Police lose hacked therapy center criminal reports after spreadsheet error

Link:https://www.thebharatexpressnews.com/police-lose-hacked-therapy-center-criminal-reports-after-spreadsheet-error/

Excerpt:

The hack into the client database of the private Vastamo psychotherapy center was first exposed on October 21, 2020, when the patient data of tens of thousands of people was stolen and used to blackmail both l company and patients.

Investigators asked each victim to file a criminal complaint, and as of February 2021, more than 25,000 such reports had been submitted. The majority of complaints were lodged at the Pasila police station in Helsinki, but others were lodged elsewhere in the country.

….

Instead of a database, criminal reports were saved via Microsoft Excel files. Some of the files turned out to be unreadable when the police attempted to transfer them into the official system. The cause of the problem is unknown.

Detective Inspector Jari Illukka from the Helsinki Police Department told Svenska Yle that a dozen crime reports had disappeared from Excel, but the exact number is not known.

….

Police estimate that the records of more than 30,000 people were stolen during the Vastaamo data breach, and more than 22,000 of those victims have since reported the crime.

However, a little more than three thousand declaration forms had been given to the police at the end of January, that is to say one victim in ten.

Publication Date: 7 Feb 2022

Publication Site: Bharat Express News

Missouri Professor Wants Gov. Parson to Apologize

Link:https://www.governing.com/now/missouri-professor-wants-gov-parson-to-apologize

Graphic:

Excerpt:

A cybersecurity professor who verified the vulnerability that left the Social Security numbers of upwards of 100,000 teachers accessible on a Missouri website is demanding Gov. Mike Parson apologize after he threatened those who exposed the weakness with prosecution.

An attorney for University of Missouri-St. Louis Professor Shaji Khan sent a letter Thursday to Parson, the Missouri Department of Elementary and Secondary Education (DESE) and other agencies telling them to preserve records related to the episode — often a first step before a lawsuit.

The letter is the first indication that Parson may face a legal challenge over his response to a St. Louis Post-Dispatch story last week detailing how Social Security numbers had been left exposed on a DESE website. The day after publication, Parson called a news conference where he threatened the newspaper, its journalists and those who helped them with prosecution — and said law enforcement would investigate.

Author(s): Jonathan Shorman and Jeanne Kuang, The Kansas City Star

Publication Date: 22 Oct 2021

Publication Site: Governing

Petrol supplies dwindle in US south-east amid pipeline outage blamed on DarkSide cyber attack

Link: https://www.abc.net.au/news/2021-05-12/us-petrol-supplies-dwindle-amid-pipeline-outage-darkside-cyber/100132902?fbclid=IwAR10_bx4CrmZ6gPu3Zy2x8JzWBacbPI8fcK44IOWkJNy9izpoN2dTinCt2U

Graphic:

Excerpt:

Panic buying has driven demand up by 20 per cent, one tracking firm says

Unleaded petrol reached its highest price since November 2014

The FBI accused the DarkSide criminal gang of carrying out the ransomware attack

Publication Date: 12 May 2021

Publication Site: ABC News Australia

What the Colonial Pipeline ransomware attack can teach us about national cybersecurity defense

Link: https://thenextweb.com/news/what-the-colonial-pipeline-ransomware-attack-can-teach-us-about-national-cybersecurity-defense-syndication?mc_cid=c0c5baa839&mc_eid=983bcf5922

Excerpt:

There are no easy solutions to shoring up U.S. national cyber defenses.

Software supply chains and private sector infrastructure companies are vulnerable to hackers.

Many U.S. companies outsource software development because of a talent shortage, and some of that outsourcing goes to companies in Eastern Europe that are vulnerable to Russian operatives.

U.S. national cyber defense is split between the Department of Defense and the Department of Homeland Security, which leaves gaps in authority.

Author(s): Terry Thompson

Publication Date: 12 May 2021

Publication Site: The Next Web

Ransomware crooks post cops’ psych evaluations after talks with DC police stall

Link: https://arstechnica.com/gadgets/2021/05/ransomware-crooks-post-cops-psych-evaluations-after-talks-with-dc-police-stall/?mc_cid=c0c5baa839&mc_eid=983bcf5922

Excerpt:

A ransomware gang that hacked the District of Columbia’s Metropolitan Police Department (MPD) in April posted personnel records on Tuesday that revealed highly sensitive details for almost two dozen officers, including the results of psychological assessments and polygraph tests; driver’s license images; fingerprints; social security numbers; dates of birth; and residential, financial, and marriage histories.

….

The operators demanded $4 million in exchange for a promise not to publish any more information and provide a decryption key that would restore the data.

“You are a state institution, treat your data with respect and think about their price,” the operators said, according to the transcript. “They cost even more than 4,000,000, do you understand that?”

“Our final proposal is to offer to pay $100,000 to prevent the release of the stolen data,” the MPD negotiator eventually replied. “If this offer is not acceptable, then it seems our conversation is complete. I think we understand the consequences of not reaching an agreement. We are OK with that outcome.”

Author(s): Dan Goodin

Publication Date: 11 May 2021

Publication Site: Ars Technica

How China’s attack on Microsoft escalated into a “reckless” hacking spree

Link: https://www.technologyreview.com/2021/03/10/1020596/how-chinas-attack-on-microsoft-escalated-into-a-reckless-hacking-spree

Excerpt:

At first the Chinese hackers ran a careful campaign. For two months, they exploited weaknesses in Microsoft Exchange email servers, picked their targets carefully, and stealthily stole entire mailboxes. When investigators eventually caught on, it looked like typical online espionage—but then things accelerated dramatically.

Around February 26, the narrow operation turned into something much bigger and much more chaotic. Just days later, Microsoft publicly disclosed the hacks—the hackers are now known as Hafnium—and issued a security fix. But by then attackers were looking for targets across the entire internet: in addition to tens of thousands of reported victims in the US, governments around the world are announcing that they were compromised too. Now at least 10 hacking groups, most of them government-backed cyber-espionage teams, are exploiting the vulnerabilities on thousands of servers in over 115 countries, according to the security firm ESET.

Author(s): Patrick Howell O’Neill

Publication Date: 10 March 2021

Publication Site: MIT Technology Review

National Security Risks of Late-Stage Capitalism

Excerpt:

There are two problems to solve. The first is information asymmetry: buyers can’t adequately judge the security of software products or company practices. The second is a perverse incentive structure: the market encourages companies to make decisions in their private interest, even if that imperils the broader interests of society. Together these two problems result in companies that save money by taking on greater risk and then pass off that risk to the rest of us, as individuals and as a nation.

The only way to force companies to provide safety and security features for customers and users is with government intervention. Companies need to pay the true costs of their insecurities, through a combination of laws, regulations, and legal liability. Governments routinely legislate safety — pollution standards, automobile seat belts, lead-free gasoline, food service regulations. We need to do the same with cybersecurity: the federal government should set minimum security standards for software and software development.

Author(s): Bruce Schneier

Publication Date: 1 March 2021

Publication Site: Schneier on Security

Recovering from the SolarWinds hack could take 18 months

Link: https://www.technologyreview.com/2021/03/02/1020166/solarwinds-brandon-wales-hack-recovery-18-months/

Excerpt:

Brandon Wales, the acting director of CISA, the US Cybersecurity and Infrastructure Agency, says that it will be well into 2022 before officials have fully secured the government networks compromised by Russian hackers. The list includes at least nine federal agencies, including the Department of Homeland Security and the State Department. Even fully understanding the extent of the damage will take months.

“I wouldn’t call this simple,” Wales says. “There are two phases for response to this incident. There is the short-term remediation effort, where we look to remove the adversary from the network, shutting down accounts they control, and shutting down entry points the adversary used to access networks. But given the amount of time they were inside these networks—months—strategic recovery will take time.”

Author(s): Patrick Howell O’Neill

Publication Date: 2 March 2021

Publication Site: MIT Technology Review

North Korea Reportedly Tried to Hack Pfizer Servers to Steal Coronavirus Vaccine

Link: https://slate.com/news-and-politics/2021/02/north-korea-kim-jong-un-hack-steal-pfizer-coronavirus-covid-vaccine.html

Excerpt:

North Korea, along with the usual suspects of Russia and China, have all been accused of trying to swipe vaccine data from pharmaceutical companies, researchers, and others. “Although it claims to be free of the virus, North Korea has requested coronavirus vaccines and is set to receive nearly two million doses of the AstraZeneca-Oxford vaccine, according to the Gavi Alliance, part of the United Nations-backed Covax effort which aims to deliver vaccines to the world’s most vulnerable people,” the Washington Post reports. “The statement by South Korean officials is the latest in a string of accusations against North Korean hackers for attempting to steal vaccine technology, highlighting Pyongyang’s ongoing campaign to obtain sensitive information through nefarious means and its growing cyber capabilities.”

Author(s): Elliot Hannon

Publication Date: 16 February 2021

Publication Site: Slate