag 12 februari 2019
Via LSP gedeelde patiëntgegevens niet end-to-end versleuteld
(security.nl)

Patiëntgegevens die via het Landelijk Schakelpunt (LSP) worden gedeeld zijn niet end-to-end versleuteld, zo heeft minister Bruins voor Medische Zorg en Sport laten weten op vragen van de PvdD en SP. Het LSP is de infrastructuur voor het uitwisselen van vertrouwelijke medische patiëntgegevens.

Tijdens het Algemeen Overleg over Gegevensuitwisseling in de zorg stelde PvdD-Kamerlid Teunissen dat de data-uitwisseling tussen zorgverlener en patiënt, of zorgverleners onderling, van begin tot eind versleuteld zou moeten zijn.

Het Kamerlid wilde van minister Bruins weten of het mogelijk is dat iemand tussen zorgverlener A en B, bijvoorbeeld de Amerikaanse operationeel beheerder CSC, inzage kan hebben in de medische gegevens van mensen.

Nederlandse tv-branche onderschrijft standaard voor gepersonaliseerde tv-reclame
(tweakers.net)

NPO, RTL, Talpa, Fox, KPN, Liberty Global, VodafoneZiggo en TVT Media hebben overeenstemming bereikt over een nieuwe tv-standaard. De nieuwe 'technische specificatie voor programmasignalering' maakt gepersonaliseerde reclame mogelijk.

De tv-zenders en providers hebben overeenstemming bereikt over de technische specificatie, maar de zeven partijen overleggen dit jaar nog verder over de standaard, meldt Media Perspectives. Dat platform voor media en innovatie stelde een werkgroep samen voor het overleg tussen de partijen.

Omroepen krijgen met de techniek de mogelijkheid om tv-reclames te personaliseren. Als voorbeeld worden bepaalde regio's of doelgroepen genoemd. Of en wanneer omroepen in Nederland met gepersonaliseerde tv-reclame komen, is nog niet duidelijk.

Nederlander vreest digitale oorlog
(agconnect.nl)

Bijna driekwart vindt digitale oorlogsvoering een groot gevaar. Zo'n drie jaar geleden was dat ongeveer de helft.

Verder maken Nederlanders zich veel zorgen over klimaatverandering (70 procent) en Islamitische Staat (67 procent). Ongeveer een kwart van de Nederlanders is bezorgd over de wereldeconomie.

Volgens een wereldwijde enquête van Pew Research Center is Nederland een van de vier landen in de wereld waar mensen cyberaanvallen op de eerste plek zetten. Ook Amerikanen, Japanners en Zuid-Afrikanen vinden digitale aanvallen de grootste dreiging.

Thousands of Temperature Control Systems in Hospitals and Supermarket Affected with a Serious Security Flaw
(gbhackers.com)

Researchers uncovered a major security flaw in the temperature control systems that leads an attackers to gain access to the system remotely.

Most of these affected control systems are implemented in thousands of hospitals and supermarket chains all over the world including UK, Australia, Israel, Germany, the Netherlands, Malaysia, Iceland, and many other countries.

Temperature control system are implemented in ICS environment to perform various sensitive operation such as combustion, chemical reaction, fermentation, drying, calcination, distillation, concentration, extrusion, crystallization, and air conditioning etc.

Electronic medical record costing Queensland hospitals millions
(smh.com.au)

Queensland’s public hospitals are dealing with multimillion-dollar blowouts to install an integrated electronic medical record that clinicians say is flawed and putting patients at risk.

Many Hospital and Health Services are floundering under the booming cost of the health department’s integrated electronic medical record (ieMR) project, while patients at some public hospitals have been affected by increased elective surgery wait times.

The state's Hospital and Health Services are statutory bodies running several hospitals and community health centres within each region, receiving state, federal and their own funding.

Cyber Crime: Trusting a Google Ad costs huge money to a hospital worker over Google Pay
(newsd.in)

Imagine losing an amount worth your monthly salary to an unknown imposter whose ‘position’ ranks at the top of Google ads that flashes at your screen when you search for your query “google pay customer care number”.

There are websites who pose themselves as help centres to “help” you out of your online cash wallet troubles and instead extract money from these once you provide them with the details.

In an interesting case that surfaced from New Ashok Nagar in Delhi, Mahendra Kushawaha, a resident of the area, lost his hard-earned money to an online-fraud website. Mahendra, a man of modest means, who is the sole worker supporting the family of seven, lost Rs. 20,000/- while trying to trace an earlier transaction he made through the Google Pay mobile app.

5 cybersecurity threats healthcare faces in 2019 and beyond
(healthcareitnews.com)

Mobile device exploits, cloud based-data breaches, ransomware — these are just three of the major information security threats healthcare organizations will have to watch out for in 2019 and the years that follow.

It will be critical to ensure that information communication technology (ICT) infrastructure is secure, a task that has become exponentially more complicated due to the proliferation of mobile devices like smartphones and tablets, which are used by healthcare professionals in the field and in hospitals.

In addition to securing mobile devices, the proliferation of connected devices like medical equipment and other Web connected elements—the Internet of Things (IoT)— can be particularly weak security endpoints, and need to be properly secured and updated at all times.

Researchers Warn of Malicious Container Escape Vulnerability
(eweek.com)

A new serious vulnerability in container technology was publicly reported on Feb. 11, one that could potentially enable an attacker to gain unauthorized access to the host operating system.

Container technology led by the Docker engine has become increasingly popular in recent years as a way to build and deploy applications into isolated segments, on top of a server operating system.

At the core of the modern container technology stack is a low-level component known as runc, which spawns and runs containers. The new CVE-2019-5736 vulnerability is a flaw in runc that could enable a malicious container to escape the confines of its isolated process segment.

Users complain of account hacks, but OkCupid denies a data breach
(techcrunch.com)

It’s bad enough that dating sites are a pit of exaggerations and inevitable disappointment, they’re also a hot target for hackers.

Dating sites aren’t considered the goldmine of personal information like banks or hospitals, but they’re still an intimate part of millions of people’s lives and have long been in the sights of hackers.

If the hackers aren’t hitting the back-end database like with the AdultFriendFinder, Ashley Madison and Zoosk breaches, the hackers are trying break in through the front door with leaked or guessed passwords.

Dunkin' Donuts accounts compromised in second credential stuffing attack in three months
(zdnet.com)

Dunkin' Donuts announced today that it was the victim of a credential stuffing attack during which hackers gained access to customer accounts.

This marks the second time in three months that the coffee shop chain notifies users of account breaches following credential stuffing attacks.

Credentials stuffing is a cyber-security term that describes a type of cyber-attack where hackers take combinations of usernames and passwords leaked at other sites and use them to gain (illegal) access on accounts on new sites.

GandCrab Ransomware Discovered To Be Embedded in Super Mario Image
(latesthackingnews.com)

Researchers spotted the ransomware GandCrab embedded into a downloadable Mario image from Super Mario Bros.

Matthew Rowan, a researcher at Bromium discovered the malware and identified the trends and patterns to be of an older method, steganography. This form of malware tends to use obfuscated Microsoft PowerShell commands.

Similarly, the hacker uses a PowerShell command in this campaign. The targeted emails are sent to individuals in Italy, with an excel document attached. Labelled, “F.DOC.2019 A 259 SPA.xls” it also contains a Macro. The document prompts users to click ‘enable content,’ effectively deploying the malware.

620 million accounts stolen from 16 hacked websites now for sale on dark web, seller boasts
(theregister.co.uk)

Some 617 million online account details stolen from 16 hacked websites are on sale from today on the dark web, according the data trove's seller.

For less than $20,000 in Bitcoin, it is claimed, the following pilfered account databases can be purchased from the Dream Market cyber-souk, located in the Tor network:

Dubsmash (162 million), MyFitnessPal (151 million), MyHeritage (92 million), ShareThis (41 million), HauteLook (28 million), Animoto (25 million), EyeEm (22 million), 8fit (20 million), Whitepages (18 million), Fotolog (16 million), 500px (15 million), Armor Games (11 million), BookMate (8 million), CoffeeMeetsBagel (6 million), Artsy (1 million), and DataCamp (700,000).

WordPress plugin flaw lets you take over entire sites
(zdnet.com)

WordPress site owners who are using the Simple Social Buttons plugin to support social media sharing features should update the plugin as soon as possible to plug a security hole that can be exploited to take over sites.

Luka Šikić, a developer and researcher at WordPress security firm WebARX, discovered the security issue last week and reported the problem to the plugin's author.

In a report published today, he described the issue as an "improper application design flow, chained with lack of permission check."

Client-Side DNS Attack Emerges From Academic Research
(darkreading.com)

A new DNS cache poisoning attack is developed as part of the research toward a dissertation.

The rise of speculative execution side-channel vulnerabilities is having an interesting side effect: More researchers from academia are finding their names in CVEs and bounty notices, and, in turn, those from the security business side are finding themselves collaborating more with those academics.

A recent DNS cache-poisoning attack that exploits a vulnerability found in mDNSResponder, a component used in name resolution in a variety of operating systems, illustrates one of the ways in which academic research is having an impact on commercial computing on a far faster cycle than the years typically associated with research and publication at universities.

I Gave a Bounty Hunter $300. Then He Located Our Phone
(vice.com)

T-Mobile, Sprint, and AT&T are selling access to their customers’ location data, and that data is ending up in the hands of bounty hunters and others not authorized to possess it, letting them track most phones in the country.

Nervously, I gave a bounty hunter a phone number. He had offered to geolocate a phone for me, using a shady, overlooked service intended not for the cops, but for private individuals and businesses. Armed with just the number and a few hundred dollars, he said he could find the current location of most phones in the United States.

The bounty hunter sent the number to his own contact, who would track the phone. The contact responded with a screenshot of Google Maps, containing a blue circle indicating the phone’s current location, approximate to a few hundred metres.

Experian: US Suffers the Most Online Fraud
(darkreading.com)

New data from the credit reporting firm shows the sheer scale of online activity in the US also has made businesses and consumers there prime targets.

Consumers and businesses in the United States appear to be experiencing substantially more online fraud than their counterparts in other regions of the world.

The situation is driving an increased focus on technologies for detecting and preventing online fraud, a new survey by Experian shows.

Russia considers 'unplugging' from internet
(bbc.com)

Russia is considering whether to disconnect from the global internet briefly, as part of a test of its cyber-defences. The test will mean data passing between Russian citizens and organisations stays inside the nation rather than being routed internationally.

A draft law mandating technical changes needed to operate independently was introduced to its parliament last year. The test is expected to happen before 1 April but no exact date has been set.

The draft law, called the Digital Economy National Program, requires Russia's ISPs to ensure that it can operate in the event of foreign powers acting to isolate the country online.

Why Complete an Enterprise Risk Assessment
(jdsupra.com)

Your Organization’s best defense in an environment of aggressive regulators and litigious plaintiffs’ counsel is the completion of an enterprise risk assessment.

Regulators and attorneys general are fining–sometimes hundreds of millions of dollars–and plaintiffs’ counsel are seeking damages from organizations for data breaches caused in part by failing to complete a risk assessment.

Regulations and security frameworks such as the HIPAA1 Privacy and Security Rules, ISO 27001, and the NIST Cybersecurity Framework require that an organization conduct a risk assessment to validate risk management decisions regarding threats to the organization and to define the level of security safeguards and any mitigations necessary and appropriate to protect an organization’s assets.

Large Firms: What Role for the Group CISO?
(business2community.com)

The role of the CISO and their reporting line seems to be a continuing topic of discussion amongst cyber security professionals.

The same title often hides a large diversity of roles, positioned differently across their respective organisations. It often reflects the maturity of each firm towards the appreciation of the threats it faces, the need for business protection, and its appetite for controls.

For large groups, in particular where business units or geographies manage their own bottom line and have a significant degree of autonomy in real terms, it can result in a large population of security practitioners across the group with very diverse approaches, objectives and priorities.

Facebook and Google news should be regulated, Cairncross Review says
(bbc.com)

A regulator should oversee tech giants like Google and Facebook to ensure their news content is trustworthy, a government-backed report has suggested.

The Cairncross Review into the future of the UK news industry said such sites should help users identify fake news and "nudge people towards reading news of high quality".

It also backed tax relief to encourage the provision of local journalism. In addition, the report called for a new Institute for Public Interest News.

Can video consultations combat global doctor shortages?
(bbc.com)

Would you be happy to see your doctor online? Growing numbers of patients seem to be attracted by the convenience. And doctors are also finding it useful as health services come under pressure from growing and ageing populations.

Lydia Campbell-Hill, a 35-year-old doctor from Cornwall, England, says switching to online consultations has transformed her life.

"As a 'part-time' GP [general practitioner] working three days a week, I was doing 39 hours or more," she says. "I was solo parenting, paying vast amounts on childcare, and not seeing my child much."