WordPress Ad Banner

Revolutionizing Cloud Era Firewall Security: Microsoft and Illumio’s Collaborative Breakthrough

In an era plagued by ransomware threats, cyberattacks, and complex hybrid cloud environments, traditional firewall security measures no longer suffice to safeguard businesses and organizations valuable data and assets. Recognizing this evolving landscape, Microsoft and Illumio, a prominent provider of Zero Trust Segmentation solutions, have joined forces to introduce an innovative integration that aims to streamline firewall policy management for Azure users.

The partnership has given birth to “Illumio for Microsoft Azure Firewall,” a solution that recently became generally available. This cutting-edge offering harnesses the inherent capabilities of Azure Firewall to facilitate Zero Trust Segmentation—a security strategy that operates on the premise that breaches are inevitable and seeks to minimize their impact by meticulously regulating communication between distinct segments of an environment.

At the heart of Zero Trust Segmentation is the principle of least-privilege access, meaning only authorized and essential connections are permitted between different workloads, devices, or networks. This approach ensures that in the event of a breach, attackers encounter significant barriers to lateral or horizontal movement within the environment, curtailing their ability to compromise additional data or assets.

The integration empowers Azure users to effortlessly create and manage context-based security rules that adapt dynamically to changes in the Azure environment, such as scaling operations, resource additions or removals, and dependency updates. Additionally, users can test and validate the outcomes and impacts of their security policies using a simulation mode, thus shielding applications and workloads from potential misconfigurations or disruptions.

Moreover, the integration provides a consolidated view and policy management interface for hybrid cloud environments, allowing users to monitor and secure all traffic flows between Azure resources and other cloud or data center assets from a single platform.

Ann Johnson, Corporate Vice President at Microsoft Security, emphasizes that the collaboration with Illumio was driven by customer demand, feedback, and a shared vision of Zero Trust and hybrid cloud security. In an exclusive interview with VentureBeat, she underscored the importance of ecosystem integration and the role of Zero Trust as a foundational element of robust security.

The introduction of Illumio for Azure Firewall is expected to empower customers to reduce their security risks and achieve greater impact by simplifying and expediting security policy implementation. Johnson expressed enthusiasm about supporting Illumio and their shared customers in adopting a frictionless approach to zero trust segmentation.

Andrew Rubin, CEO of Illumio, highlighted how the integration aligns with the company’s mission of bringing zero trust segmentation to the public cloud. He emphasized the significance of the hybrid cloud environment, emphasizing that it is rapidly becoming the norm for enterprises, with unique definitions and configurations for each organization.

Rubin elaborated on how Illumio’s technology streamlines the creation of context-based security rules using a policy engine capable of comprehending and managing all assets and public cloud infrastructure. This ensures that policies remain correctly instantiated as the public cloud environment scales and evolves over time.

Furthermore, Rubin stressed the pivotal role of zero trust segmentation in mitigating the spread and damage caused by ransomware attacks, a significant concern for businesses in recent years. He noted that ransomware is indiscriminate and can spread rapidly, necessitating a shift in mindset regarding threat protection.

Looking ahead, Rubin expects the partnership with Microsoft to evolve based on customer feedback and demand, with a focus on safeguarding public cloud assets in a manner consistent with the company’s legacy of protecting data center and endpoint assets.

The collaboration between Microsoft and Illumio reflects a broader trend in the cybersecurity industry—the adoption of a zero trust mindset and strategy. Zero trust acknowledges that breaches are inevitable and centers around verifying every request and connection before granting access. This approach contrasts with traditional perimeter-based security models relying on firewalls and other devices to establish boundaries between trusted and untrusted networks.

Nevertheless, implementing a zero trust strategy poses its challenges, primarily associated with workflow and policy changes rather than technology. Johnson pointed out that the real hurdles often involve adapting to new workflows and policies. Thus, solutions like Illumio for Azure Firewall aim to alleviate friction and complexity in policy management, enabling organizations to focus on the cultural and workflow aspects of zero trust. By integrating seamlessly with Azure Firewall’s native capabilities, this collaboration maximizes the value and impact of Azure Firewall as a strategic security investment for customers.

Chipmaker NXP Semiconductors Reports Data Breach Involving Customer Information

Dutch semiconductor manufacturer NXP Semiconductors has notified its customers about a recent data breach that has compromised their personal information.

The breach initially came to light thanks to Troy Hunt, the founder of Have I Been Pwned, who shared a copy of the email sent by NXP to affected customers regarding the breach. The impacted individuals seem to be those who maintain online NXP accounts, granting access to technical resources and community support.

NXP emphasizes the security of these accounts, boasting features like two-step authentication to safeguard user data and maintain privacy, as stated on the NXP account benefits page.

According to Andrea Lempart, a spokesperson for NXP, who provided a statement to TechCrunch, the company refrained from disclosing the exact number of affected customers. However, she did confirm that an “unauthorized entity” had gained access to “basic personal information” from a system linked to NXP’s online portal. The compromised data encompasses customers’ complete names, email addresses, mailing addresses, office and mobile phone numbers, company names, job titles, descriptions, and communication preferences.

NXP has chosen not to divulge further details about the breach, nor did it provide a reason for the delay in notifying those affected. The intrusion occurred on July 11 but wasn’t detected until July 14 by NXP.

In an abundance of caution, NXP is reaching out to all impacted users on NXP.com, expressing apologies for any inconvenience this situation may have caused. The company has also informed relevant authorities about the breach.

In the notification email sent to affected customers, NXP advises users to exercise vigilance when it comes to unsolicited communications requesting personal information or containing suspicious links.

Notably, NXP made headlines previously when a security researcher identified a vulnerability in Delhi Metro’s smart card system, which relies on chips manufactured by NXP. The flaw exploited the card’s top-up process, enabling individuals to effectively use the transportation system without paying for travel.

Cyberattack Paralyzes NSF Telescopes, Astronomy Community Takes Action

A significant cyber assault has resulted in the disruption of remote connections to renowned space telescopes under the administration of the National Science Foundation (NSF) across the globe, as reported by Science magazine. Over the span of two weeks, ten telescopes have suffered from the attack, with on-site personnel managing to maintain partial functionality, albeit with decreased efficiency. This series of shutdowns is triggering disorder within the realm of astronomy, leading to the forfeiture of numerous critical opportunities for celestial observations. Despite the frustration experienced by researchers reliant on these telescopes, experts remain perplexed regarding the motives behind targeting these instruments.

According to an update provided in a press release by NOIRLab (the coordinating center for ground-based astronomy under the NSF), “NOIRLab is persistently working to investigate and address the cybersecurity incident that occurred within its computer systems on 1st August. This incident prompted the temporary cessation of operations at both the Gemini North and South telescopes, as well as some smaller telescopes situated on Cerro Tololo in Chile.”

NOIRLab further specified, “The telescopes located on Kitt Peak in Arizona have remained unaffected. Additionally, the website Gemini.edu is presently offline. Our personnel are collaborating with cybersecurity experts to promptly reinstate the functionality of all impacted telescopes and our website. We are encouraged by the progress achieved thus far.”

Disarray Caused by Cyberattack

Ongoing shutdowns have compelled research groups to join forces in identifying alternatives as vital observation windows slip out of reach. Given the unavailability of remote control for several telescopes, certain teams might need to deploy graduate students to various locations in Chile to provide relief to on-site staff, who have been tirelessly operating instruments directly over the past fortnight, as described by Science magazine.

Gautham Narayan, an astronomer from the University of Illinois Urbana-Champaign, conveyed, “We are united in this predicament.” Narayan’s team is racing to salvage their prospects of observing new supernovas with one of the affected Chilean telescopes. He added, “[The astronomy community is displaying] a resolute determination to persevere despite these trying circumstances.”

The Cyberattack’s Genesis

On August 1, 2023, NOIRLab disclosed that a cyberattack had targeted its Gemini North telescope in Hilo, Hawaii. In response, NOIRLab suspended operations at the International Gemini Observatory, housing the Hilo telescope as well as its twin, Gemini South, positioned on Cerro Pachón mountain in Chile. Fortunately, the latter was already offline for a scheduled maintenance period.

NOIRLab also severed the connection between its computer network and the Mid-Scale Observatories (MSO) network located on Cerro Tololo and Cerro Pachón in Chile. This move rendered remote observations unfeasible for several telescopes, including the Víctor M. Blanco 4-meter and SOAR telescopes. Consequently, NOIRLab halted observations at eight additional affiliated telescopes in Chile.

Elusive Motivation

NOIRLab has abstained from divulging further details about the incident, even to its employees. Cybersecurity specialists are puzzled by the assailant’s rationale for targeting Gemini North. Von Welch, former head of the NSF Cybersecurity Center of Excellence, speculates that the attacker might not even realize that their target is an observatory.

Astronomers are now driven to heighten cybersecurity protocols to safeguard their facilities, despite the lack of insight into how the systems of Gemini North and NOIRLab were breached. Gautham Narayan recommended that the entire astronomical community reevaluate its management of identity and access software and recognize the potential harm that a seemingly simple oversight like a lost password can incur.

Patrick Lin, leader of an NSF-backed space cybersecurity initiative at California Polytechnic State University, emphasized, “Even constructing the sturdiest, most impregnable fortress becomes ineffective if even a single door or window is left unlocked.” He further noted, “The weakest link often resides within us, the humans.”

Google Workspace Bolsters Security Measures with AI-driven Enhancements

In the ever-evolving landscape of cloud migration, the paramount concern remains safeguarding data. Google, a pioneer in this domain, consistently underscores its unblemished track record in terms of exploits within Google Workspace. However, this does not imply complacency; rather, Google diligently strives to proactively outpace security challenges.

Presently, the company has unveiled a series of security-focused upgrades for its Google Workspace suite, encompassing pivotal elements like GMail and Drive. A selection of these enhancements harnesses the potential of artificial intelligence (AI) to automate specific tasks. It is vital to recognize that these tools are presently undergoing development or are at various stages of testing. Google anticipates integrating these updates throughout the upcoming year and into early 2024.

Primarily, Google aims to elevate its zero trust model, a concept it significantly contributed to shaping. This model adheres to the principle of eliminating implicit trust and rigorously enforcing identity verification and authorization. In the realm of zero trust, all users, devices, and components, whether internal or external to an organization’s network, are perpetually regarded as untrusted.

In pursuit of this principle, Jeanette Manfra, the Senior Director of Global Risk and Compliance at Google, disclosed novel capabilities that amalgamate zero trust with data loss prevention (DLP). She elaborated, “We’re merging the two concepts and introducing the ability to enhance classification through AI capabilities within Drive. This entails the automatic and continuous classification and labeling of sensitive data, followed by the application of appropriate risk-based controls.” These developments were shared during a recent press event.

Furthermore, Manfra divulged that enhanced DLP controls are being integrated into Gmail. These controls empower administrators to thwart inadvertent attachment of sensitive data, especially in unexpected contexts. Manfra expounded, “Imagine a scenario where a customer accidentally transmits sensitive data in a customer support email. This enhancement empowers Gmail users to bolster their security policies. For instance, administrators can disable downloads or restrict copy-paste functions for such documents.”

Location sensitivity and judicious data sharing are focal points in these new tools. Accordingly, Google is introducing context-aware controls within Drive, allowing administrators to stipulate criteria, such as device location, that must be met before users can share sensitive data.

Andy Wen, Director of Product Management for Google Workspace, emphasized the deployment of AI to assist administrators in scrutinizing log data for potential data breaches and unusual behavioral patterns. The technology also aids in identifying suspicious activities within Gmail that might indicate unauthorized account access.

A noteworthy challenge is data sovereignty, particularly for companies seeking to maintain control over specific information. To address this, Google currently provides client-side encryption on desktop platforms and intends to extend this to mobile versions of Gmail, Calendar, Meet, and other Workspace tools.

Wen emphasized the core concept: customers retain control over encryption keys, precluding Google’s access to data. In scenarios involving legal requests, Google would be unable to share this information, safeguarding data privacy. “Client-side encryption’s primary advantage is safeguarding data in regions where regionalization measures might fall short,” Wen explained. “We achieve this by issuing a supplementary set of encryption keys under the customer’s control. These keys encrypt customer data—what we term ‘browser to browser’—rendering the original content inaccessible to Google.”

Although the option for customers to choose data residency locations existed previously, Google is augmenting this capability by allowing users to select data processing locations. Initially, this feature will cover the European Union and the United States.

These upcoming features, among others, are presently under development and will be launched in the ensuing months. While Google remains reticent about precise pricing details, it is likely to be contingent on account type and specific features—whether they are included or require additional payment.

AI Dataset Books3 Shut Down by Anti-Piracy Group

A substantial compilation of unauthorized books, employed to refine artificial intelligence models, has been eradicated from the online realm following a legal notice issued by a Danish anti-piracy group. This collection, referred to as the Books3 dataset, comprised close to 200,000 books presented in text format. A website named The Eye had hosted the dataset, also providing additional data for advancing AI research. This dataset constituted a part of a broader initiative called The Pile, aiming to supply open-source data for language model development.

In response to a takedown request from Rights Alliance, an organization representing publishers and authors in Denmark, The Eye complied by removing the Books3 dataset. This action was prompted by the discovery that the dataset included approximately 150 titles originating from members of Rights Alliance. Notably, Rights Alliance also reached out to Hugging Face and EleutherAI, two entities that had links to the Books3 dataset download on their respective platforms. Both of these organizations redirected the anti-piracy group back to The Eye.

The Significance of the Books3 Dataset:

Originally uploaded by Shawn Presser, an advocate for open-source AI and an AI developer, the Books3 dataset surfaced in 2020. Presser aimed to democratize and invigorate AI development, particularly in competition with entities like OpenAI. This is significant given that OpenAI had trained its earlier language models using concealed and proprietary datasets known as Books1 and Books2. In a report to Gizmodo, Presser lamented the removal of Books3, characterizing it as a setback for the open-source AI movement. This dataset had offered grassroots projects an avenue to create their own language models, similar to ChatGPT, which is adept at producing coherent and lifelike text.

Yet, it wasn’t solely open-source and grassroots AI endeavors that harnessed the Books3 dataset for training purposes. According to The Atlantic, even prominent technology corporations and AI undertakings such as Meta, BloombergGPT, and GPT-J (distinct from GPT-3) relied on the pilfered books dataset for their training needs. These models exhibited the capacity to generate articulate and coherent text across diverse domains and subjects, encompassing news articles, reviews, summaries, and even fictional content.

Key Users and Legal Implications:

Meta, a leading user of the Books3 dataset, found itself embroiled in lawsuits initiated by authors who contended that the company unlawfully employed their books to train their LlaMA AI. The litigation underscored that Meta utilized the Books3 repository for AI training. Nevertheless, the lawsuit highlighted that Meta had not disclosed the specific works encompassed within the dataset.

In Meta’s whitepaper introducing the original LlaMA language model, the researchers portrayed Books3 as “a dataset that is available to the public for training large language models,” noting its affiliation with The Pile.

Contrasting with OpenAI’s utilization of the Books2 collection for instructing its GPT-3 AI, Books1 and Books2 constituted roughly 15 percent of GPT-3’s learning material. Yet, the contents of these datasets remain shrouded in mystery. Many speculated that Books2 originated from Libgen, an online library often referred to as Library Genesis. The nature of the 45 terabytes of data from which GPT-4 gleaned insights remains even less understood.

Ethical Quandaries and Future Considerations:

The Atlantic exposé divulged the identities of certain authors whose works were enlisted to train generative AI models, including luminaries such as Stephen King, Zadie Smith, and Michael Pollan. Some of these authors might be unaware of their works’ application in AI training, while others could raise moral or artistic objections. Notably, the article underscored the presence of errors, duplicates, and even publicly contentious works like Adolf Hitler’s “Mein Kampf” within the Books3 dataset.

Presser conveyed to The Atlantic that he neither endorsed nor supported the contents of Books3. Nonetheless, he contended that such material was essential to foster the development of diversified and unbiased language models. He expressed the hope that a refined iteration of Books3 would emerge in the future, featuring enhanced quality control and due regard for authors’ rights.

The Ongoing Quandary:

The fate of the Books3 dataset remains uncertain, subsequent to its removal by The Eye under the directive of Rights Alliance. Nonetheless, it is probable that copies of the dataset persist in both online and offline realms, continuing to serve as a resource for AI training initiatives.

The application of Books3 for AI training elicits a host of legal and ethical quandaries. On one hand, its use infringes upon the intellectual property rights of authors and publishers, who find their works included without authorization or compensation. Conversely, it empowers open-source and grassroots AI endeavors to compete with tech giants that access proprietary datasets. Furthermore, it prompts reflection on the caliber and diversity of data influencing the formation of AI systems that impact human communication and education.

Navigating the Boundaries of AI Research:

The extensive data requirements of AI models and the provenance of that data from non-free or legally questionable sources prompt contemplation. For instance, the training of OpenAI’s language model on BookCorpus, comprising snippets from copyrighted or paid-access books, raises pertinent concerns. While significant tech firms are hesitant to share their data to safeguard competitive advantages and legal compliance, they also bear substantial costs for training expansive models, particularly those surpassing prior dimensions.

The Shift Towards Centralized Cloud Security: Addressing Security Silos in a Complex Landscape

The 2023 Cloud Security Report, generously supported by Fortinet, has unveiled insights from a comprehensive survey involving 752 cybersecurity professionals hailing from diverse industries and geographical locations. A substantial 90% of respondents have expressed their preference for a centralized cloud security platform, which can uniformly configure and manage security protocols across various cloud deployments. The inevitability of this sentiment is undeniable.

Within the realm of cloud computing, the emergence of security silos stands as a formidable challenge. This predicament primarily arises within distinct cloud platforms when organizations exclusively rely on the native security tools pertinent to that specific cloud provider. In scenarios where multiple cloud providers, as seen in most multicloud arrangements, are employed, the occurrence of three to five security silos is virtually certain.

The Pervasiveness of Security Silos

In practice, it is not uncommon to encounter even greater numbers of these security silos, given that many enterprises erect security domains around clusters of applications – a circumstance particularly prevalent within a single cloud. When multiplied by the count of leveraged clouds, the complexity engendered becomes overwhelming, inefficient, and gravely unsafe. A preponderance of breaches capitalizes on this predicament, with misconfigurations emerging as the primary conduit for attacks.

The notion of centralized security solutions has historical precedence in dealing with complex distributed systems. These solutions began surfacing around two decades ago, but many suffered from a “lowest common denominator” approach, endeavoring to offer a subset of security services applicable across diverse platforms. Invariably, this approach led to suboptimal functionality across all platforms due to the dissonance between what was needed and what was provided. Consequently, these solutions saw limited adoption, with native security offerings becoming the norm.

Akin Challenges in the Era of Multicloud

Analogous challenges now manifest within multicloud environments, resulting in the proliferation of security silos. The intricate nature of this conundrum itself begets security vulnerabilities, necessitating a holistic resolution in the form of centralized security capable of comprehensively addressing cloud-based systems via a unified abstraction and automation stratum. This concept aligns with what the industry terms the “supercloud” or “metacloud.”

Centralized Cloud Security: Key Advantages

The motivations behind CIOs’ pursuit of centralized security are underpinned by tangible advantages. A unified platform or abstraction empowers organizations to manage security measures cohesively. Uniform security policies can be enacted, access controls configured, and user activities monitored across a spectrum of cloud environments. This consolidated strategy streamlines security management, mitigates complexity, and enhances the ability to detect potential security threats, embodying around 80% of the benefits accrued from centralized security measures.

A Speedy Response to Threats

Centralized cloud security confers rapid response capabilities, facilitating swift identification and mitigation of security risks across the entire cloud infrastructure in the event of security incidents. Prompt actions in the face of security breaches serve to curtail their impacts.

Eliminating Duplication and Complexity

The allure of the “supercloud” or “metacloud” lies in its ability to dismantle security silos by reducing redundancy and complexity. The centralized security approach obviates the need for discrete implementations catering to each cloud-hosted application or service. This streamlined approach diminishes redundant efforts, simplifies security architectures, and ultimately yields cost savings.

Scalability and Agility as Cornerstones

Centralized cloud security solutions are designed to accommodate expansive growth requirements. Organizations can effortlessly scale their cloud infrastructure while maintaining consistent security measures. Moreover, the ability to effect changes is enhanced, as adjustments only need to be implemented within a singular platform.

Challenges on the Road to Centralization

However, there are noteworthy challenges associated with transitioning to centralized security for those entrenched in existing security silos. This shift comes with a high price tag, risks, and time commitments. While a phased migration from one security silo to a centralized platform is feasible, the prospect of selecting a single platform remains complex. The probable outcome entails integrating a suite of technologies encompassing governance, financial operations (finops), encryption, identity management, and more, to attain an optimal solution.

Furthermore, the proficiency required for executing this transition is not universally present among security professionals. While they might grasp the concept and potential benefits through articles like this one, the intricacies of executing the 30 to 40 steps necessary for a successful deployment might pose a formidable challenge. This predicament has emerged as a predominant gripe among enterprises embarking on the journey to centralize their security services, whether in cloud environments or beyond.

A Necessity for the Future

Nevertheless, the imperative remains unchanged. Most enterprises are destined to undertake this transformation at some juncture. The escalating risks and costs associated with cloud security render this a non-negotiable progression, as avoiding it could result in untenable consequences. The pivotal message is to intervene before matters deteriorate beyond salvage.

Google Launches Transparency Center to Enhance User Policy Understanding

Google has unveiled a fresh initiative in the form of a Transparency Center, designed to simplify the process of familiarizing users with its product policies. This centralized platform compiles existing resources and policies, providing users with insights into how Google conceives and enforces these regulations.

Within this new hub, users are granted the opportunity to delve deeper into Google’s policy formulation process, access transparency reports, explore policies specific to each product or service, and utilize reporting tools.

David Graff, Google’s Vice President of Trust and Safety, conveyed in a blog post, “As the digital threat landscape evolves, so do our policies, acting as a bulwark against misuse on our platforms. Because the utility of our products varies, we meticulously tailor our policies to individual platforms, striving to craft secure and affirmative experiences for all. The Transparency Center extends the chance to understand our policy evolution, our enforcement strategies, and a per-product and per-service breakdown of each policy.”

Google initiated the publication of transparency reports over a decade ago to elucidate the manner in which governmental policies impact access to information. Presently, users have the means to access the Transparency Reports for comprehensive insights into Google’s transparency endeavors, gaining a deeper understanding of how the company applies its policies across various products and where they can be fully accessed.

The Transparency Center boasts a dedicated section aimed at aiding users in reporting harmful content and lodging appeals across the spectrum of Google’s services.

Contained within the hub are statistics highlighting the measures Google undertakes to ensure user safety. For instance, the homepage of the hub showcases that, in 2022, Google thwarted a staggering 5.2 billion malicious advertisements across its array of products to safeguard users from fraudulent schemes. The page also underscores that, in the latter half of 2022, over 11 million videos were removed from YouTube due to violations of the platform’s community guidelines. Additionally, during the same period, Google expunged more than 437,000 URLs from its search results after being flagged for containing Child Sexual Abuse Material (CSAM).

Cybersecurity Agency Warns of Exploited Vulnerability in Citrix ShareFile Software

The U.S. government’s cybersecurity agency has issued a warning regarding a recently identified vulnerability in Citrix ShareFile software, indicating that hackers are actively exploiting it.

On Wednesday, the Cybersecurity and Infrastructure Security Agency (CISA) included a newly found vulnerability, CVE-2023-24489, in Citrix ShareFile, within its roster of Known Exploited Vulnerabilities (KEV). CISA emphasized the significant risks this flaw presents to federal entities and directed all federal civilian executive branch agencies, including CISA itself, to apply patches provided by the software vendor before September 6.

Citrix had initially disclosed this vulnerability in June. With a severity rating of 9.8 out of 10, the flaw is categorized as an improper access control issue. This could potentially enable an unauthorized attacker to remotely compromise the Citrix ShareFile storage zones controllers of customer-managed instances, without the need for passwords.

Although Citrix ShareFile is primarily recognized as a cloud-centric file-transfer solution, it also offers a “storage zones controller” utility, allowing organizations to save files either on-premise or on compatible cloud platforms like Amazon S3 and Windows Azure.

According to findings by Dylan Pindur from Assetnote, who was the first to uncover this vulnerability, there were as many as 6,000 publicly exposed instances as of July. Pindur pinpointed the root cause to slight oversights in ShareFile’s implementation of AES encryption. Given the high adoption of this software for storing sensitive data, this vulnerability has the potential for significant impact.

Threat intelligence startup GreyNoise noted a marked escalation in attacker activities subsequent to CISA’s alert about the ShareFile vulnerability. Nevertheless, the identities of the hackers responsible for these real-world attacks remain unidentified.

Hackers have increasingly targeted corporate file-transfer software due to the substantial volumes of highly confidential data these systems manage. Notably, the Clop ransomware group, associated with Russia, has claimed responsibility for infiltrating several corporate tools. This list includes Accellion’s MTA, Fortra’s GoAnywhere MFT, and more recently, Progress’ MOVEit Transfer.

Emsisoft, a cybersecurity firm, recently reported that ongoing attacks involving MOVEit have resulted in 668 victim organizations and have impacted over 46 million individuals. Additionally, it was disclosed this week that the MOVEit hackers breached IBM, leading to the theft of sensitive medical and health information from over four million Americans.

New York City Implements Restrictions on TikTok Amid Security Concerns

New York City Takes Action to Address Security Concerns Surrounding TikTok. In a bid to mitigate potential security risks stemming from China, New York City has become the latest governmental entity to enact stringent regulations prohibiting the use of TikTok.

According to a report by The Verge, the newly imposed ban is immediately in effect and mandates that all government agencies uninstall the TikTok app from city-owned devices within the next 30 days. This decision comes on the recommendation of the NYC Cyber Command, a division specializing in cyber threats under the purview of the NYC Office of Technology and Innovation. The move follows a comprehensive security review conducted by the Cyber Command.

The state of New York had previously instituted its own prohibition against the use of TikTok on government devices in 2020. Several other states, including New Jersey, Ohio, Texas, and Georgia, have also taken similar measures in recent years.

In December, the U.S. House of Representatives passed a resolution prohibiting the use of TikTok on government-owned devices. Subsequently, the Biden administration intensified its pressure campaign against the popular app, seeking to compel TikTok to sever its ties with Chinese ownership.

In a significant development, TikTok’s CEO, Shou Zi Chew, appeared before Congress in March, subjecting himself to a five-hour interrogation by lawmakers. This session revolved around concerns that China could exploit the app to compromise national security. It is important to note that TikTok is operated by the Chinese technology giant ByteDance, setting it apart from other prominent social media platforms headquartered in the United States.

Chew firmly stated in his opening remarks, “Let me unequivocally state that ByteDance is not acting as an agent for China or any other nation.”

In May, Montana Governor Greg Gianforte ratified a law stipulating that TikTok would be prohibited in the state starting from 2024. Distinguishing itself from earlier bans limited to government-issued devices, this Montana ban extends to the general public and would curtail regular users’ access to the app.

TikTok, in response, launched a legal battle aimed at maintaining the app’s availability for residents of Montana. Tech industry groups NetChoice and Chamber of Progress have now joined TikTok’s lawsuit against the ban. They argue that the ban disregards and undermines the fundamental structure and purpose of the internet, as it seeks to isolate Montanans from the global TikTok user network.

Furthermore, TikTok is also financially supporting a separate lawsuit initiated by creators who oppose the Montana ban. However, the company initially did not openly acknowledge its involvement in this lawsuit.

The justifications for TikTok bans in the U.S. and other regions frequently reference generalized security apprehensions tied to ByteDance, the parent company based in China. While there is no concrete evidence to date that Beijing has exploited the immensely popular app for espionage purposes, this potential threat cannot be entirely dismissed.

China exerts considerable influence over private enterprises operating within its borders. It is known to acquire stakes in private companies and shape their governance structures to wield decision-making influence. China has vehemently opposed any potential forced sale of TikTok, and given changes to export regulations in late 2020, it has the authority to block such an event.

Despite undertaking public relations initiatives in the U.S. and introducing modifications to its data storage practices, TikTok grapples with its own history of missteps. In the preceding year, TikTok acknowledged that ByteDance employees had tracked journalists’ IP addresses via the app in a bid to curtail internal leaks. The incident led to the termination of four ByteDance employees and remains a blemish on the company’s reputation as it seeks to foster trust with international regulatory bodies.

However, it is important to emphasize that these past lapses and TikTok’s Chinese ownership do not serve as definitive evidence of wrongdoing. China possesses alternative avenues for potential espionage against Americans and could potentially obtain comparable social media data, including extensive location information, from unscrupulous intermediaries that trade in app-related data. Furthermore, Chinese hackers have demonstrated their ability to breach security measures, as evidenced by their exploitation of vulnerabilities in Microsoft’s cloud email service earlier this year, which resulted in compromising numerous U.S. government accounts.

Security Flaws in Moovit App: Potential Exploits Could Have Led to Unauthorized Access

Hackers potentially had the opportunity to seize control of user accounts within a popular transportation Moovit App, utilizing them for complimentary rides and unauthorized access to individuals personal data, according to revelations from a cybersecurity analyst.

Omer Attias, a researcher at SafeBreach, unveiled the discovery of three vulnerabilities within the Moovit app. These security loopholes allowed Attias to gather registration information of new Moovit users globally, encompassing phone numbers, email addresses, residential details, and the last four digits of credit cards. The most concerning aspect was the potential for unauthorized takeover of other users’ accounts, consequently facilitating the use of their credit cards for his own benefit.

This entire sequence of exploitations could have been executed without the target’s knowledge, barring the occurrence of unanticipated charges on their credit card statement. Attias dubbed this intricate maneuver as the “perfect attack.”

Attias elaborated in an interview with TechCrunch prior to his presentation at the Def Con hacking conference in Las Vegas, stating, “We can entirely replicate accounts without triggering their disconnection. Remarkably, we have the capability to perform all account-related actions for various users, including purchasing train tickets. Additionally, we can access the entirety of their personal data.”

In a demonstration illustrating the gravity of these identified vulnerabilities, Attias developed a specialized interface, allowing him to commandeer others’ accounts with a mere couple of clicks. While Attias restricted his testing to Israel, he speculated that the same techniques could be applicable to other metropolises due to Moovit’s global presence.

Moovit, an Israeli startup acquired by Intel in 2020 for $900 million, operates an app that facilitates route planning, public transportation map access, ticket procurement, and usage. The technology has garnered widespread global use, catering to 1.7 billion riders in 3,500 cities across 112 countries.

Although the potential repercussions stemming from these security gaps were substantial, Moovit assured that no evidence existed of malicious hackers capitalizing on these vulnerabilities. Attias reported his discoveries to the company in September 2022, leading to their subsequent resolution.

Moovit spokesperson Sharon Kaslassi affirmed, “Moovit was aware of and rectifying the issue when it was reported, and took immediate steps to finish correcting the issue. The vulnerabilities have long since been fixed and no customer action is required. It’s important to note that no bad actors took advantage of these issues to access customer data. Additionally, no credit card information was exposed as Moovit and Moovit-Pango do not keep credit card information on file.”

Kaslassi emphasized that the “ticketing service relevant to these findings is active in Israel only.”

In response, Attias contested Moovit’s statements, suggesting that he and his colleagues “believe we could have charged any customer not limited to Israeli customers. We haven’t seen any differentiator between Israeli and non-Israeli customers in their API requests.”