5G Offers Wireless Carriers More Security, Privacy Options

One of the benefits of 5G, expected to be 100 times faster than 4G networks, is the improved protection of sensitive data. Much of the conversation about 5G networks has focused on the security issues related to Chinese vendors of gear used in 5G networks. But Verizon chief information officer Chandra McMahon noted that “security is designed into 5G and there will be additional [security] technical features.” Another advantage is that 5G providers will rely on the cloud, providing more capacity and flexibility. Continue reading 5G Offers Wireless Carriers More Security, Privacy Options

Russia Boosts Efforts to Foil Extradition of Hackers to U.S.

Russian hackers have been responsible for serious cybercrimes in the last few years, including Sandworm, a group of hackers who attacked the 2018 Olympics, among other targets. Now, Russia is seeking to replace the 2001 Budapest Convention on Cybercrime with a new agreement that will align with its interests. The country is playing hardball in its attempt to prevent its citizens arrested abroad to be extradited to the U.S. for trial, including holding an Israeli citizen for trade with a Russian hacker held in that country. Continue reading Russia Boosts Efforts to Foil Extradition of Hackers to U.S.

EU Private Risk Assessment Reveals 5G Security Concerns

According to a privately circulated risk assessment prepared by European governments, the European Union (EU) has identified security threats coming from foreign telecommunications equipment vendors, raising particular concerns about Huawei Technologies Co. A public report was released and warned of hostile states or state-backed companies posing a threat to new 5G networks rolling out across the globe. These promise faster connection speeds and the ability to link many devices (cars, pacemakers, and more) to the Internet. 

Continue reading EU Private Risk Assessment Reveals 5G Security Concerns

Games Are Targets for Ransomware and Credential Stuffing

Cybersecurity firm Cyren recently discovered Syrk, a free tool that allows players to cheat at video game “Fortnite.” It also learned that Syrk can disable anti-malware software and encrypt batches of user files for ransom. Akamai has reported a significant rise in so-called credential-stuffing attacks, by which criminals use stolen identities in automated attacks to break into accounts. Akamai found 55 billion credential stuffing attacks from November 2017 to the end of March 2019. Gaming sites had 12 billion of these attacks. Continue reading Games Are Targets for Ransomware and Credential Stuffing

Tech Firms, U.S. Officials Strategize 2020 Election Security

As the 2020 U.S. presidential election nears, government officials met in Silicon Valley with Facebook, Google, Microsoft and Twitter to discuss how to prevent the foreign interference that took place during the 2016 election. The companies’ security teams and representatives from the FBI, Office of the Director of National Intelligence and the Department of Homeland Security attended the daylong meeting at Facebook’s headquarters. The group talked about detecting potential threats and methods of strategic collaboration. Continue reading Tech Firms, U.S. Officials Strategize 2020 Election Security

Researchers Identify Bugs in Microsoft Excel, Apple macOS

Threat intelligence firm Mimecast revealed that hackers are exploiting a Microsoft Excel feature called Power Query to facilitate Office 365 attacks. This feature lets legitimate users combine data from various sources by linking to those components in a spreadsheet. Hackers replace a link with another that leads to a site infected with malware. The hacked Excel spreadsheets then allow attackers to install backdoors, using the software program’s own tools. Meanwhile, Apple has yet to fix a macOS bug first identified by a cybersecurity researcher in February. Continue reading Researchers Identify Bugs in Microsoft Excel, Apple macOS

Cybersecurity Report Finds Extensive Flaws in Huawei Gear

Ohio-based cybersecurity firm Finite State released a report that documents flaws in Huawei Technologies’ equipment that can be used by hackers. According to the report, these flaws are much more extensive than those found in similar gear from rival companies. The report does not, however, accuse the company of incorporating these flaws deliberately and does not comment on U.S. claims that the Chinese company uses such flaws to conduct espionage. The flaws were found in firmware, which enables a computer’s hardware. Continue reading Cybersecurity Report Finds Extensive Flaws in Huawei Gear

Report: Suspected Chinese Hackers Target Global Telecoms

Hackers likely associated with the Chinese government broke into at least 10 global telecom carriers, stealing call logs, users’ locations and text-messaging records, according to a report from Boston-based Cybereason. The cybersecurity firm spent 2018 scrutinizing a multi-year, ongoing campaign, suspected to be directed by China and aimed at 20 military officials, spies, law enforcement and dissidents in Africa, Asia, Europe and the Middle East. Cybereason believes the recent hacks point to Chinese group APT10. Continue reading Report: Suspected Chinese Hackers Target Global Telecoms

U.K. Spy Agency’s Bid to Snoop on Chats Meets Opposition

The British intelligence agency GCHQ (Government Communications Headquarters), which analyzes signals and cracks codes, has proposed eavesdropping on encrypted chat services. The backlash has been strong, with 50+ companies, security experts and civil rights organizations calling it a “serious threat” to human rights and digital security. Apple, Google, Microsoft, WhatsApp and Privacy International are among those encouraging GCHQ to drop the “ghost protocol” proposal first put forward in November 2018. Continue reading U.K. Spy Agency’s Bid to Snoop on Chats Meets Opposition

Cyber Threat Alliance’s Early Sharing Aims to Stop Hackers

The nonprofit Cyber Threat Alliance (CTA) has organized its members, which includes some big tech companies such as Cisco, McAfee, Palo Alto Networks and Symantec, to share knowledge about software bugs and hacking threats, to alert their customers and limit the damage. To do so, the companies have decided to put cybersecurity ahead of the competition. Dubbed “early sharing,” the strategy goes into action as government-linked groups in China, Iran, North Korea and Russia run devastating hacking campaigns. Continue reading Cyber Threat Alliance’s Early Sharing Aims to Stop Hackers

Intel, Researchers Team to Address Security Flaws in Chips

Intel and micro-architecture security researchers discovered new vulnerabilities in the company’s chipsets that allow hackers to “eavesdrop” on all processed raw data. Four attacks showed similar techniques, which Intel dubbed Microarchitectural Data Sampling (MDS) and the researchers have named ZombieLoad, Fallout and Rogue In-Flight Data Load (RIDL). The discovery comes more than a year after Intel and AMD identified Meltdown and Spectre, two major security flaws. AMD and ARM chips are not vulnerable to these new attacks. Continue reading Intel, Researchers Team to Address Security Flaws in Chips

WhatsApp Calls Used to Inject Spyware on Mobile Phones

Hackers have reportedly been injecting Israeli spyware onto smartphones via the popular Facebook-owned messaging service WhatsApp. The surveillance software, named Pegasus, was developed by Israeli firm NSO Group and can access an iPhone with a single missed voice call on WhatsApp. NSO claims that it carefully vets its customers; the company’s software is intended for government agencies to combat crime and terrorism. While it is currently unknown how many users may have been affected at this point (the problem was first discovered in early May), WhatsApp says it has created a patch to address the vulnerability. Continue reading WhatsApp Calls Used to Inject Spyware on Mobile Phones

Facebook Opens New Command Post Ahead of EU Election

As part of a range of efforts to show that it has taken regulator and governmental concerns seriously, Facebook has set up an operations center in its European headquarters in Dublin, Ireland ahead of the upcoming European Union’s parliamentary election, which is scheduled for May 23-26 across 28 countries. Employees will monitor and clear Facebook of misinformation, fake accounts, and any signs of foreign meddling aimed at swaying election results. Facebook recently set up a similar post in Singapore for elections in India.

Continue reading Facebook Opens New Command Post Ahead of EU Election

Facebook Planning to Face FTC Fine in Excess of $3 Billion

In its first quarter earnings report yesterday, Facebook revealed that it is putting aside $3 billion (about 6 percent of its cash and marketable securities) in anticipation of an upcoming fine from the Federal Trade Commission regarding privacy violations. The penalty, which could become the highest of its kind against a tech company by U.S. regulators and the biggest privacy-related fine in the FTC’s history, is expected to run from $3 billion to $5 billion. The social media giant posted more than $15 billion in revenue, a 26 percent increase over the year-earlier period. Continue reading Facebook Planning to Face FTC Fine in Excess of $3 Billion

Huawei Inks 40 Contracts to Build and Operate 5G Networks

Huawei Technologies has inked 40 commercial contracts for 5G technology, leading its Q1 revenue to leap 39 percent to 179.7 billion yuan ($26.8 billion). The Chinese company also stated that it has shipped about 70,000 5G base stations, making it a leading supplier of 5G gear. Huawei’s net-profit margin rose a bit to 8 percent. The company also introduced what it calls the world’s first 5G-communication hardware for the auto industry. Its MH5000 module is built on its newly launched Balong 5000 5G chip. Continue reading Huawei Inks 40 Contracts to Build and Operate 5G Networks