Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
State-Owned Chinese Firms Hired Military Hackers for IT Services
Newest First  |  Oldest First  |  Threaded View
mmcgann334
mmcgann334,
User Rank: Strategist
5/30/2014 | 5:38:01 PM
Another cyber breach
Security officials just released another spear phishing report done by actors on 

social networking sites that compromised personal information of government,

academic, businesses and families,
anon1732398700
anon1732398700,
User Rank: Apprentice
5/23/2014 | 4:38:22 PM
The war within
Interesting article, this is a cyber war and I wish the mainstream media would hone in on this point. Best pratices in this field are often hard to identify, I would encourage you to read how companies like OPSWAT are introducing multi-scanning technologies to the frontlines
securityaffairs
securityaffairs,
User Rank: Ninja
5/22/2014 | 4:59:17 PM
Re: the jury is still out -- literally
Marilyn, you are right, this is the tip of the iceberg. The majority of victims of cyber espionage ignores that its data are stolen by foreign state-sponsored hackers. Cyber espionage is a common practice, practically every government adopts it to steal sensitive information and intellectual property.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
5/22/2014 | 3:49:50 PM
the jury is still out -- literally
This, is the tip of the iceberg. This is only the indictment. I can't wait to findout what we will learn when (or if) this case goes to trial. 
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
5/22/2014 | 2:53:26 PM
Re: Great Factual read by Ms. Higgins--thank you
Thanks, @mmcgann334. Much of the problem is the human factor. Most attacks by Chinese cyberespionage actors come via convincing spearphishing emails. A user in one of the orgs opens a link or an attachment, and so it begins. That doesn't mean that companies can't do a better job of locking down their sensitive data and catching the bad guys before they exfiltrate the information, however. Somehow, that didn't happen with these steel companies. 
mmcgann334
mmcgann334,
User Rank: Strategist
5/22/2014 | 2:35:57 PM
Great Factual read by Ms. Higgins--thank you
It is frightening to think that American companies like Westinghouse are an open book to  the the Chinese and how easy it is to obtain information.  What is going on with the security infrastructure in the U.S? Why is it so easy to break security codes?
Randy Naramore
Randy Naramore,
User Rank: Ninja
5/22/2014 | 9:12:14 AM
Re: Time to Take Security More Seriously
Agreed, the ones you need to worry about are the ones you never see. The people at defcon are there for a reason, to gain notarity.
RetiredUser
RetiredUser,
User Rank: Ninja
5/21/2014 | 6:05:22 PM
Time to Take Security More Seriously
This highlights the need for American companies to take storage and security of their data seriously.  If your trade secrets are located on systems that are 'net-connected, you're 50% on your way to having the data stolen.  I'm often surprised how many managers (some of them IT) feel it is archaic to have an offline policy for critical data stores, using encrypted storage to transfer/share files and buying non-electronic safes for storing those drives in.  I hope our American government cyber-elite aren't too distracted by these "loud" foreign teams, though.  The most efficient cyber-criminals are often the ones who never appeared at Defcon, published an exploit or sat in a chat room; guys with offline data stores, encrypted storage and old school safes, no doubt.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file