POPULARITY
Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage https://www.knostic.ai/what-we-do Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-865
Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Show Notes: https://securityweekly.com/psw-865
Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-865
Sounil Yu joins us to kick things off with AI defenses: Enterprise AI search tools like Copilot for Microsoft 365 lack the in-depth access controls required to ensure that query responses align with the user's need-to-know boundaries. Without proper controls, these tools accelerate the discovery of improperly secured sensitive files within the organization. Knostic's solution ensures that enterprise data is safeguarded without slowing down innovation. By automating the detection and remediation of LLM data exposure, Knostic helps organizations mitigate the security, privacy, and compliance risks associated with AI chatbots and enterprise search tools. In the security news: The controversial pick for National Cyber Director, the not-so-controversial pick to lead CISA, complete with funding cuts, the controversial ESP32 backdoor that is not a backdoor but hidden features, Dark Storm takes down X, interesting use cases for LoRa, using AI to get your dream job, details on the biggest crypto heist in history, an EDR bypass and a 404 error, slipping through the cracks in CVSS, old school vulnerability disclosure in 2025, Rayhunter, a pen test that should not have been, JTAG and your Flipper Zero, a Linux webcam was used for what now?, and "Spatial-Domain Wireless Jamming with Reconfigurable Intelligent Surfaces"! Segment Resources: * https://www.knostic.ai/blog/enterprise-ai-search-tools-addressing-the-risk-of-data-leakage * https://www.knostic.ai/what-we-do Show Notes: https://securityweekly.com/psw-865
Cyber threats are evolving – but U.S. cyber policy coordination is still lagging behind. Four years after the establishment of the Office of the National Cyber Director, the Trump administration has a unique opportunity to establish stronger central coordination and drive meaningful improvements in how the federal government secures and defends cyberspace. How should the administration clarify and reinforce the role of the National Cyber Director? How can the administration create a more structured and accountable interagency cyber community? How can these structures set clearer national priorities and achieve the goals of deterring adversaries and advancing national resilience in cyberspace?To discuss these issues and more, FDD's Center on Cyber and Technology Innovation (CCTI) hosts a virtual conversation with former National Cyber Director Chris Inglis and John Costello, senior advisor to CSC 2.0, an initiative housed at FDD to continue the work of the congressionally mandated Cyberspace Solarium Commission. The conversation is moderated by RADM (Ret.) Mark Montgomery, senior director of CCTI and former executive director of the Cyberspace Solarium Commission with introductions by Dr. Samantha Ravich, Chair of FDD's Center on Cyber and Technology Innovation.For more, check out: https://www.fdd.org/events/2025/03/12/coaching-thecyberteam-the-future-of-the-office-of-the-national-cyber-director-and-cyber-governance/
This episode is a banger, and it is because of this article https://shorturl.at/NOtUB. It is an article on LinkedIN by Dr. Chase Cunnigham about our new "National Cyber Director." And the points Chase makes I could not have said any better (though I do add my own similar thoughts.) I think you'll like it. Again, our politicians are trying to do the cybers. Give a listen, tell a friend. Email me with thoughts at darren@thecyburguy.com.
In this episode, Ryan Williams Sr. and Shannon Tynes discuss the recent reflections of the outgoing U.S. National Cyber Director, emphasizing the ongoing challenges in cybersecurity. They highlight the need for continued efforts in the field, the importance of cyber talent, and the expectations for future leadership in cybersecurity. The conversation underscores the evolving nature of cyber threats, particularly with advancements in AI, and the critical need for knowledgeable leaders in the cybersecurity domain. Article: I tried hard, but didn't fix all of cybersecurity, admits outgoing US National Cyber Director https://www.theregister.com/2025/01/08/oncd_director_harry_coker_exit_remarks/?fbclid=IwZXh0bgNhZW0CMTAAAR05YWHFbcpprX7cer8ckH2i9zZRaX6ChKm1Cf9B97wIIOP0af_VdjsIsTA_aem_DiXrwRahjnmQVXI9LNWf9g Please LISTEN
The outgoing White House National Cyber director Harry Coker has teed up the bigcyber security issues for the incoming Trump administration. That includes recommendations on how to harmonize a growing chorus of cyber security regulations. Federal News Network's Justin Doubleday has more. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
The outgoing White House National Cyber director Harry Coker has teed up the big cyber security issues for the incoming Trump administration. That includes recommendations on how to harmonize a growing chorus of cyber security regulations. Federal News Network's Justin Doubleday has more. Learn more about your ad choices. Visit podcastchoices.com/adchoices
Four years ago, Congress created the Office of the National Cyber Director to serve as the president's senior advisor on cybersecurity, implementing national strategy, supporting whole-of-nation cyber resilience, and working with the Office of Management and Budget to align federal resourcing to growing cyber threats from criminals and nation states including China, Russia, and Iran. The office led the charge developing a new national cybersecurity strategy and executed dozens of technical, governance, workforce, and policy solutions to implement the strategy. Has this implementation bolstered national cyber resilience? Has the government developed a whole-of-nation response to cyber incidents? Are federal resources aligned to thwart and deter U.S. adversaries in cyberspace?FDD's Center on Cyber and Technology Innovation hosts remarks and a fireside chat with National Cyber Director Harry Coker, Jr. on the role of the Office of the National Cyber Director, its past successes, and lessons learned for the future. The conversation will be moderated by RADM (Ret.) Mark Montgomery, CCTI senior director and former executive director of the congressionally mandated Cyberspace Solarium Commission.For more, check out: fdd.org/events/2025/01/07/cyber-strategies-and-successes-a-conversation-with-national-cyber-director-harry-coker-jr/
Cyber policy gurus are urging the incoming Trump administration to elevate the role of the White House Office of the National Cyber Director. The three-year-old office has led some real cybersecurity strategy initiatives. But outside observers say it could be more involved in responding to major cyber incidents. Federal News Network's Justin Doubleday has the latest. Learn more about your ad choices. Visit podcastchoices.com/adchoices
Cyber policy gurus are urging the incoming Trump administration to elevate the role of the White House Office of the National Cyber Director. The three-year-old office has led some real cybersecurity strategy initiatives. But outside observers say it could be more involved in responding to major cyber incidents. Federal News Network's Justin Doubleday has the latest. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
The energy transition is transforming how we power our world – clean energy systems are becoming more interconnected, automated, and reliant on digital infrastructure. But with this transformation comes a new vulnerability: cyberattacks. As our grid becomes smarter and our system more digitized, the potential for disruption grows. Earlier this year, the FBI warned of a serious threat that Chinese hackers had infiltrated U.S. critical infrastructure systems, raising the possibility of a “devastating blow” to energy and other vital services. The stakes are clear. As we move forward with the energy transition – and increasingly digitizing and electrifying our systems – we are increasingly vulnerable to cyber attacks. This week, host Jason Bordoff speaks with Harry Krejsa about the cybersecurity risks at the intersection of operational technology and information technology in the clean energy transition, the destructive capabilities of China and Russia on American critical infrastructure, and what we should be doing about it. Harry is the director of studies at the Carnegie Mellon Institute for Strategy & Technology. He was previously in the Biden White House's Office of the National Cyber Director. There, he led development of the Biden-Harris administration's National Cybersecurity Strategy, established national clean energy security priorities, and represented the U.S. government in technology security consultations with foreign partners and the global private sector. Prior to that, Harry worked at the intersection of technology, industrial strategy, and U.S.-China competition for the Department of Defense, the Cyberspace Solarium Commission, and the Center for a New American Security.
Days before a deadline for federal agencies to submit to the White House their updated zero-trust implementation plans, a coalition of government IT leaders released a guide intended to strengthen data security practices. The 42-page Federal Zero Trust Data Security Guide, spearheaded by the Federal Chief Data Officers and Federal Chief Information Security Officers councils, zeroes in on “securing the data itself, rather than the perimeter protecting it,” part of what a Thursday press release termed “a foundational pillar of effective” zero-trust implementation. By Nov. 7, federal agencies must provide their updated plans for zero-trust implementation to the Office of the National Cyber Director and the Office of Management and Budget. The Federal Acquisition Institute, a career development resource housed within the General Services Administration, recently released a credential focused on artificial intelligence prompt engineering. The credential is more evidence that federal interest in purchasing AI technology continues to grow. The tool is specifically designed to help government acquisition staff evaluate large language models, the type of technology built by OpenAI and Anthropic. The Daily Scoop Podcast is available every Monday-Friday afternoon. If you want to hear more of the latest from Washington, subscribe to The Daily Scoop Podcast on on Apple Podcasts, Soundcloud, Spotify and YouTube.
Camille Stewart Gloster joins us to discuss national security threats, online best practices, and election integrity ahead of Tuesday's election. She helps us identify vulnerabilities in our digital lives as well as in the fabric of our country!See omnystudio.com/listener for privacy information.
The Office of the National Cyber director is leading a hiring initiative to fill hundreds of federal cyber security positions this fall. It's called the Service for America campaign. It comes as the White House pushes for skills based hiring. For more, Federal News Network's Justin Doubleday spoke with Deputy National Cyber director Harry Wingo. Learn more about your ad choices. Visit podcastchoices.com/adchoices
The Office of the National Cyber director is leading a hiring initiative to fill hundreds of federal cyber security positions this fall. It's called the Service for America campaign. It comes as the White House pushes for skills based hiring. For more, Federal News Network's Justin Doubleday spoke with Deputy National Cyber director Harry Wingo. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
https://youtu.be/rqJGPKJmbkc This week on the podcast, we discuss guidance published by the US White House Office of the National Cyber Director that lays out a roadmap for addressing key security concerns in the BGP routing protocol. Before that, we cover a security research post from Jfrog detailing a new python package hijacking method under active exploitation as well as an analysis of the Microsoft Windows Wi-Fi driver remote code execution vulnerability patched last June.
When it comes to open cyber security jobs across the country, Seeyew Mo doesn't want to focus on the 500,000 number that's often bandied about. Mo is the assistant national cyber director for workforce training and education at the Office of the National Cyber Director in the White House. He says the focus should be on expanding who and what positions are considered part of that cyber workforce. During Federal News Network's Workplace Reimagined, Jason Miller got more from Mo. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
When it comes to open cyber security jobs across the country, Seeyew Mo doesn't want to focus on the 500,000 number that's often bandied about. Mo is the assistant national cyber director for workforce training and education at the Office of the National Cyber Director in the White House. He says the focus should be on expanding who and what positions are considered part of that cyber workforce. During Federal News Network's Workplace Reimagined, Jason Miller got more from Mo. Learn more about your ad choices. Visit megaphone.fm/adchoices
Tune in to be in the know as Craig Hill, Mike Luken, and Andy Stewart explore the crucial role of quantum safe cryptography as we approach the quantum computing era and its potential impact on current encryption methods. Discover what you need to know and how Cisco is leading the way in delivering quantum safe cryptography. The discussion begins with an overview of the urgent need to migrate to post-quantum cryptography. In the U.S., Federal agencies have been mandated by National Security Memorandum 10 to transition their cryptographic systems to withstand quantum computing attacks by 2035. This directive, enforced by the President's Office, the Office of Management and Budget (OMB), and the Office of the National Cyber Director, aims to mitigate future risks posed by quantum computers. Globally, governments, financial institutions, hospitals, and other entities requiring secure information protection are also taking steps to incorporate quantum-safe cryptography. Although quantum computers capable of breaking current encryption do not yet exist, the National Institute of Standards and Technology (NIST), in collaboration with over 100 countries and experts, has recently released the first three finalized Post-Quantum Encryption Standards. Listen in as Craig, Mike, and Andy delve into the nuances, needs, and technical details of quantum safe cryptography, and learn how Cisco is preparing for the post-quantum world.
The U.S. global development agency, USAID, is intensifying its focus on artificial intelligence, exploring both its potential benefits and challenges. Following the recent announcement of a new policy on democracy, human rights, and governance, USAID Administrator Samantha Power underscored the importance of leveraging technology to bolster democracy. However, she also cautioned about the potential misuse of these tools by authoritarian regimes to suppress dissent. In her remarks, Power said, “This policy expands our toolbox so that we can keep up with fast-moving technology that can be weaponized against citizens, it codifies our intent to counter the rise of digital repression at its source.” She noted ongoing efforts to increase transparency and raise awareness about how new technologies and data are used. Power's comments followed her meeting with Dario Amodei, CEO of Anthropic, discussing AI applications in global development, including successful deployments in Mexico and India. In cybersecurity news, National Cyber Director Harry Coker emphasized the goal of achieving federal coherence across government efforts in cybersecurity. In a CyberScoop interview, Coker, who took office seven months ago, highlighted the importance of collaboration over hierarchy within federal cybersecurity initiatives. He stated, “We lead by collaboration,” noting that the Office of the National Cyber Director prioritizes cooperative relationships over leading or dominating discussions. Coker discussed his regular interactions with Anne Neuberger and Jen Easterly, indicating robust ongoing dialogues among key cybersecurity leaders. He also mentioned collaboration with the Office of Management and Budget and the National Institute of Standards and Technology, focusing on setting cyber priorities for the fiscal year 2026 budget and promoting advancements like memory-safe computing languages. The Daily Scoop Podcast is available every Monday-Friday afternoon. If you want to hear more of the latest from Washington, subscribe to The Daily Scoop Podcast on on Apple Podcasts, Soundcloud, Spotify and YouTube.
In this special episode, listen in on a panel from AWS Summit Washington DC 2024, featuring: Steve Schmidt, Vice President and CSO, Amazon; Avery Alpha, Director, Principal Deputy Under Secretary for Intelligence & Analysis, Department of Homeland Security, and Jake Braun, Acting Principal National Cyber Director, White House office of the National Cyber Director.In an age where technology reigns supreme, it's time to shift our focus from the technical to the human aspect of information security. While many perceive cybersecurity as solely a technical challenge, our adversaries are undeniably human, driven by complex motivations ranging from financial gain to ideology. Drawing parallels to espionage, our panelists will dissect the importance of embedding security into organizational culture and DNA. Join us for a thought-provoking discussion as we explore the critical role of people in safeguarding against cyber threats. From understanding adversaries' motives to fostering a security-conscious culture, our panel will delve into strategies for navigating the evolving cybersecurity landscape. Gain invaluable insights into asking the right questions and crafting an integrated security strategy tailored to the demands of this new tech-forward era.
In this episode of InTechnology, Camille gets into the latest in AI policy with co-host Taylor Roberts, Director of Global Security Policy at Intel, and guests Jason Lazarski, Head of Sales at Opaque Systems, and Jonathan Ring, Deputy Assistant National Cyber Director for Technology Security at The White House Office of the National Cyber Director. They talk about the focuses and challenges of the recent AI Executive Order, similar AI policies like the AI EU Act and the EU Cyber Resilience Act, how to set industries up for success with AI policy, how countries are working together to develop AI policy, the role of confidential computing and trusted execution environments in securing encrypted data and AI models, how enterprises are adapting to new AI policy, the social challenges of AI adoption, and more. Check out our previous episodes on AI policy: Deep Dive: US Executive Order on Artificial Intelligence (Episode 181): https://cybersecurityinside.libsyn.com/181-deep-dive-us-executive-order-on-artificial-intelligence Emerging U.S. Policies, Legislation, and Executive Orders on AI (Episode 178): https://cybersecurityinside.libsyn.com/178-emerging-us-policies-legislation-and-executive-orders-on-ai The views and opinions expressed are those of the guests and author and do not necessarily reflect the official policy or position of Intel Corporation.
On this Solution Spotlight, guest Seeyew Mo, Assistant National Cyber Director, Office of the National Cyber Director at the White House, shares the nuances of the White House's skills-based approach (and how it's not only about hiring) with N2K President Simone Petrella. Seeyew shares a progress report on the National Cyber Workforce and Education Strategy nearly one year out. For more information, you can visit the press release: National Cyber Director Encourages Adoption of Skill-Based Hiring to Connect Americans to Good-Paying Cyber Jobs. The progress report Seeyew and Simone discuss can be found here: National Cyber Workforce and Education Strategy: Initial Stages of Implementation. Learn more about your ad choices. Visit megaphone.fm/adchoices
The US scrutinizes Chinese telecoms. Indonesia's national datacenter is hit with ransomware. RedJulliett targets organizations in Taiwan. Researchers can tell where you are going by how fast you get there. A previously dormant botnet targeting Redis servers becomes active. Thousands of customers may have had info compromised in an attack on Levi's. A new industry alliance hopes to prevent memory-based cyberattacks. Guest Seeyew Mo, Assistant National Cyber Director, Office of the National Cyber Director at the White House, shares the nuances of the White House's skills-based approach with N2K President Simone Petrella. Assange agrees to a plea deal. Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Solution Spotlight, guest Seeyew Mo, Assistant National Cyber Director, Office of the National Cyber Director at the White House, shares the nuances of the White House's skills-based approach (and how it's not only about hiring) with N2K President Simone Petrella. Seeyew shares a progress report on the National Cyber Workforce and Education Strategy nearly one year out. For more information, you can visit the press release: National Cyber Director Encourages Adoption of Skill-Based Hiring to Connect Americans to Good-Paying Cyber Jobs. The progress report Seeyew and Simone discuss can be found here: National Cyber Workforce and Education Strategy: Initial Stages of Implementation. Selected Reading Exclusive: US probing China Telecom, China Mobile over internet, cloud risks (Reuters) Indonesian government datacenter locked down in $8M ransomware rumble (The Register) Taiwanese tech firms, universities, religious groups among targets in cyber-espionage campaign (The Record) New security loophole allows spying on internet users' online activity (HelpNet Security) P2PInfect botnet targets REdis servers with new ransomware module (Bleeping Computer) Credential Stuffing Attack Hits 72,000 Levi's Accounts (Infosecurity Magazine) CHERI Backers Form Alliance to Promote Memory Safety Chip (GovInfo Security) Julian Assange, WikiLeaks Founder, Agrees to Plead Guilty in Deal With U.S. (The New York Times) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Heather Engel is the Managing Partner at Strategic Cyber Partners. In this episode, she joins host Amanda Glassner to discuss a recent convening at the White House, hosted by the White House Office of the National Cyber Director, where representatives from more than 30 companies and institutions, representing a dozen industries, committed to expand opportunities for Americans and build a stronger cyber workforce. The Federal Business Council is a producer of events to foster meaningful engagement for Federal Government Agencies, the Department of Defense, and the Intelligence Community throughout the United States. To learn more about our sponsor, visit https://fbcinc.com.
The Office of the National Cyber Director is working with agencies to accelerate efforts to “clean up” insecure internet routing techniques that can lead to cybersecurity risks. White House National Cyber Director Harry Coker expects that more than half of all advertised federal IP space will adopt more secure routing agreements by the end of this year. The goal is to get to Resource Public Key Infrastructure (RPKI), which provides security for internet routing to help prevent traffic from being hijacked by hackers. Learn more about your ad choices. Visit megaphone.fm/adchoices
The Office of the National Cyber Director is working with agencies to accelerate efforts to “clean up” insecure internet routing techniques that can lead to cybersecurity risks.White House National Cyber Director Harry Coker expects that more than half of all advertised federal IP space will adopt more secure routing agreements by the end of this year. The goal is to get to Resource Public Key Infrastructure (RPKI), which provides security for internet routing to help prevent traffic from being hijacked by hackers. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
In today's episode, we discuss the White House's call for critical cybersecurity assistance for sectors like healthcare and water utilities (https://www.cybersecuritydive.com/news/white-house-seeks-critical-cyber-assistance-for-water-utilities-healthcare/716942/), analyze the compromise of JAVS Viewer software by loader malware (https://www.helpnetsecurity.com/2024/05/23/javs-viewer-malware/), and explore how rising cyberattacks are driving the growth of the cybersecurity industry, affecting companies like AWS, Cisco, and CrowdStrike (https://www.cybersecuritydive.com/news/attacks-fuel-cyber-business/716782/). Full Coker Speech: https://www.youtube.com/watch?v=1yR3kfajhk0 00:00 Introduction to the Cybersecurity Boom 01:04 The Economics of Cybersecurity 03:22 National Cyber Director's Keynote Highlights 04:14 The Cost of Cybersecurity Measures 05:19 Teenagers in Cybercrime: A Growing Concern 06:13 JAVS Viewer Malware: What You Need to Know 07:50 Conclusion and Call to Action Tags: Harry Coker Jr, healthcare, water utilities, ransomware, National Cyber Director, critical infrastructure, cyber threats, innovative strategies, cybersecurity, administration initiatives, Lapsus, teenage cybercrime, JAVS, recording software, loader malware, security risks, courtrooms, prisons, compromised software, cybersecurity vendors, digital threat landscape, market complexity Search Phrases: Initiatives by Harry Coker Jr in cybersecurity Healthcare cyber threat protection strategies Water utilities ransomware defense National Cyber Director's speech on cyber threats Administration measures against teenage cybercrime Compromised JAVS software security risks Immediate actions for JAVS Viewer users Cybersecurity vendors' role in digital threat evolution Increasing complexity in the cybersecurity market Global spending on cybersecurity in 2023 May24 Cyber attacks are propelling the cybersecurity industry to new Heights with global spending on security projected to hit in astonishing. $215 billion this year. How are cybersecurity vendors adapting to the constant evolution of cyber threats while also contributing to increased complexity in the market? National cyber director, Harry Coker Jr. Announced a sweeping initiative to fortify healthcare and water utilities against cyber threats. Highlighting a commitment to strengthen America's critical infrastructure. At a keynote speech on Wednesday. What measures is the administration taking to deter teenagers from join me, joining cyber criminal groups. Like Lapsis. Threat researchers have discovered that legitimate recording software from JAVS has been compromised with loader malware directly from the developers own site. If you're using the jabs viewer, what actions can you take? If you suspect your version has been compromised. You're listening to the daily decrypt. The cybersecurity industry is thriving. Thanks to the rise in cyber attacks. Now this makes sense. Supply and demand is the foundation of capitalism. And cyber attacks are on the rise. So of course, cybersecurity is booming, but this reminds me sort of eerily of the show fallout, which is on Amazon prime, highly recommend one of my favorite TV shows of all time. But go ahead and skip the next 15 seconds if you don't want any spoilers, but. One of the most fascinating aspects of that show is how. Valtech the maker of these volts. Was one of the top companies in the country. Because one, they preyed on citizens, fear of a nuclear war. So they made these vaults. To keep people safe in the impending nuclear bomb drop. But in order to stay on top in order to stay. Relevant. They needed that nuke to drop. And I don't think we're at that point yet with cybersecurity, I believe. The volume of cyber attacks is enough to sustain a $200 billion industry. But who knows what will happen in 10, 20, 30 years, maybe in order to stay relevant. Defender's need to start attacking. To keep that fear alive. I really hope not, but. That is the foundation of capitalism. So as mentioned, the global spending on security and risk management is projected to reach $215 billion this year, which is a 30% increase. From $165 billion in 2022. Brendan whales of the cybersecurity and infrastructure security agency or SISA. Talks about how this multi-billion dollar cyber security industry. Exists solely because the multi-billion dollar technology industry is insecure. So as the technology industry, booms naturally cybersecurity will boom, along with it. Alan Liska from recorded future criticizes, the industry for creating unnecessary complexity. And he emphasizes that the industry is currently pushing to sell expensive solutions. Over simpler, more effective ones. So this all just begs the question. If a company. Is faced with the opportunity to end cyber risk. To stop all attacks from happening. Or to create a product that will do this. Will they. Or will they continue to confuse and complicate. In order to make more and more money. National cyber director, Harry Coker Jr. Announced new actions to bolster key sectors like healthcare and water utilities. As well as combating ransomware and enhancing resilience. During a keynote speech at Auburn university's Macquarie Institute on Wednesday. In partnership with the department of health and human services. Their aim is to raise cybersecurity standards for hospitals, as well as seek additional aid for small, rural and critical care facilities. The EPA or environmental protection agency will provide more technical assistance to public water systems. The department of agriculture will invest in a program to. Integrate cyber security into rural water utilities. They've also proposed a budget to president Biden. That includes $12 million for HHS cybersecurity capacity. $25 million for sector risk management. And $25 million for a cyber grant for water utilities. And that makes me think of an Instagram real I watched yesterday. Where. It showed a video of United States, military members firing different. Weapons systems from. The 2, 4, 9, 2 rocket launchers to 50 Cal machine guns off the side of a helicopter. And as each bullet or round fired. There was a cost calculator in the top left that showing how much it costs to fire these weapons. And all of these videos were taken during training. And like one of those rockets just to fire at once costs like $19 million, just one rocket. So, yeah, $25 million to one person is a lot of money, but to the entire country's water agency. That's no money that will not help at all. That'll get them a $10 a month subscription. To some off the shelf service. Built by AI. So we got to get that up. All right. I like the intent, but we got to get that number up. In the keynote speech Coker also highlighted. Plans to crack down on criminal ransomware and to better understand the open source security risks. He's also built a partnership with the DOJ that will develop programs to deter teens from joining cyber criminal groups, like Lapsis, which recruits minors due to their short potential jail terms. And when we think about ransomware groups like lapses, my brain doesn't go to teenagers, but it is the perfect demographic. First of all, they feel invincible. They have good internet connections. They have lots of time. And they're extremely motivated by money. Like money is status in high school. And imagine being able to buy like a super nice car and take your friends out, maybe even charter a plane or something, take your friends somewhere. So that is an interesting problem to solve. And I personally don't have a solution, but let's see what they come up with with the DOJ. And finally. There's a legitimate recording software called jabs viewer. That has been compromised with loader malware and served from the official developer's website since at least April 2nd. This is according to rapid seven. The compromised installer, which is signed by Vanguard tech limited hides malware from the gate door, Russ store, family. This malware enables unauthorized remote access data collection, and further malicious payload downloads. If you're running jabs, viewer version 8.3 0.7. At this point, you have to re image all effected end points. You've got a reset, all credentials. And browser sessions to prevent unauthorized access. And update to the latest version version 8.3 0.8 or higher. Simply updating, apparently won't completely rid your device of this malware because it had remote code execution access, and it's probably loaded other things. So the only way to rid it is to. Uh, re image that end point, which totally sucks. And might not even be possible. But I'll tell you it does suck less. Then ransomware.. If you're unsure, if the device you're working with. Has been compromised. You can search for the file name F F F M peg dot exe with three F's. Which mimics the legitimate file that this software creates called F F M peg with two F's. If that three F file is found on the endpoint, you must re image the endpoint. You can also check to see if the software you have installed is digitally signed. By jabs itself. If it's signed by Vanguard tech limited, that is compromised. This has been the Daily Decrypt. If you found your key to unlocking the digital domain, show your support with a rating on Spotify or Apple Podcasts. It truly helps us stand at the frontier of cyber news. Don't forget to connect on Instagram or catch our episodes on YouTube. Until next time, keep your data safe and your curiosity alive.
Today, we discuss the recent Chirp Systems smart lock vulnerability, Delinea's rapid response to a critical API flaw, and the ongoing debate over ransomware payment policies. Explore the implications of these security breaches and the strategies to enhance digital safety without compromising on the details. Keywords: Cybersecurity, Chirp Systems, Delinea, Ransomware Payment Ban, Smart Locks, API Vulnerability, U.S. Cybersecurity & Infrastructure Security Agency Sources: Chirp Systems Smart Lock Issue: krebsonsecurity.com/2024/04/crickets-from-chirp-systems-in-smart-lock-key-leak Delinea Secret Server SOAP API Vulnerability: helpnetsecurity.com/2024/04/15/delinea-secret-server-vulnerability Ransomware Payment Ban Debate: cybersecuritydive.com/news/ransom-payment-ban-pushback/713206 Feel free to let me know if there are any tweaks you'd like to make! Follow us on Instagram: https://www.instagram.com/the_daily_decrypt/ Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags for the Episode: Cybersecurity, Chirp Systems, Delinea, Ransomware, Smart Lock Security, API Vulnerability, Digital Safety, Cyber Attack, Security Breach, Tech News Search Phrases: Chirp Systems smart lock security issues Delinea SOAP API vulnerability fix Ransomware payment policy debate Cybersecurity latest news Smart lock vulnerabilities and solutions How to secure digital locks from hackers API security breaches and responses Impact of ransomware payment bans Expert analysis on Chirp Systems breach Preventing unauthorized access in smart devices Transcript: Apr16 Welcome back to the Daily Decrypt. Chirp system's smart locks are compromised With hard coded credentials, potentially unlocking 50, 000 U. S. homes remotely, warns the U. S. Cybersecurity Infrastructure Security Agency, highlighting severe oversight in digital security protocols. What can be done to secure these smart locks and prevent unauthorized remote access? Delinea acted swiftly to patch a critical vulnerability in their secret server SOAP API, which could have allowed attackers to gain administrative access and seize sensitive data. And finally, ransomware victims in the US shelled out 1. 5 billion between May 2022 and June of 2023 amidst heated debates over the effectiveness of ransomware payment bans, as highlighted by the Institute for Security and Technology. What strategies are cybersecurity experts recommending to reduce ransom payments without implementing a ban? In a recent warning issued by the U. S. Cybersecurity and Infrastructure Security Agency, or CISA, an estimated 50, 000 smart locks across the country are vulnerable to breaches due to hard coded credentials that allow remote access. These locks, developed by Chirp Systems, have been criticized for storing sensitive access information within their source code, making them susceptible to unauthorized entries with a CVSS severity rating of 9. 1 out of 10. Despite these concerns, Chirp Systems has yet to respond or collaborate with CISA to address these vulnerabilities. The issue first came to light when Matt Brown, a senior systems development engineer at Amazon Web Services, detected the flaw. Brown, while installing the Chirp app to his Access His Apartment, opted to scrutinize the app's security. He discovered that the app stored passwords and private keystrings in a decodable format, leaving residence doors wide open to potential hackers. In response to his findings, Brown approached his leasing office, which provided him with a 50 NFC key fob as a workaround. However, Brown pointed out that the FOB still transmitted the credentials in plain text, vulnerable to cloning via NFC enabled devices. The parent company of Chirp Systems, RealPage, Inc., is currently facing legal challenges including a massive lawsuit supported by the U. S. Department of Justice and multiple state attorneys general. The suits accuse RealPage of using its software to artificially inflate rents through collusion with landlords, employing algorithms that limit negotiation and push maximum possible rents on tenants. In a swift response to a security breach, Delinea, a leading provider of privileged access management solutions, recently addressed a critical vulnerability in their secret server SOAP API. The company first became aware of the issue late last week and took immediate action by blocking SOAP endpoints for its cloud customers. This precaution was necessary to mitigate any potential unauthorized access. while the cloud service was patched on the same day. By Saturday, Delenia confirmed their awareness of the vulnerability and assured that their engineering and security teams had conducted thorough investigations, revealing no evidence of compromised customer data or attempts to exploit the flaw. By Sunday, the company had released an update for Secret Server on premises, version 11. 7. 000001. Effectively fixing the vulnerability and announcing forthcoming patches for earlier versions upon completion of testing. Moreover, Delinea has provided a guide for customers using on premise versions to help determine if their systems were compromised. This includes instructions to generate custom reports to trace potentially unauthorized access, particularly from unfamiliar IP addresses which could indicate malicious activity. Kevin Beaumont, a security researcher, noted that the temporary unavailability of Delinia's secret server cloud last Friday stemmed from a published blog post by security engineer Johnny Yu, who discovered the vulnerability. Yu's post, which included a proof of concept for creating a golden token allowing admin access, was crucial in prompting the company's rapid response. Delinia has also established a continuous monitoring process updates on their service status to ensure ongoing security for their users. They urge all users to review any unusual audit records and verify the authenticity of the secret server mobile application access as part of their comprehensive security measures. In a report issued this past Wednesday, the Institute for Security and Technology's Ransomware Task Force has decided against the need for a ransomware payment ban. The report highlights several reasons, including concerns that a ban might discourage victims from reporting ransom payments, potentially pushing these transactions underground, and the complexity of any Exempting critical infrastructure. Instead of implementing a ban, the task force recommends focusing on 16 milestones they believe will effectively reduce ransom payments. And there's a quote from the RTF co chairs from an email that says, while a ban may be an easier policy lift than activities designing to drive preparedness, it will almost certainly create the wrong kind of impact. They noted a decline in organizations making payments, suggesting that current strategies may already be making an impact. Despite the resistance to a payment ban, the task force revealed that more than half of their proposed measures are already in progress or completed. These include significant policy changes like the requirement for publicly traded companies to report substantial cyber incidents, and the upcoming rule from CISA mandating that US critical infrastructure entities quickly report cyber attacks and ransom payments. The discussion on how best to tackle ransomware continues to evolve. While the Biden administration previously steered clear of a complete ban on ransomware payments, there are renewed calls for reconsidering this policy. Brett Callow, a threat analyst at Emsisoft, is an outspoken supporter of a ban, suggesting that even if attackers may not be aware of state level bans, a national policy might have a significant deterrent effect. The Ransomware Task Force, by figures like Kemba Walden, the former acting National Cyber Director, advocates for bolstering existing efforts rather than imposing new bans, indicating a strategic commitment to enhance cybersecurity resilience amidst ongoing debates. That's all I got for you today. Thanks for tuning in to this quick, news focused episode. Be sure to tune in later this week for a discussion on HackspaceCon, which just took place last weekend in Florida at Kennedy Space Center. Still working on editing that episode, but dogespan and I discussed our key takeaways and we wanted to share them with you. So stick around for that.
(3/6/24) - In today's Federal Newscast: When it comes to safety, many federal buildings can't keep up, according to the Government Accountability Office. The National Cyber Director is touting progress on the White House's cyber efforts. And a new House bill specifies how agencies should buy, use and manage artificial intelligence. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
(3/6/24) - In today's Federal Newscast: When it comes to safety, many federal buildings can't keep up, according to the Government Accountability Office. The National Cyber Director is touting progress on the White House's cyber efforts. And a new House bill specifies how agencies should buy, use and manage artificial intelligence. Learn more about your ad choices. Visit megaphone.fm/adchoices
Tune in to TechVibe Radio to hear Acting Principal Deputy National Cyber Director Jake Braun who addressed the Pittsburgh Technology Council's membership to discuss the White House's recently released National Cybersecurity Strategy. Plus, listen to Itha Cao, Director of Digital Inclusion and Innovation, talk about Neighborhood Allies' priority initiatives that improve resident access to the three critical pieces of achieving a high quality of life in the 21st century: computer literacy skills, computer ownership and high speed internet.
The UK faces a looming threat of a catastrophic ransomware attack. The Senate confirms a new National Cyber Director. The rivalry between malware groups BatLoader and FakeBat. BazarCall phishing attack and its unusual use of Google Forms. A serious vulnerability threatens K-12 student data. Spiderman game developer Insomniac Games becomes the latest ransomware victim. Today's guest is Tim Starks from the Washington Post's Cybersecurity 202 with China's influence operations in Taiwan, along with a look back at 2023. We'll touch on Microsoft's Patch Tuesday and why outdated password policies are still a problem. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today's guest is Tim Starks from the Washington Post's Cybersecurity 202. Tim and Dave discuss China's influence operations in Taiwan, along with a look back at 2023. Selected Reading UK at high risk of ‘catastrophic ransomware attack', report says (The Guardian) Roll Call Vote 118th Congress - 1st Session (United States Senate) How Does Access Impact Risk? (IST) API and App Security: Q3 2023 Snapshot (ThreatX) The Kids Aren't Alright: Vulnerabilities in Edulog Portal Revealed K-12 Student Location Data (tenable) Press and pressure: Ransomware gangs and the media (Sophos) BazarCall Attack Leverages Google Forms to Increase Perceived Credibility (Abnormal) Two Competing, Russian-Speaking Cybercrime Groups Attack Employees from 23 Companies in the Manufacturing, Software, Legal, Retail, and Healthcare Sectors Using Malicious Google Ads (esentire) Spider-Man 2 developer Insomniac Games hit by Rhysida ransomware attack (cyberdaily) Microsoft Patch Tuesday December 2023 (Sans) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc.
The White House released its National Cybersecurity Strategy in March and is ending the year with the first permanent National Cyber Director in nearly a year. On CyberCast, we covered it all. Take a listen back to some of the highlighted interviews with federal IT leaders, officials and experts this year as CyberCast traveled to Hawaii, California and Maryland. Our team interviewed leaders from agencies including the Federal Emergency Management Agency, the Cybersecurity Infrastructure Security Agency, the Department of Veterans Affairs and the Environmental Protection Agency. On this year-end episode of CyberCast, Managing Editor Ross Gianfortune, and Staff Writer/Researchers Jayla Whitfield and Jordan McDonald reflect on the most memorable episodes and cybersecurity topics of 2023. Featured episodes include: 1:45: The National Cyber Strategy https://governmentciomedia.com/listen-open-source-software-national-security-priority 7:00 Where the White House Wants Agencies to Prioritize Cybersecurity Investments https://governmentciomedia.com/listen-where-white-house-wants-agencies-prioritize-cybersecurity-investments 12:45 How the Pentagon Plans to Fill 30,000 Open Cyber Positions https://governmentciomedia.com/live-afcea-technet-cyber-how-pentagon-plans-fill-30000-open-cyber-positions 17:15: The White House Wants to Fix the Cybersecurity Workforce https://governmentciomedia.com/listen-white-house-wants-fix-cybersecurity-workforce
National Cyber Director Jake Braun addressed the Pittsburgh Technology Council's membership to discuss the White House's recently released National Cybersecurity Strategy. This visit is occurring as part of White House's recent designation of Pittsburgh as a National Workforce Hub. As such Braun detailed the need and plan to build our nation's cyber workforce. Braun stepped up to the One Mic Stand for a synopsis of his address and thoughts on Pittsburgh leading the way in cyber.
Governments target push notification metadata. Dissecting the latest GRU cyber activities. A look at Russia's AI-powered Doppelgänger influence campaigns, and how cyber warfare is evolving beyond the battlefield. We've got updates on the Adobe ColdFusion vulnerability, the expanding 23andMe data breach, and insights into the financial impacts of ransomware. Our guest is Camille Stewart Gloster, Deputy National Cyber Director for Technology & Ecosystem Security from the Office of the National Cyber Director at the White House. Plus, discover how the TSA is embracing AI for future security. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is Camille Stewart Gloster, Deputy National Cyber Director, Technology & Ecosystem Security from the Office of the National Cyber Director at the White House. Camille shares her views on women in cybersecurity, their efforts in diversity, equity and inclusion and what she sees for the future. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/231 Selected Reading Governments spying on Apple, Google users through push notifications - US senator (Reuters) Obfuscation and AI Content in the Russian Influence Network “Doppelgänger” Signals Evolving Tactics (Recorded Future) Russian AI-generated propaganda struggles to find an audience (CyberScoop) How cybersecurity teams should prepare for geopolitical crisis spillover (CSO) Russia's Fancy Bear launches mass credential collection campaigns (CSO) The Dragos Community Defense Program Helps Secure Industrial Infrastructure for Small Utilities (Dragos) Threat Actors Exploit Adobe ColdFusion CVE-2023-26360 for Initial Access to Government Servers (CISA) CVE-2023-26360 Detail (NIST) SEC on 23andMe breach (SEC) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc.
(11/14/23) - In today's Federal Newscast: The Technology Modernization Fund Board awards $3.5 million to establish an online "lost and found” registry for unclaimed retirement benefits. A DoD official arrested last month for involvement in a dogfighting ring, has been replaced. And Kemba Walden will step down as acting National Cyber Director at the end of the week. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
(11/14/23) - In today's Federal Newscast: The Technology Modernization Fund Board awards $3.5 million to establish an online "lost and found” registry for unclaimed retirement benefits. A DoD official arrested last month for involvement in a dogfighting ring, has been replaced. And Kemba Walden will step down as acting National Cyber Director at the end of the week. Learn more about your ad choices. Visit megaphone.fm/adchoices
Welcome to RIMScast. Your host is Justin Smulison, Business Content Manager at RIMS, the Risk and Insurance Management Society. In this episode, Justin interviews Davis Hake, Co-Founder of Resilience, about his career in national security work, including working with former Congressman Langevin, Homeland Security, and Obama's National Security staff. Davis tells about co-founding Resilience in the private sector to help organizations build cybercrime resilience. He introduces the Resilience Midyear 2023 Claims Report, revealing important trends discovered in cybercrime through claims data, Reliance research, and partner research. Davis closes the interview with a look to 2024, his plans for pushing the flywheel faster, and his analysis of what it will take to break the new cybercrime business model. Key Takeaways: [:01] About RIMScast. [:27] About today's episode, where we will discuss cyber security trends from Resilience's Midyear 2023 Claims Report. [:36] First, a quick shoutout to the RIMS New Zealand Pacific Island Chapter and Marsh Australia and New Zealand, who welcome you to Embrace The Unknown: Unleashing the Power of Risk, a one-day event on February 12, 2024 at the Pullman Hotel in Auckland, NZ. [1:00] It will be a gathering of experts, thought leaders, and professionals from various industries to explore and discuss the critical role of risk management in today's dynamic and uncertain world. There will be sessions on AI, Resilience, and Adaptability, highlighted by case studies and insights. See the link in this episode's show notes. [1:21] It's never too early to talk about RISKWORLD 2024! Save the date, May 5th–8th, 2024 in sunny San Diego, California. Booth and sponsorship sales are open. Member registration opens this month, November 2023 and public registration opens in December 2023. Visit RIMS.org/RISKWORLD to learn all about it. [1:51] Our guest today, Davis Hake, is the Co-Founder of Resilience, which recently released its Midyear 2023 Claims Report. They say ransomware is entering a new era as cybercriminals have begun shifting their tactics to bypass security controls by hitting critical vendors and seeking larger targets for extortions. [2:14] They're big game hunting again and we're going to talk all about it with Davis Hake. Davis had a fascinating career in government and we will learn about that, as well. [2:33] Davis Hake, welcome to RIMScast! This episode was recorded in October, National Cybersecurity Awareness Month, but as Davis says, every month is National Cybersecurity Awareness Month! [3:18] Davis grew up working in politics on the Hill, for Congressman Jim Langevin. Congressman Langevin was one of the first on the Hill to identify we had serious problems in our critical infrastructure in everything from power plants to communication. At about that time, Stuxnet became a public concern. [3:50] Congressman Langevin dove into looking at what we need to do as a nation to secure these larger problems. He realized cyber is an economic problem of incentives, cost, and how businesses manage their digital innovation. He set Davis on a path to be passionate about trying to fix it. [4:14] Davis worked for a time in the Obama administration for the National Security Council. He came to the private sector to work in cybersecurity and got together with his Co-Founders to build something that would take this technical problem to understand a company's risk and how they invest against it. [4:41] They looked at the insurance industry for how to drive better risk management practices and applied RM to cyber. They started in 2016. Now, in 2023, they have an amazing insurance team with some of the best folks in the industry, serving clients in the U.S., the EU, and the UK with close to 200 staff members. [5:32] Davis praises former Congressman Langevin for his intense concern about national security, not as a politician but as one who served not only his constituents but the nation. He worked across the aisle to serve the national good. Most importantly, he got things done. [6:18] Congressman Langevin left Congress in 2023. Before he left, he worked on the Cyber Solarium Commission, helped establish the office of the National Cyber Director, and helped establish some of the authorities that allowed DHS to build CISA. Congressman Langevin has retired to work on issues in the state of Rhode Island. [7:43] Resilience's Midyear 2023 Claims Report covers events from January through June of 2023. They wanted to report the data with actionable analysis on top of it. Besides Resilience claims data, they analyzed public data from other organizations to understand Resilience's data in the context of the broader cybercrime trends. [9:08] Third-party vendor risk has always been a concern. The change is that fewer and fewer companies are paying extortions to ransomware actors. So now groups are targeting critical vendors and running data extortions with thousands of victims. They don't encrypt. Resilience clients have filed incident reports on these attacks from Clop. [9:47] How do you protect against vendor risk? Risk transfer through cyber insurance is so important. Don't just look at the risk mitigation side, but also the risks out of your control. Insurance helps absorb environmental risks. With vendors, you can require that they prove verification from certain audits, like the SOC 2 Audit. [10:30] You can have vendors tell you best practices they follow with other clients. Are they practicing what they're preaching with their data security? You can limit the data you share with them. By just working with any vendor, which we all have to do, you are assuming their risk if they're holding your data and they're not your company. [11:22] The ransomware criminal marketplace is a bunch of startups, taking the easiest path to revenue. Running a negotiation, locking up a company, and ensuring that you get access to their backups all take a lot of time. [11:52] It is easier to target companies that have highly sensitive data they wouldn't want exposed and threaten to release it. Resilience sees a lower rate of payment for these types of attacks but those who pay, end up paying large amounts. The Moveit attack and following attacks are estimated to have made Clop around $100 million. [12:44] The Resilience report discusses data from other groups that show less than 40% of encryption victims are paying ransom, down from 80% in 2022. Resilience works to prepare their clients against ransomware attacks and about 15% of their clients attacked by ransomware pay the ransom. That number has gone down since 2022. [15:06] Resilience helps clients to imagine the worst day for their clients. Let's work backward to ensure that the worst day doesn't happen. That thinking has been core in helping companies reduce paying extortions. When executives pay extortions, it's usually in a panic, thinking they can make this worst day immediately go away. [15:49] If criminal groups have access to your data, they will do everything they can to use it against you. Prepare to protect that data in a way that is incredibly secure or resilient or make your organization resilient to this type of pressure. That's the best thing you can do to limit financial loss and protect your customers from their worst day. [16:21] RIMS plug time! Upcoming Virtual Workshops: Visit RIMS.org/virtualworkshops to see the full calendar. December 7th starts the three-part course, Leveraging Data and Analytics for Continuous Risk Management, which will be led by our friend Pat Saporito. [16:42] Fundamentals of Insurance returns on December 12th and 13th. It will be led by our good friend Gail Kyomura. Information about these sessions and others is on the RIMS Virtual Workshops page. Check it out and register! [16:59] Metrics That Matter has cyber on their minds with Enhance Decision-Making Across Your Cybersecurity Program on November 7th. CLARA Analytics makes its RIMS debut on November 9th with Risk Management in the Era of Artificial Intelligence. [17:22] On November 16th, Nationwide returns to present U.S. Customs Surety Bonds: A Primer for Risk Professionals. On November 21st, Beazley returns to present Business Risk: Helping Your Executives to Navigate Today's Volatile Risk Environment. [17:41] On December 12th, Prepare Yourself for the New Generation of Risk with Riskonnect. On December 14th, Aon will be Addressing Today's Risks While Preparing for the Risks of Tomorrow. [17:54] Visit RIMS.org/Webinars to learn more about these webinars and to register! Links are in the show notes. Webinar registration is complimentary for RIMS members. [19:01] After the Colonial Pipeline attack, the U.S. security establishment got much more serious about ransomware. Defense against cybercrime was something that had been left up to the private sector. The administration started to take cybercrime seriously and cooperate with industry, working with CISA and the FBI heavily to fight back. [19:48] When the War in Ukraine happened, the cooperation between the public and private sectors in the fight against ransomware intensified. As organizations have become more resilient against paying extortion, cybercriminals have to go after the big guys to get a payment. Cybercrime is indiscriminate between industries it targets. [20:29] In Q1, 2023 there was a tide of cybercrime targeting healthcare organizations. In Q2, there was a big tide against manufacturing organizations. Clop then hit a few vendors for educational organizations. Organizations like MGM and Caesar's which were hit, have massive networks full of devices they monitor, with different networks. [21:13] MGM refused to pay, while Caesar's paid the extortion. The reporting shows that Caesar's has had an easier road to recovery. It may make more economic sense for large companies to pay the extortion. But that's a bad message. That's what has Resilience concerned. More complex clients, though better defended, are likely to pay. [22:02] Groups like Clop are choosy about their targets and prioritize large organizations with a lot to lose. To successfully defend cyber in an enterprise, all the tech teams must work together and not remain siloed. Incentives have to come from the top that get the CIO, Risk, and Finance planning budgets together. It's how your team works together. [23:06] Davis served briefly on the National Security staff in the Obama Administration after working in Homeland Security. [23:22] After the Obama Administration, a lot of the National Security staff moved to the private sector. Some continued to fight the security fight. The CEO of Resilience is a part-time Reservist working in Cyberdefense. He sees the national-level mission and the larger cyber trends. [24:18] Most insurance is not operational; it's reactionary, working with prior data to price the risk. In cyber, you're too late if you're taking that approach. Resilience has a threat intelligence team, taking in data much faster than a traditional insurance organization. [25:07] Resilience is standing up a team that is working to provide technical analysis and trend analysis. They will show the large trends and the reasons they are happening, and validation from Resilience data and partner data. They're combining financial loss and impact with threat intelligence they are monitoring from the security team. [26:59] Davis says the tactic of encryptionless distortion is an evolution of the cybercrime business model, making it more efficient and effective. It's a call to action for security. Building better widgets will not out-innovate these guys. We have to build better strategies and better business models that take their business models down. [27:28] Resilience is working to build a better resilient flywheel, with insurance, visibility, and working with clients to address that will ultimately lead to lower financial loss for clients and the Resilience insurance company. They want to push the flywheel faster and faster until they can get inside the adversary's business model. [28:03] Special thanks again to Davis Hake for joining us on RIMScast. The link to the Midyear Report is in this episode's show notes. [28:13] Go to the App Store and download the RIMS App. This is a special members-only benefit. Everybody loves the RIMS App! [28:37] You can sponsor a RIMScast episode for this, our weekly show, or a dedicated episode. Links to sponsored episodes are in our show notes. RIMScast has a global audience of risk professionals, legal professionals, students, business leaders, C-Suite executives, and more. Let's collaborate! Contact pd@rims.org for more information. [29:21] Become a RIMS member and get access to the tools, thought leadership, and network you need to succeed. Visit RIMS.org/membership or email membershipdept@RIMS.org for more information. The RIMS app is available only for RIMS members! You can find it in the App Store. [29:46] Risk Knowledge is the RIMS searchable content library that provides relevant information for today's risk professionals. Materials include RIMS executive reports, survey findings, contributed articles, industry research, benchmarking data, and more. [30:02] For the best reporting on the profession of risk management, read Risk Management Magazine at RMMagazine.com and in print, and check out the blog at RiskManagementMonitor.com. Justin Smulison is Business Content Manager at RIMS. You can email Justin at Content@RIMS.org. [30:25] Thank you for your continued support and engagement on social media channels! We appreciate all your kind words. Listen every week! Stay safe! Mentioned in this Episode: Riskworld 2024 — San Diego, CA | May 5–8, 2024 Embrace The Unknown: Unleashing the Power of Risk | Hosted Live & In-Person by RIMS NZ & PI | Feb 12, 2024 | Register early to save 18%: Dan Kugler Risk Manager on Campus Grant RIMS-Certified Risk Management Professional (RIMS-CRMP) NEW FOR MEMBERS! RIMS Mobile App Resilience Midyear 2023 Claims Report RIMS Webinars: Enhance Decision-Making Across Your Cybersecurity Program | Sponsored by Metrics That Matter | Nov. 7, 2023 Risk Management in the Era of Artificial Intelligence | Sponsored by CLARA Analytics | Nov. 9, 2023 An Introduction to U. S. Custom Surety Bonds | Sponsored by Nationwide | Nov. 16, 2023 Business Risk: Helping your Executives Navigate Today's Volatile Risk Environment | Sponsored by Beazley | Nov. 21, 2023 Prepare Yourself for the New Generation of Risk | Sponsored by Riskonnect | Dec. 12, 2023 Addressing Today's Risks While Preparing for Tomorrow | Sponsored by Aon | Dec. 14, 2023 RIMS.org/Webinars Upcoming Virtual Workshops: Leveraging Data and Analytics for Continuous Risk Management | Dec 7 See the full calendar of RIMS Virtual Workshops All RIMS-CRMP Prep Workshops — Including Chris Mandel's Dec 13–14 Course Related RIMScast Episodes: “Cybersecurity Awareness Month 2023 with Pamela Hans of Anderson Kill” “Cybersecurity Reporting Updates with Hilary Tuttle of Risk Management Magazine” “Cybersecurity and Insurance Outlook 2023 with Josephine Wolff” “Genuine Generative AI Talk with Tom Wilde of Indico Data” “Getting to Know Jackware with Dan Healy of Anderson Kill” Sponsored RIMScast Episodes: “Cyclone Season: Proactive Preparation for Loss Minimization” | Sponsored by Prudent Insurance Brokers Ltd. (New!) “Subrogation and the Competitive Advantage” | Sponsored by Fleet Response “Cyberrisk Outlook 2023” | Sponsored by Alliant “Chemical Industry: How To Succeed Amid Emerging Risks and a Challenging Market” | Sponsored by TÜV SÜD “Insuring the Future of the Environment” | Sponsored by AXA XL “Insights into the Gig Economy and its Contractors” | Sponsored by Zurich “The Importance of Disaster Planning Relationships” | Sponsored by ServiceMaster “Technology, Media and Telecom Solutions in 2023” | Sponsored by Allianz “Analytics in Action” | Sponsored by Alliant “Captive Market Outlook and Industry Insights” | Sponsored by AXA XL “Using M&A Insurance: The How and Why” | Sponsored by Prudent Insurance Brokers Ltd. “Zurich's Construction Sustainability Outlook for 2023” “Aon's 2022 Atlantic Hurricane Season Overview” “ESG Through the Risk Lens” | Sponsored by Riskonnect “A Look at the Cyber Insurance Market” | Sponsored by AXA XL RIMS Publications, Content, and Links: RIMS Membership — Whether you are a new member or need to transition, be a part of the global risk management community! RIMS Virtual Workshops On-Demand Webinars Risk Management Magazine Risk Management Monitor RIMS-Certified Risk Management Professional (RIMS-CRMP) RIMS-CRMP Stories — New interview featuring Darius Delon! Spencer Educational Foundation RIMS DEI Council RIMS Events, Education, and Services: RIMS Risk Maturity Model® RIMS Events App Apple | Google Play RIMS Buyers Guide Sponsor RIMScast: Contact sales@rims.org or pd@rims.org for more information. Want to Learn More? Keep up with the podcast on RIMS.org and listen on Apple Podcasts. Have a question or suggestion? Email: Content@rims.org. Join the Conversation! Follow @RIMSorg on Facebook, Twitter, and LinkedIn. About our guest Davis Hake Co-Founder of Resilience Tweetables (Edited For Social Media Use): Instead of encryption for ransom, it is easier to target companies that have highly sensitive data they wouldn't want to be exposed and threaten to release it. — Davis Hake Most insurance is not operational; it's reactionary, working with past data to price the risk. In cyber, you're too late if you're taking that approach. — Davis Hake The current tactic of encryptionless distortion is an evolution of the cybercrime business model, making it more efficient and effective. It's a call to action for security. — Davis Hake
(9/7/23) - In today's Federal Newscast: A senator and congressman are moving to end government shutdowns once and for all. The Office of the National Cyber Director is developing a new cyber-posture report to help evaluate the current state of American cybersecurity. And victims exposed to Camp Lejeune's contaminated water, have a new way to resolve their claims. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
(9/7/23) - In today's Federal Newscast: A senator and congressman are moving to end government shutdowns once and for all. The Office of the National Cyber Director is developing a new cyber-posture report to help evaluate the current state of American cybersecurity. And victims exposed to Camp Lejeune's contaminated water, have a new way to resolve their claims. Learn more about your ad choices. Visit megaphone.fm/adchoices
The White House Office of the National Cyber Director brings in a former Defense official to help lead workforce and education efforts. Daniel Ragsdale worked in the Pentagon's research directorate, at the Defense Advanced Research Projects Agency, and in the Army. He was most recently in the private sector at Two Six Technologies. Federal News Network's Justin Doubleday caught up with Ragsdale this week to talk about his new White House role. Learn more about your ad choices. Visit megaphone.fm/adchoices
The White House Office of the National Cyber Director brings in a former Defense official to help lead workforce and education efforts. Daniel Ragsdale worked in the Pentagon's research directorate, at the Defense Advanced Research Projects Agency, and in the Army. He was most recently in the private sector at Two Six Technologies. Federal News Network's Justin Doubleday caught up with Ragsdale this week to talk about his new White House role. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
The White House's new strategy for expanding the national cyber workforce carves out a key role for agencies by positioning the federal government as a leader in adopting skills-based hiring practices, while officials will also consider the creation of a Federal Cyber Workforce Development Institute. The “National Cyber Workforce and Education Strategy” released today by the Office of the National Cyber Director lays out the Biden administration's approach to meeting both immediate and long-term cyber workforce needs. It comes on the heels of the administration releasing its implementation plan for the overarching national cyber strategy. And it comes as the demand for cybersecurity skills continues to outpace the supply of qualified personnel. Learn more about your ad choices. Visit megaphone.fm/adchoices
The White House's new strategy for expanding the national cyber workforce carves out a key role for agencies by positioning the federal government as a leader in adopting skills-based hiring practices, while officials will also consider the creation of a Federal Cyber Workforce Development Institute.The “National Cyber Workforce and Education Strategy” released today by the Office of the National Cyber Director lays out the Biden administration's approach to meeting both immediate and long-term cyber workforce needs. It comes on the heels of the administration releasing its implementation plan for the overarching national cyber strategy.And it comes as the demand for cybersecurity skills continues to outpace the supply of qualified personnel. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
In the week's Security Sprint, Andy and Jen talked about the following topics: Jen's Cyber Updates SEC: SEC Adopts Rules on Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure by Public Companies. Final Rule; Fact Sheet. Fortinet: Cybersecurity, A Necessity for the Sustainability of Society Tenable: FAQ: What the New SEC Cybersecurity Rules Mean for Infosec Leaders Florida mandates cybersecurity training for state workers FACT SHEET: Biden-Harris Administration Announces National Cyber Workforce and Education Strategy, Unleashing America's Cyber Talent. Survey: Political Violence is Justified ‘Anger and radicalization': rising number of Americans say political violence is justified; Survey shows a small but significant share of Americans believe in use of force to attain political goals – on both the left and the right Infrastructure Cyber Threats U.S. Hunts Chinese Malware That Could Disrupt American Military Operations; American intelligence officials believe the malware could give China the power to disrupt or slow American deployments or resupply operations, including during a Chinese move against Taiwan. ICYMI: SAVE THE DATE! H2OSecCon Powered by WaterISAC. October 19 -20 Virtual 2023. H2OSecCon is coming back for a second year and will be held virtually from October 19 20. This two-day virtual conference will focus on IT and OT cybersecurity, physical security, and resilience for the water and wastewater sector. Space: If you've ever heard our Gate 15 podcasts, including our interviews with the team at Space ISAC, you know we're on board with this: Bipartisan bill designates space as critical infrastructure sector. FYSA: TAG Cyber Announces Release of 2023 Q3 Edition: Focused on Cybersecurity in Outer Space. Threats and Scams Attackers exploit Windows-based ‘search-ms' protocol Ransomware Delivery URLs: Top Campaigns and Trends & Web browsing is the primary entry vector for ransomware infections USPS Phishing Scam Targeting iOS Users CISA and Partners Release Joint Cybersecurity Advisory on Preventing Web Application Access Control Abuse CISA Releases Analysis of FY22 Risk and Vulnerability Assessments CISA Releases Malware Analysis Reports on Barracuda Backdoors Exploitation of Recent Citrix ShareFile RCE Vulnerability Begins Known Exploited Vulnerabilities Catalog US contractor says info of up to 10 million leaked in MOVEit breach: An IT firm that provides services to Medicaid, Medicare, U.S. student loan servicers and other government programs confirmed that the information of up to 10 million people may have been accessed by hackers exploiting the MOVEit file transfer software. Quick Hits Severe Weather – this is being covered every day in the Gate 15 SUN CISA Establishes Regional Election Security Advisors to Strengthen Front Line Support to the Election Community CISA: Cybersecurity Performance Goals: Sector-Specific Goals President Biden Announces Key Nominees, including Harry Coker, Jr., Nominee for National Cyber Director. 2023 Cofense Phishing Intelligence Trends Review: Q2 CISA, USCG Publish Analysis Report on Findings During 2022 Risk and Vulnerability Assessments CISA and Partners Release Joint Cybersecurity Advisory on Preventing Web Application Access Control Abuse Ivanti Releases Security Updates for Endpoint Manager Mobile (EPMM) CVE-2023-35078 Google - The Ups and Downs of 0-days: A Year in Review of 0-days Exploited In-the-Wild in 2022 Categorizing the CISA KEV by Technology Type
FraudGPT is a chatbot with malign intent. Stealer logs in the C2C market. Signs in the blockchain that some Conti alumni are working with the Akira gang. Tim Starks from Washington Post's Cybersecurity 202 on the White House's new National Cyber Director nominee. Maria Varmazis speaks with David Luber, Deputy Director of NSA's Cybersecurity Directorate, on space systems as critical infrastructure. And a kinetic strike against a cyber target: Ukrainian drones may have hit Fancy Bear's Moscow digs. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/141 Selected reading. FraudGPT: The Villain Avatar of ChatGPT (Netenrich) Stealer Logs & Corporate Access (Flare) Over 400,000 corporate credentials stolen by info-stealing malware (BleepingComputer) The Alarming Rise of Infostealers: How to Detect this Silent Threat (The Hacker News) Conti and Akira: Chained Together (Arctic Wolf) Ukraine-Russia war: Ukraine vows further drone strikes on Moscow and Crimea (The Telegraph)
Congress authorized the creation of the Office of the National Cyber Director back in 2021, and the White House issued the National Cybersecurity Strategy earlier this year. So, how's it doing implementing said strategy? Well the Government Accountability Office looked to answer that very question with a "Snapshot" of where things stand. To learn more, Federal News Network's Eric White spoke to Marisol Cruz Cain, Director of the Information Technology and Cybersecurity team at GAO. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
Congress authorized the creation of the Office of the National Cyber Director back in 2021, and the White House issued the National Cybersecurity Strategy earlier this year. So, how's it doing implementing said strategy? Well the Government Accountability Office looked to answer that very question with a "Snapshot" of where things stand. To learn more, Federal News Network's Eric White spoke to Marisol Cruz Cain, Director of the Information Technology and Cybersecurity team at GAO. Learn more about your ad choices. Visit megaphone.fm/adchoices
Two things to know today00:00 AI Concerns Prompt Voluntary Security and Trust Commitments from Tech Companies05:21 White House Turns to CIA Veteran as Preferred Choice for National Cyber DirectorAdvertiser: Gozynta: https://gozynta.com/payments/TimeZest: https://timezest.com/mspradio/Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Support the show on Patreon: https://patreon.com/mspradio/Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.comFollow us on:Facebook: https://www.facebook.com/mspradionews/Twitter: https://twitter.com/mspradionews/Instagram: https://www.instagram.com/mspradio/LinkedIn: https://www.linkedin.com/company/28908079/
In this week's Security Sprint, Dave and Andy talked about the following topics: National Cybersecurity Strategy. Biden-Harris Administration Publishes the National Cybersecurity Strategy Implementation Plan (PDF). With notable references to ISACs & ISAOs, some emphasis on SBOMs, and more. National Cyber Director unveils ‘roadmap' for cyber strategy goalsTHE CYBERSECURITY 202: Court temporarily dunks water cybersecurity initiative Water Cybersecurity Plan on Pause. Biden administration water cybersecurity plan temporarily blocked https://apnews.com/article/mass-killings-record-gun-violence-0174103c37756fe4d247fd15cd3bc009 USA Today. https://www.usatoday.com/in-depth/graphics/2022/08/18/mass-killings-database-us-events-since-2006/9705311002/ Assessing the Political Motivations Behind Ransomware Attacks. https://www.karennershi.com/Assets/Assessing_Political_Motivations_Behind_Ransomware.pdf THE CYBERSECURITY 202 - What we know (and don't know) about the government email breach Microsoft Email Hack Shows Greater Sophistication, Skill of China's Cyberspies Chinese threat actors hacking Microsoft and through that other organizations including The Dept. of State. Analysis of Storm-0558 techniques for unauthorized email access. ‘On July 11, 2023, Microsoft published two blogs detailing a malicious campaign by a threat actor tracked as Storm-0558 that targeted customer email that we've detected and mitigated: Microsoft Security Response Center and Microsoft on the Issues. As we continue our investigation into this incident and deploy defense in depth measures to harden all systems involved, we're providing this deeper analysis of the observed actor techniques for obtaining unauthorized access to email data, tools, and unique infrastructure characteristics.' Chinese hackers breach U.S. government email through Microsoft cloud Chinese Hackers Breached Email of Commerce Secretary Raimondo, State Department Officials Targeting of State Department, Others in Microsoft Hack ‘Intentional' Bicameral, Bipartisan Leaders Introduce Legislation To Strengthen Federal Cybersecurity Director Wray Champions FBI Before House Judiciary Committee Christopher Wray's Congress Testimony—Five Key Moments The FTC is investigating whether ChatGPT harms consumers; The agency's demand for OpenAI's documents about AI risks mark the company's greatest U.S. regulatory threat to date Ordering the Selected Reserve and Certain Members of the Individual Ready Reserve of the Armed Forces to Active Duty What Is Operation Atlantic Resolve? Biden's Plan for U.S. Troops in Europe Growing reliance on satellites requires new approach to cybersecurity in space, expert says OT Cybersecurity Breach Disrupts Operations at the Port of Nagoya, Japan CISA and FBI Release Cybersecurity Advisory on Enhanced Monitoring to Detect APT Activity Targeting Outlook Online.
The Office of Management and Budget along with the Office of the National Cyber Director released a memo laying out cybersecurity investment areas that agencies will have to include as they make their budgetary decisions for the next fiscal year. We break down those investment areas, how it ties to the recently released National Cybersecurity Strategy and what to expect in the coming months.
Established by Congress in 2021, the Office of the National Cyber Director (ONCD) advises the President of the United States on cybersecurity policy and strategy. More specifically, ONCD's mission is to advance national security, economic prosperity, and technological innovation through cybersecurity policy leadership. In carrying out its directive, ONCD works closely with White House and interagency partners, as well as with all levels of government, the U.S.'s international allies and partners, non-profits, academia, and the private sector, to shape and coordinate federal cybersecurity policy. Recently, ONCD released the White House's new National Cybersecurity Strategy. Although many of the Strategy's proposed changes will hinge on congressional action, if implemented by Congress and the administration, the Strategy would have significant consequences for certain businesses, including owners and operators of critical infrastructure, software developers, cloud providers, government contractors, and businesses that handle personal information. Therefore, understanding the Strategy and its potential implications accordingly will be key for companies across all sectors.To discuss the National Cybersecurity Strategy, we welcome James Halpert, a renowned cybersecurity expert and privacy lawyer. Jim was appointed in August 2022 General Counsel of the Office of the National Cyber Director. He was before partner in the law firm DLA Piper, where he built the firm's cybersecurity practice, advised dozens of clients on their cybersecurity programs, and counseled clients through more than 700 security incidents. Jim helped draft almost all the state private, security and breach notice laws enacted over the past 15 years, the National Association of Corporate Directors Cyber Risk Handbook, and two major U.S. federal privacy laws. Jim is an honors graduate of Yale College, Harvard Law School, and also studied in Paris. Brand & New is a production of the International Trademark AssociationHosted by Audrey Dauvet - Contribution of M. Halle & S. Lagedamond - Music by JD BeatsFOR MORE INFORMATION, VISIT INTA.ORGTo go further: https://www.linkedin.com/in/jimhalpert/Also of interest:https://www.whitehouse.gov/briefing-room/statements-releases/2023/03/02/fact-sheet-biden-harris-administration-announces-national-cybersecurity-strategy/https://www.whitehouse.gov/wp-content/uploads/2023/03/National-Cybersecurity-Strategy-2023.pdf
We are excited to launch our first episode with a panel discussion recorded live at the ISA OT Cybersecurity Summit in Aberdeen, Scotland. This was an awesome event with simultaneous tracks focused on supply chain and threat intelligence, and lots of information and best practices focused on how standards and conformance programs can support operational technology cybersecurity. Panelists:Cheri Caddy, Deputy Assistant National Cyber Director, Office of the National Cyber Director, the White HouseSteve Mustard, conference chair, former ISA president, President & CEO National Automation, Inc.Chris Blask, Vice President of Strategy at Cybeats Just a quick production note – because this was recorded live from a conference, the audio quality varies a bit depending upon the speaker. Unfortunately we had to cut a few things out, as they just could not quite be understood. All the same, the content is great and the speakers have a lot of wonderful insights to share, so thank you for bearing with us. We will take some of these lessons learned to the next time we record live from an ISA event!
In this special episode of the CAFE Insider podcast, former Acting U.S. Deputy Attorney General John Carlin interviews Chris Inglis, while Preet and Joyce are out. Inglis recently served as the first U.S. National Cyber Director, in which role he advised President Biden on cybersecurity issues and helped develop a national cyber strategy. Before that, Inglis served as Deputy Director of the National Security Agency. In this excerpt from the interview, Inglis discusses the risks artificial intelligence poses for national security, including: – The “black box problem” of AI algorithms; – The use of AI in cyberattacks; – The AI arms race among United States, China, and Russia; and – The potential use of generative AI to spread misinformation ahead of the 2024 election. In the full interview, Inglis breaks down the job of the National Cyber Director and the Biden administration's cyber strategy. Stay informed. For analysis of the most important legal and political issues of our time, become a member of CAFE Insider for one month for $1.00: www.cafe.com/insider. You'll get access to full episodes of the podcast, and other exclusive benefits. This podcast is brought to you by CAFE Studios and Vox Media Podcast Network. Check out other CAFE podcasts: Now & Then, Up Against The Mob Learn more about your ad choices. Visit podcastchoices.com/adchoices
David Finz is joined by Stephen Vina, Executive Office of the President, to discuss the White House's National Cybersecurity Strategy released on March 2, 2023. Together, they discuss the recently established Office of the National Cyber Director, exploring its mission and core principles. They also outline the key components of the new cybersecurity strategy and how it will change cybersecurity regulations moving forward.
On this episode of AI Proficiency: Turning Tomorrow into Today, we are joined by Anil Chaudhry, Director of Technology and Ecosystem Security for the Office of the National Cyber Director. Anil's dedication to leadership and public service throughout his career inspired him to use AI to support those outcomes. Listen in to learn about what he believes is the most efficient way to stay current with emerging technologies, and the importance of interacting with AI at every level in order to properly reap its benefits. CDAO: https://www.ai.mil/ Tradewind AI: https://www.tradewindai.com/ ATARC: https://atarc.org/
This week, The Buzz presents a recorded session from our 2023 Shared Services Summit, which took place on March 21st. National Security Memoradum (NSM)-10, released last year, outlines the Administration's plans to remain ahead of cybersecurity threats posed by quantum computing systems. Federal agencies must begin to inventory their cryptographic systems and develop cost estimates for transitioning to quantum platforms. The scale of compliance activities is expected to be comparable to the Y2K compliance effort at the turn of the century, and the cost to be well beyond the capacity of most individual agencies to pay.To address how shared services can help assist agencies to meet this challenge, summit Industry Chair Jylinda Johnson hosted a discussion with Dylan Presman, Director for Budget and Assessment at the Office of the National Cyber Director. Subscribe on your favorite podcast platform to never miss an episode! For more from ACT-IAC, follow us on Twitter @ACTIAC or visit http://www.actiac.org.
Chris Inglis has had an illustrious career in the defense of this country, serving as an Air Force general, deputy director of the National Security Agency, and most recently as the first National Cyber Director in the White House. Chris stepped down from his position last week, and he sat down for his first interview as a private citizen with David Kris, Lawfare contributor and former assistant attorney general for the National Security Division, and Bryan Cunningham, Lawfare contributor and executive director of the University of California, Irvine's Cybersecurity Policy & Research Institute. They talked about a wide range of cyber topics, including the newly minted National Cyber Strategy, protection of critical infrastructure, cyber insurance, competition in the international front, and more.Support this show http://supporter.acast.com/lawfare. Hosted on Acast. See acast.com/privacy for more information.
Today's first return guest is Bryan Ware, CEO of LookingGlass Cyber. Today we welcome back our first returning guest, Bryan Ware! In this episode, Bryan discusses his move to CEO of LookingGlass Cyber, founding Next5, competition with China, and then Joe and Bryan dive into some Next5 Matrix Monitor highlights including: the recent Chinese spy balloon, Huawei's patent strategy, his hopes for the next National Cyber Director and the Biden administration, and as always, an all-new toughest lesson learned!
Podcast: Nexus: A Claroty Podcast (LS 28 · TOP 10% what is this?)Episode: Katherine Gronberg on the Federal Government and OT/IoT CybersecurityPub date: 2023-02-09Katherine Gronberg, head of government services at cybersecurity venture capital firm NightDragon, joins the Nexus Podcast to discuss what's driving the federal government's renewed interest and investment in OT and IoT cybersecurity. Katherine brings insight from her unique perspective on these issues, especially as it pertains to upcoming requirements facing asset owners and operators, how vendors must respond to mandates put out by the White House, and what might be in the impending national cybersecurity strategy from the White House Office of the National Cyber Director. The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
(2/10/23) - In today's Federal Newscast: The Defense Department IG warns against unauthorized apps on government phones. A growing disagreement between OMB and GAO is no act. And the National Cyber Director is retiring next week. Learn more about your ad choices. Visit podcastchoices.com/adchoicesSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
(2/10/23) - In today's Federal Newscast: The Defense Department IG warns against unauthorized apps on government phones. A growing disagreement between OMB and GAO is no act. And the National Cyber Director is retiring next week.
Katherine Gronberg, head of government services at cybersecurity venture capital firm NightDragon, joins the Nexus Podcast to discuss what's driving the federal government's renewed interest and investment in OT and IoT cybersecurity. Katherine brings insight from her unique perspective on these issues, especially as it pertains to upcoming requirements facing asset owners and operators, how vendors must respond to mandates put out by the White House, and what might be in the impending national cybersecurity strategy from the White House Office of the National Cyber Director.
National Cyber Director of Estonia, Liisa Past (MA) focuses on protecting the infrastructure of democracy in the digital world and securing our increasingly electronic way of life. As the CISO of the IT and Development Centre at the Estonian Ministry of the Interior, she was responsible for mainstreaming information security practices across technology that saves lives in homeland security, including ISO 27001 compliance, introducing a SOC to consolidate numerous information sources.
On this week's Cyber Report, sponsored by Fortress Information Security, Mark Montgomery, a retired US Navy rear admiral who is the senior director of the Center on Cyber and Technology Innovation at the Foundation for the Defense of Democracies and a Cyber Solarium 2.0 executive director, discusses the outlook for cyber funding as a fractious Congress reconvenes, the impact of a possible year-long continuing resolution on cyber contractors and new starts, why America's cyber forces should be patterned after the US Special Operations Command, a look ahead to the Biden administration's National Cyber Strategy that is to be released over the coming weeks, the legacy of Chris Inglis as he prepares to step down from his tenure as the first National Cyber Director, and issues to watch over the coming year with Defense & Aerospace Report Editor Vago Muradian.
Cybersecurity is the gift that keeps on giving, and 2023 promises to be as busy as ever for agencies and contractors across a range of cyber policy developments.The White House Office of the National Cyber Director is expected to issue a new national cyber strategy within the next couple of months. Mark Montgomery, the senior director of the Center on Cyber and Technology Innovation at the Foundation for Defense of Democracies, said the strategy will likely map out a shift already underway toward more cybersecurity regulation.
The Office of the National Cyber Director is developing a talent strategy for the whole federal government and the whole cyber industry. Margie Graves, senior fellow at the IBM Center for The Business of Government and former deputy federal chief information officer, discusses what the strategy should include and any potential trouble implementing it. The federal government's overall contract spending is down, according to new numbers from the Government Accountability Office. Tim DiNapoli, managing director for contracting and national security acquisition issues at the Government Accountability Office, explains the dip in spending and the impact COVID-19-related spending has had. The Daily Scoop Podcast is available every weekday afternoon. If you want to hear more of the latest from Washington, subscribe to The Daily Scoop Podcast on Apple Podcasts, Google Podcasts, Spotify and Stitcher. And if you like what you hear, please let us know in the comments.
The Office of the National Cyber Director will help the Office of Management and Budget review FY2024 budget submissions from agencies for cyber. Irving Dennis, former chief financial officer at the Department of Housing and Urban Development, explains how chief information officers can help chief financial officers with budget requests. At last week's FedTalks event, Department of Commerce Chief Information Officer Andre Mendes discusses how innovation at some of the department's bureaus came from leadership, not just the technology offices. The Daily Scoop Podcast is available every weekday afternoon. If you want to hear more of the latest from Washington, subscribe to The Daily Scoop Podcast on Apple Podcasts, Google Podcasts, Spotify and Stitcher. And if you like what you hear, please let us know in the comments.
(8/31/22) - In today's Federal Newscast: The Office of the National Cyber Director announces 17 new appointments this week. The Defense Department makes a major update to its Mentor-Protégé program. And CACI wins a long-awaited contract worth billions of dollars.
Over the course of the last two years, cybersecurity planning and thought leadership have picked up with a parallel increase in regulation, Congressional action, and government reorganization. The Cyberspace Solarium Commission recommended and got a National Cyber Director and incident reporting legislation through the hard work of the SASC, HASC, and HSGAC, but where do these changes leave us now? Is the National Cyber Director leading the federal government effort, or are government turf battles making leadership in cyber confusing? And what about incident reporting - how many new proposals have we seen, and which are the most critical to understand? Join us for a discussion of all of these issues and what the cybersecurity landscape might look like in a year or five years from now. Speakers: Tatyana Bolton, Policy Director, Cybersecurity and Emerging Threats, The R Street Institute Kacy Zurkus, Content Strategist, RSAC
A new report by the Cyberspace Solarium Commission bemoans the fact that the national cyber workforce shortage is still a major problem. But the commission thinks it's a problem that can start to be solved with the help of the new National Cyber Director – and the director will need strategies that address both the federal workforce and the private sector. FNN Deputy Editor Jared Serbu talked about what the landscape looks like on the private side, with Tom Downs, the Head of Diversity Talent Acquisition and the Employee Referral Program at Booz Allen Hamilton.
An influential panel says a lack of quality data is the number one barrier to making up the cybersecurity workforce shortage. The Cyberspace Solarium Commission 2.0 is recommending Congress direct agencies to generate better estimates of how many cyber and IT personnel they need. It's also suggesting the National Cyber Director take the lead on a whole-of-government cyber workforce strategy. For more, Federal News Network's Justin Doubleday, spoke with the director of the solarium commission, Mark Montgomery.
On this week's Cyber Report, sponsored by Fortress Information Technology, Rear Adm. Mark Montgomery, USN Ret., the senior director of the Center on Cyber and Technology Innovation at the Foundation for the Defense of Democracies and a senior adviser on the bipartisan Cyberspace Solarium Commission, discusses the new commission report he co-authored with Laura Bate — “Workforce Development Agenda for the National Cyber Director” — why the market hasn't addressed the need for federal cyber talent, capabilities needed for the future, and how to improve recruiting, training, education and retention; and Betsy Soehren Jones, Fortress Information Security's chief operating officer, and Tobias Whitney, the company's vice president for strategy and policy, discuss industry feedback for the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency on software and hardware bill of materials — SBOMs and HBOMs — and how to improve the supply chain at the coding and component levels with Defense & Aerospace Report Editor Vago Muradian.
US National Cyber Director Chris Inglis addressed the Lowy Institute on the role of cyber in US strategy and the outlook for international cyber cooperation to build resilience and counter threats. Afterwards, he spoke in conversation with Research Fellow Ben Scott, the Director of the Australia's Security and the Rules Based Order Project at the Institute. Recorded on Wednesday 11 May 2022
Patch Tuesday Recap, EU Blames Russia & New National Cyber Directors Cybersecurity News CyberHub Podcast May 11th, 2022 Today's Headlines and the latest #cybernews from the desk of the #CISO: Microsoft Warns of New Zero-Day Being Exploited E.U. Blames Russia for Cyberattack on KA-SAT Satellite Network Operated by Viasat SAP Patches Spring4Shell Vulnerability in More Products Bitter cyberspies target South Asian govts with new malware Office of the National Cyber Director names three new senior leaders Story Links: https://www.securityweek.com/patch-tuesday-microsoft-warns-new-zero-day-being-exploited https://thehackernews.com/2022/05/eu-blames-russia-for-cyberattack-on-ka.html https://www.securityweek.com/sap-patches-spring4shell-vulnerability-more-products https://www.bleepingcomputer.com/news/security/bitter-cyberspies-target-south-asian-govts-with-new-malware/ https://therecord.media/oncd-white-house-names-three-new-senior-leaders/ “The Microsoft Doctrine” by James Azar now on Substack https://jamesazar.substack.com/p/the-microsoft-doctrine The Practitioner Brief is sponsored by: Your BRAND here - Contact us for opportunities today! ****** Find James Azar Host of CyberHub Podcast, CISO Talk, Goodbye Privacy, Digital Debate, and Other Side of Cyber James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/ Telegram: CyberHub Podcast ****** Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter ****** Website: https://www.cyberhubpodcast.com Youtube: https://www.youtube.com/c/TheCyberHubPodcast Rumble: https://rumble.com/c/c-1353861 s Facebook: https://www.facebook.com/CyberHubpodcast/ Linkedin: https://www.linkedin.com/company/cyberhubpodcast/ Twitter: https://twitter.com/cyberhubpodcast Instagram: https://www.instagram.com/cyberhubpodcast Listen here: https://linktr.ee/cyberhubpodcast The Hub of the Infosec Community. Our mission is to provide substantive and quality content that's more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure. Thank you for watching and Please Don't forget to Like this video and Subscribe to my Channel! #cybernews #infosec #cybersecurity #cyberhubpodcast #practitionerbrief #cisotalk #ciso #infosecnews #infosec #infosecurity #cybersecuritytips #podcast #technews #tinkertribe #givingback #securitytribe #securitygang #informationsecurity
Much of this episode is devoted to how modern networks and media are influencing what has become a major shooting war between Russia and Ukraine. Dmitri Alperovitch gives a sweeping overview. Ukraine and its president, Volodymyr Zelenskyy, clearly won the initial stages of the war in cyberspace, turning broad Western sympathy into a deeper commitment with short videos from downtown Kyiv at a time when Zelenskyy was expected to be racing for the border. The narrative of determined Ukrainian resistance and hapless Russian arrogance was set in cement by the end of the week, and Zelenskyy's ability to casually dial in to EU ministers' meetings (and just as casually say that this might be the last time the ministers saw him alive) changed official Europe's view of the conflict permanently. Putin's failure to seize Ukraine's capital and telecom facilities in the first day of the fight may mean a long, grinding conflict. Russia is doing its best to control the narrative on Russian networks by throttling Facebook, Twitter and other Western media. And it's essentially telling those companies that they need to distribute pro-Russian media in the West if they want a future in Russia. Dmitri believes that that's not a price Silicon Valley will pay for access to a country where every other bank and company is already off-limits due to Western sanctions. Jane Bambauer weighs in with the details of Russia's narrative-control efforts—and their failure. And what about the cyberattacks that press coverage led us to expect in this conflict between two technically capable adversaries? Nate Jones and Dmitri agree that, while network wiping and ransomware have occurred, their impact on the battle has not been obvious. Russia seems not to have sent its A-team to take down any of Ukraine's critical infrastructure. Meanwhile, as Western nations pledge more weapons and more sanctions, Russian cyber reprisals have been scarce, perhaps because Western counter-reprisals are clearly being held in reserve. All that said, and despite unprecedented financial sanctions and export control measures, initiative in the conflict remains with Putin, and none of the panel is looking forward to finding out how Putin will react to Russia's early humiliations in cyberspace and on the battlefield. In other tech news, the EU has not exactly turned over a new leaf when it comes to milking national security for competitive advantage over U.S. industry. Nate and Jane unpack the proposed European Data Act, best described as an effort to write a General Data Protection Regulation (GDPR) for non-personal data. And, as always, as a European effort to regulate a European tech industry into existence. Nate and I dig into a Foreign Affairs op-ed by Chris Inglis, the Biden administration's National Cyber Director. It calls for a new Cyber Social Contract between government and industry. I CTRL-F for “regulation” and don't find the word, likely thanks to White House copy editors, but the op-ed clearly thinks that more regulation is the key to ensuring public-private cooperation. Jane reprises a story from the estimable “Rest of World” tech site. It turns out that corrupt and abusive companies and governments have better tools for controlling their image than Vladimir Putin—all thanks to the European Parliament and the U.S. Congress, which approved GDPR and the Digital Millennium Copyright Act respectively. These turn out to be great tools for suppressing stories that make third-world big shots uncomfortable. I remind the audience once again that Privacy mainly Protects the Privileged and the Powerful. In closing, Jane and I catch up on the IRS's latest position on face recognition—and the wrongheadedness of the NGOs campaigning against the technology. Download the 396th Episode (mp3) You can subscribe to The Cyberlaw Podcast using iTunes, Google Play, Spotify, Pocket Casts, or our RSS feed. As always, The Cyberlaw Podcast is open to feedback. Be sure to engage with @stewartbaker on Twitter. Send your questions, comments, and suggestions for topics or interviewees to CyberlawPodcast@steptoe.com. Remember: If your suggested guest appears on the show, we will send you a highly coveted Cyberlaw Podcast mug! The views expressed in this podcast are those of the speakers and do not reflect the opinions of their institutions, clients, friends, families, or pets.
Much of this episode is devoted to how modern networks and media are influencing what has become a major shooting war between Russia and Ukraine. Dmitri Alperovitch gives a sweeping overview. Ukraine and its president, Volodymyr Zelenskyy, clearly won the initial stages of the war in cyberspace, turning broad Western sympathy into a deeper commitment with short videos from downtown Kyiv at a time when Zelenskyy was expected to be racing for the border. The narrative of determined Ukrainian resistance and hapless Russian arrogance was set in cement by the end of the week, and Zelenskyy's ability to casually dial in to EU ministers' meetings (and just as casually say that this might be the last time the ministers saw him alive) changed official Europe's view of the conflict permanently. Putin's failure to seize Ukraine's capital and telecom facilities in the first day of the fight may mean a long, grinding conflict. Russia is doing its best to control the narrative on Russian networks by throttling Facebook, Twitter and other Western media. And it's essentially telling those companies that they need to distribute pro-Russian media in the West if they want a future in Russia. Dmitri believes that that's not a price Silicon Valley will pay for access to a country where every other bank and company is already off-limits due to Western sanctions. Jane Bambauer weighs in with the details of Russia's narrative-control efforts—and their failure. And what about the cyberattacks that press coverage led us to expect in this conflict between two technically capable adversaries? Nate Jones and Dmitri agree that, while network wiping and ransomware have occurred, their impact on the battle has not been obvious. Russia seems not to have sent its A-team to take down any of Ukraine's critical infrastructure. Meanwhile, as Western nations pledge more weapons and more sanctions, Russian cyber reprisals have been scarce, perhaps because Western counter-reprisals are clearly being held in reserve. All that said, and despite unprecedented financial sanctions and export control measures, initiative in the conflict remains with Putin, and none of the panel is looking forward to finding out how Putin will react to Russia's early humiliations in cyberspace and on the battlefield. In other tech news, the EU has not exactly turned over a new leaf when it comes to milking national security for competitive advantage over U.S. industry. Nate and Jane unpack the proposed European Data Act, best described as an effort to write a General Data Protection Regulation (GDPR) for non-personal data. And, as always, as a European effort to regulate a European tech industry into existence. Nate and I dig into a Foreign Affairs op-ed by Chris Inglis, the Biden administration's National Cyber Director. It calls for a new Cyber Social Contract between government and industry. I CTRL-F for “regulation” and don't find the word, likely thanks to White House copy editors, but the op-ed clearly thinks that more regulation is the key to ensuring public-private cooperation. Jane reprises a story from the estimable “Rest of World” tech site. It turns out that corrupt and abusive companies and governments have better tools for controlling their image than Vladimir Putin—all thanks to the European Parliament and the U.S. Congress, which approved GDPR and the Digital Millennium Copyright Act respectively. These turn out to be great tools for suppressing stories that make third-world big shots uncomfortable. I remind the audience once again that Privacy mainly Protects the Privileged and the Powerful. In closing, Jane and I catch up on the IRS's latest position on face recognition—and the wrongheadedness of the NGOs campaigning against the technology. Download the 396th Episode (mp3) You can subscribe to The Cyberlaw Podcast using iTunes, Google Play, Spotify, Pocket Casts, or our RSS feed. As always, The Cyberlaw Podcast is open to feedback. Be sure to engage with @stewartbaker on Twitter. Send your questions, comments, and suggestions for topics or interviewees to CyberlawPodcast@steptoe.com. Remember: If your suggested guest appears on the show, we will send you a highly coveted Cyberlaw Podcast mug! The views expressed in this podcast are those of the speakers and do not reflect the opinions of their institutions, clients, friends, families, or pets.
Have you been hearing about the new Infrastructure Bill that passed Congress? Are you curious about what moves the government is making to address the semiconductor shortage? In this episode of Cyber Security Inside, Camille and Tom get into the Infrastructure Bill recently signed into law with Jason Oxman, President and CEO, Information Technology Industry Council (ITI). The conversation covers: - The Infrastructure Bill recently passed by the U.S. Congress and what implications it holds for cybersecurity - Who the Infrastructure Bill is serving and why - How the government is making sure that the networks deployed in this bill are secure - What the CHIPS Act is and how it is designed to help with situations like the semiconductor shortage ...and more. Don't miss it! The views and opinions expressed are those of the guests and author and do not necessarily reflect the official policy or position of Intel Corporation. Here are some key takeaways: - The Infrastructure Bill has now been signed into law. It is mostly focused on broadband infrastructure, and is investing over $40 billion in improving broadband and equity across the country. - Broadband enables everything else that the tech industry does, so making sure everyone has access and it is equitable access is very important. Providing access to underserved communities is key right now. - Some of the cyber attacks and ransomware attacks that this infrastructure package is trying to prevent include attacks on US businesses, and some include cyber attacks on national security from foreign actors. - In this package, there is funding for an Office of the National Cyber Director, which is new for our federal government. Previously everything had been handled by individual agencies. - This bill provides a lot of money to address cyber security risks and to help fund cyber security measures on a local, state, and national level. - Just like roads and bridges need repair and might collapse, digital infrastructure is at risk of cyber attacks and needs to be maintained. That is why these investments are so important. - We don't have a federal privacy law, although other countries do. Some states in the U.S. have decided to do so on their own. This bill does not address that, but it certainly needs to be a topic of discussion. - The CHIPS Act is designed to do two things: one is to provide incentive to semiconductor manufacturers to build more plants in the U.S. The second is to provide money for R&D and more to support the semiconductor needs of the Department of Defense. - The U.S. is responsible for fewer and fewer amounts of semiconductor production over the past several years, and the government has a goal of getting back to at least ⅓ of the world's semiconductors. - Most of the money is allocated for “next generation investment” (Jason) and is earmarked for advanced technology. - Quantum computing and AI are both areas of investment in the U.S., and other places in the world. The EU is working on really similar legislation with similar goals. - Implementation will be messy and slow, but it's a good step in the right direction! Some interesting quotes from today's episode: “There's a joke in Washington that every week is Infrastructure Week.” - Jason “So it's investment in broadband in underserved and in unserved areas, investment to schools and libraries, health centers, public safety facilities, community housing projects.” - Jason “But there are also elements of the, uh, infrastructure law, like the Digital Equity Act program. That's about a $3 billion program that's focused on promoting adoption and digital inclusion in underserved areas. There's an investment focus on connectivity, making sure that people who can't afford broadband, uh, can get help from the government because broadband is not a luxury anymore. It's a necessity.” - Jason “We're very focused in helping state and local governments and municipalities secure their infrastructure because those are logical attacks for cyber criminals.” - Jason “The federal government taking this on as part of the Infrastructure Bill is a good reminder that infrastructure is roads and bridges and waterways and utilities, but it's also broadband and digital networks and systems. And in the same way that we need to invest in and are now investing to make sure that roads and bridges and tunnels don't fall down or collapse, the digital equivalent of that infrastructure falling down and collapsing is a cyber attack.” - Jason “You can not open a newspaper and not hear about the semiconductor shortage that's impacting every aspect of every manufacturer of every product in the country.”- Jason “AI is enormously important. It is the future of a lot of technology. And obviously the semiconductor manufacturing is crucial to the computing power that will drive AI.” - Jason “Our member companies at ITI are very focused on helping address the digital divide by deploying broadband, to unserved and underserved Americans of which there are tens of millions. So a lot of people to reach with a combination of wireless and wireline services.” - Jason
In this episode of Intelligence Matters, host Michael Morell speaks with the country's first National Cyber Director, Chris Inglis, about his office's mandate, its mission, and the top cyber threats facing the U.S. today. Inglis and Morell discuss the prevalence of ransomware and why countries like Russia and China might tolerate the presence of criminal hackers on their soil. Inglis also details why deterrence in cyberspace is difficult, and how the U.S. government is engaging the private sector to bolster cyber defenses. This episode was produced in partnership with the Michael V. Hayden Center for Intelligence, Policy, and International Security at George Mason University's Schar School of Policy and Government.See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
Coordinating cyber defenses across the government Chris Inglis, national cyber director, details the state of cybersecurity across the country and the federal government's overarching strategy to combat cyber threats in coordination with the private sector
In this week's Reagan Forum podcast we go back one month to September 9, 2021 for our virtual program entitled, Digital Defense and Deterrence: America's Cybersecurity Posture. The program featured America's first National Cyber Director, Chris Inglis, and Dave Levy of Amazon Web Services as they focused on the future of U.S. cyber defenses across the national security interagency. The program also covered recent congressional policy interventions (including creating the National Cyber Director position), the Biden Administration's approach to cyber, the importance of a unified cyber strategy, and how private sector partners can bolster U.S. cyber readiness.
Many if not most workers began working from home in March of 2020, and while the numbers have shifted since, a significant portion are still doing at least some remote work. But according to a survey, neither the remote workers or their company IT staff are too happy about the cybersecurity of it all.For our featured topic this episode, we dive into the HP Wolf Rebellions & Rejections Report, which outlines security frustrations and outright rebellious behavior from work from homers, some misses on the cyber training front from employers, and some perceived scapegoating of IT staff.In the cyber news world, we discuss identity theft of condo collapse victims, a major DDoS attack in Russia, the new National Cyber Director, and an Apple IOS patch to counteract zero-click spyware. Here are the stories:Florida 'cyber grave robbers' charged with condo collapse ID thefthttps://www.reuters.com/world/us/three-charged-with-stealing-identities-florida-condo-collapse-victims-2021-09-08/Yandex Pummeled by Potent Meris DDoS Botnethttps://threatpost.com/yandex-meris-botnet/169368/Chris Inglis scopes out cyber turfhttps://fcw.com/articles/2021/09/09/inglis-cyber-director-turf.aspxCyber arms dealer exploits new iPhone software vulnerability, affecting most versions, say researchershttps://www.reuters.com/technology/cyber-arms-dealer-exploits-new-apple-iphone-software-vulnerability-affects-most-2021-09-13/Get info on all things network security through our blog, https://firewalls.com/blog.And please do reach out, as we want to hear from you. Suggest an episode topic, ask a question, or just say hi in a review, or by emailing podcast@firewalls.com. New episodes are normally released every other Wednesday, so subscribe/follow to ensure you get the latest first - and again, please rate and review.Thanks for listening!
The White House's National Cyber Director, Chris Inglis, says federal agencies need more authoritative data on the threats they face. Inglis is advising Congress to establish a Bureau of Cyber Statistics within the Homeland Security Department. Its purpose would be to get a big picture look at cyber threats. The bipartisan Cyberspace Solarium Commission first recommended creating this bureau, and now members are introducing measures to make the bureau a reality. Federal News Network's Jory Heckman has more.
In today's Federal Newscast, the $1 trillion infrastructure bill passed by the Senate gives the National Cyber Director money to get started, and a rainy-day fund for cyber incidents.
Dmitri Alperovitch sat down with Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technology, to discuss the Biden administration's cybersecurity strategy. The conversation was originally recorded at a Silverado Policy Accelerator event on June 29, 2021.They discussed the latest executive order that the president signed on cybersecurity, the administration's strategy to combat ransomware and the division of responsibilities between Neuberger's office at the National Security Council and the newly created National Cyber Director office to be led by Chris Inglis. They also got into the strategy for securing our semiconductor supply chain. Support this show http://supporter.acast.com/lawfare. See acast.com/privacy for privacy and opt-out information.
UPDATE to last week's Headlines:Darkside Ransomware breach on Colonial Pipeline – discuss what happened and the repercussions after our tech tipThis Week's Security Tip:While most businesses understand the importance of backing up their server and files, many forget to back up their website!Most sites are hosted on a third-party platform like HostGator or WordPress. However, these hosts have limits on what they back up, and the Terms and Conditions you agreed to most likely waive their responsibility to preserve and back up your files and data.Therefore, if you're posting a lot of new content, you should be backing up your site weekly if not daily. Hackers can (and do!) corrupt websites all the time. If you don't want to have the cost of a down website and the cost of rebuilding it, back up your website!Today's Headlines:Darkside Ransomware breach on Colonial Pipeline The first DarkSide ransomware attacks were all owner-operated, but after a few successful months, the owners began to expand their operations. On November 10, DarkSide operators announced on Russian-language forums XSS and Exploit the formation of their new DarkSide affiliate program providing partners with a modified form of their DarkSide ransomware to make use in their own operations. It's worth noting that DarkSide actors have pledged in the past to not attack organizations in the medical, education, nonprofit, or government sectors. At one point, they also advertised that they donate a portion of their profit to charities. However, neither claim has been verified and should be met with a heightened degree of scrutiny; these DarkSide operators would be far from the first cybercriminals to make such claims and not follow through. DarkSide Operators Likely Former “REvil” AffiliatesFlashpoint assesses with moderate confidence that the threat actors behind DarkSide ransomware are of Russian origin and are likely former affiliates of the “REvil” RaaS group. Several facts support this attribution: Spelling mistakes in the ransom note and grammatical constructs of the sentences suggest that the writers are not native English speakers. The malware checks the default language of the system to avoid infecting systems based in the countries of the former Soviet Union. The design of the ransom note, wallpaper, file encryption extension and details, and inner workings bear similarities to “REvil” ransomware, which is of Russian origin and has an extensive affiliate program. This shows the evolution path of this ransomware and ties it to other Russian-origin ransomware families. The affiliate program is offered on Russian-language forums XSS and Exploit. Timeline: Thursday, May 6, 2021 – Hackers Launch Colonial Pipeline Cyberattack: stealing 100 gigabytes of data before locking computers with ransomware and demanding payment (undisclosed original amount, estimated ~$100mill). Breached through phishing attack. Encrypted Sales and billing network. They then hired FireEye. Friday, May 7, 2021: Colonial Pipeline paid $4.4mil to Eastern European hackers on May 7, 2021, contradicting reports that the company had no intention of paying an extortion fee to help restore the country's largest fuel pipeline Saturday, May 8, 2021: U.S. Government Assists Attack Response: Colonial Pipeline, unnamed U.S. companies and several U.S. government organizations (including the White House, the FBI, CISA and NSA) shut off key servers operated by the hackers. The steps stopped the flow of stolen Colonial Pipeline data from the United States to alleged hacker locations in Russia. Tuesday, May 11, 2021: CISA-FBI Advisory: The CSIA and FBI issued a cybersecurity advisory that described DarkSide ransomware and associated risk mitigation strategies. Colonial Pipeline's Website Offline: The company's site was offline for a portion of the day. Colonial Pipeline Statement 5: The company described alternative fuel shipping strategies that are now in place amid the effort to safely restore the pipeline. Monday, May 10, 2021: Alleged Russia Connection: President Biden directly blames Russia in the Colonial Pipeline attack as a "State-hack", then in a later statement took it back and suggested that Russia may deserve some blame for the attack since the hackers and/or their software are allegedly located within Russia's borders. FBI Statement: The FBI confirmed that DarkSide ransomware is responsible for the compromise of the Colonial Pipeline networks. Sec of Energy issues emergency waiver, allowing non-EPA emissions standards gasoline to be stored, moved, and sold. 3 million barrels (125mil gallons) came in not meeting regulations requiring EPA guidelines on emissions on May 11th. Did not report how much has been obtained during the EPA emissions waiver timeline, to May 18th. Wednesday, May 12, 2021: Colonial Pipeline Restarts Pipeline Operations: The restart began at about 5:00 p.m. ET, though it will take several days for the delivery supply chain to return to normal, the company indicated. The update did not mention the cyber incident investigation. Thursday, May 13: Full system restartBiden signs Executive order that: removes contractual terms that may limit "information sharing" with CISA, NSA, FBI, require service providers (including cloud service providers) to preserve data it will name later, provide said information, and share all related information, including proprietary network and security information, with federal government| also to begin discussing zero-trust framework for federal government, as practical. They are also creating a Cyber Safety Review Board, to convene after "major" incidences, made of FBI, DOJ, DOD, NSA, FBI, and select Private sector. They will also appoint a National Cyber Director. They will also require FCEB networks to employ tools for host-level visibility, attribution, and response, without authorization. May 15th: Biden spoke with Putin, blamed him for SolarWinds hack, 2020 election interference, and imposed sanctions and expulsion of diplomats Next Week's Teaser: Lie, lie, lie!Call to Action: We talk a lot about stupid (nothing bad ever happens to me; head in the sand; too busy; I'll do it later). So what's smart? Taking this seriously TODAY. Book a 10-minute Discovery Call right now. I'll ask some key questions and give you a quick score. If you're doing everything right, you can sleep better at night. If there's room for improvement, we'll discuss options. NO PRESSURE, NO STRINGS. JUST BOOK THE CALL!www.mastercomputing.com/discovery
Cyber talent is coming into the Biden administration. The Cybersecurity and Infrastructure Security Agency is one step closer to getting a permanent director, and the White House is about to get its first National Cyber Director. They'll get support from Biden's pick to run the General Services Administration, who's committed to making federal networks more resilient. Federal News Network's Jory Heckman has more.
Host, Elisabeth Braw, speaks with Chris Inglis, nominee for the United States' first-ever National Cyber Director, about cyber aggression, how to create systems to encourage "good behavior" online, and how the private sector should be part of the solution.
Embracing diversity and inclusion in government Shirley Jones, President of Blacks in Government, describes how agencies can successfully improve diversity and how her organization and others are helping Getting ahead of cybersecurity risks in government Bob Bigman, Founder of 2BSecure, discusses the first national cyber director nominee and the need for more specific government cybersecurity standards Updates on President Biden’s topline budget request Mackenzie Eaglen, Resident Fellow at the American Enterprise Institute, discusses the defense budget and the timeline for appropriators and authorizers on the Hill
A Senate-confirmed position of national cyber director was included in the most recent National Defense Authorization Act (NDAA). Listen to the top five priorities that this position should take as the cyber realm and cyber threats evolve.Support the show (https://www.patreon.com/friendsfellowcitizens)