fbpx
Connect with us

Cybersecurity

‘Holy moly!’: Inside Texas’ fight against a ransomware hack

Published

 on

'Holy moly!' Inside Texas' fight against a ransomware hack

It was a steamy Friday two Augusts ago when Jason Whisler settled in for a working breakfast at the Coffee Ranch restaurant in the Texas Panhandle city of Borger. The most pressing agenda item for city officials like him that morning: planning for a country concert and anniversary event.

Then Whisler’s phone rang. Borger’s computer system had been hacked.

Workers were frozen out of files. Printers spewed out demands for money. Over the next several days, residents couldn’t pay water bills, the government couldn’t print checks, police officers couldn’t retrieve certain records. Across Texas, similar scenes played out in nearly two dozen communities hit by a cyberattack officials linked to a Russia-based criminal syndicate.

In 2019, ransomware had yet to emerge as one of the top challenges confronting the United States. But the attacks in Texas were a harbinger of the now-exploding threat and offer a case study in what happens behind the scenes when victims come under attack.

Texas communities struggled for days with disruptions to government services as workers in small cities and towns endured cascading frustrations brought on by the cyberattack, according to thousands of pages of documents reviewed by The Associated Press and interviews with people involved in the response. The AP also learned new details about the attack’s scope and victims, including an Air Force base where access to a law enforcement database was affected and a city forced to operate its water-supply system manually.

Recent ransomware attacks have led to gasoline shortages and threatened meat supplies. But the Texas attacks — which, unlike recent prominent cases, were resolved without a ransom payment — make clear ransomware need not hit vital infrastructure nor major corporations to interrupt daily life.

“It was just a scary feeling,” said Whisler, Borger’s emergency management coordinator.

Early on Aug. 16, as most Texans were still asleep, hackers half a world away were burrowing into networks.

As the attack’s impact became apparent, the city manager of Vernon emailed colleagues that the city could get back online by paying a $2.5 million ransom but that was “obviously” not the plan.

“Holy moly!!!!!” came the reply.

The culprits were affiliated with REvil, the Russia-linked syndicate that last spring extorted $11 million from meat-processor JBS and more recently was behind a Fourth of July weekend attack that crippled businesses around the globe.

The August 2019 hackers gained their foothold through an attack on TSM Consulting Services, a Texas firm that provides technology services to local governments. The attackers branched through screen-sharing software and remote administration to seize control of the networks of some of the company’s clients.

Within hours, state and federal officials were hunkered inside an underground operations center normally used for calamities like hurricanes and floods. Gov. Greg Abbott declared a cyber disaster. Texas National Guard cyber specialists were activated.

“Basically, if there’s a municipal function that you would go down to a city hall for, or that you would rely on the police department for, it wasn’t available,” said Andy Bennett, the state’s then-deputy chief information security officer.

In Borger, a city of fewer than 13,000, ransomware demands spat out of printers and flashed on some computer screens. Government files were encrypted, their titles replaced by gibberish combinations of letters and symbols, said city manager Garrett Spradling.

Vital records, like birth and death certificates, were offline. Signs posted on a drive-up window outside City Hall said the city couldn’t process water bill payments but that cutoffs would be delayed.

Because the city had paid for remote offsite backup, Borger could reformat servers, reinstall the operating system and retrieve data. The police department, however, retained its data locally and officers were unable to access previous incident reports, Spradling said.

Jeremy Sereno was working his civilian job at Dell when he was enlisted by the state to help. A lieutenant colonel and senior cybersecurity officer with the Texas Military Department, Sereno helped deploy Texas National Guard troops to hacked cities, where specialists worked to assess the damage, restore data from backed-up files and retake control of locked systems.

One of the first areas of concern was a small North Texas city. The attack locked the “human-machine interface” workers used to control the water supply, forcing them to operate the system manually, Sereno said. Water purity was not endangered.

“That’s what’s considered critical infrastructure, when you talk about water,” he said.

AP is not identifying the city at the urging of state officials, who said doing so could draw new attacks on its water system.

In Graham, the ransomware attacked a police server housing body-camera videos, causing hundreds to be lost. Instead of using mobile data terminals to run checks on people they encountered, officers had to rely on requests to dispatchers at a local sheriff’s office unaffected by the attack, said Chief Brent Bullock.

The impact wasn’t limited to local governments. Sheppard Air Force Base confirmed to AP that its access to a statewide law enforcement database used for background checks was temporarily disrupted.

One complication: TSM’s client list was encrypted, officials said. State officials didn’t immediately know which communities had been victimized.

They had to call around, said Nancy Rainosek, Texas’ chief information security officer. “There was one place that we contacted and they said, ‘no, no, we’re not hit,'” she said. Days later, “they said, ‘yes, we were.'”

Fortunately for Borger, most city services were restored within days. The city has since invested in additional cybersecurity protections.

“When you complain about having to change your passwords, you complain a lot more when it’s never happened to you and you don’t have anything to relate it to,” Spradling said. “You tend to complain a little less after you’ve had to answer the phone and tell 300 people they couldn’t pay their water bill.”

Even now, Spradling said, officials will go to pull an old report or address record — only to find it isn’t there.


DALLAS (AP)

Cybersecurity

Password Management in Network Security

Published

 on

Password Management in Network Security

When it comes to ensuring the highest levels of cybersecurity for any establishment, password management in network security is one of the most paramount factors in guaranteeing security. As one of the essential cybersecurity measures, password management is a critical element for any online activity, whether for software or hardware. Everything is protected with a password.

What is Password Manager and How does it Work?

To those not familiar with the concept, password management’s significance exceeds the creation of a strong password to protect your data or account. It is a cybersecurity system. A system that manages any saved login credentials, all while guaranteeing a safeguarded relocation of data from one device to another. When coming up with a valid password, a few factors must be taken into account, such as the potential of being exposed to high risks and identity theft.

For any establishment, the correct password manager helps to monitor any activity and amounts of logins for servers people work on. As a software application, it is developed for storing and managing online credentials. With the increased available platforms and programs requiring safety credentials, the risk of losing or forgetting a password has never been higher. User password management, such as Google password manager, helps users with a handful of passwords for essential web applications.

By providing the needed digital space to generate and store any, and all passwords in one location, password management in network security keeps any data safe and secure in various ways, including biometrics data.

Why Use Password Manager?

Through the encryption of users’ logins, a reliable password manager protects your credentials and cannot be accessed until the master password is submitted. In this case, no password is stored on the device itself or even on the manager’s servers. While some might think that storing all of your important passwords in one place might be hazardous, the truth is, password managers are the safest bet to safeguard all your passwords, as the chances of a password manager being breached are extremely low and almost very unlikely to happen.

Without getting into all the technical terms as to why password managers are the safest option, these applications can be perceived as the lesser evil. While users will still need to create one master password – preferably to be long and a bit complicated – it will guarantee the protection of any login credential for any account or credit card information.

The ideal password managers to download are backed by two-factor authenticators, where users are asked for a one-time code alongside the password whenever a new login into a new device takes place.

Password Management Best Practices in Network Security

In terms of obtaining the highest level of protection for network security, few practices are applicable to almost anyone to ensure the highest level of user password management.

1. Training

Training the team and raising awareness of potential password threats is one of the most important things to consider. Team members working on network security have to understand the risk of cybersecurity and the importance of implementing the right measure to protect and secure any account credential.

2. Enforcement of Reliable and Strong Passwords

Enforcing the creation of strong passwords and establishing they follow the best practices for network security to protect the network and its data while respecting the integrity, confidentiality, and accessibility of the network’s computer systems.

This includes performing a thorough network audit, deploying network and security devices, disabling file sharing features, updating antivirus and anti-malware software, securing all routers, using a private IP address, and finally establishing a network security maintenance system.

3. Multi-factor Authentication

Endorsing your password management with two-factor authentication is like adding another solid layer of protection to your accounts and their passwords. Multi-factor authentication ensures that only people responsible for the network have access to its sensitive data.


Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.

Continue Reading

Cybersecurity

How to Check a Suspicious Link Without Opening it

Published

 on

We are all well aware of the troubles opening a fishy link can lead us to.  Luring users to click on a given link has been of one the well-known techniques to get access to the device, install virus and malware or even go as far as creating a full ransomware attack. To protect your computer and private information, there are multiple techniques to check links without opening them. What is important though is never to open the link if it is suspicious.

When you are not dealing with a shortened URL, the best way to go thoroughly through the link to see if there is any spelling mistake. Attackers usually tend to change a minimum number of letters so that you are unable to tell the difference. For instance, things like www.goagle.com instead of www.google.com should catch your attention with the second ‘o’ of Google replaced with an ‘a’.

Emails are the best sources for phishing attacks. These kinds of attacks are used to steal some sensitive information such as passwords and credit card information. The best way to avoid these kinds of attacks is to authenticate the sender. For that purpose, do not only check the name of the sender, you need to double-check the email the sender is using. In general, attackers use credible sender names with emails which do not correspond to the promoted identity. Next time you get an email from your bank like “XBank”, check that the sender email is person@Xbank.com rather than person@anyothermailclient.com.

Many websites actually provide link checking or link scanning features. This is a very neat technique to simple check the link before clicking on it.

VirusTotal

www.virustotal.com  is an excellent website for this task. This online tool practically does the job of an anti-virus. When you go to the website, you have the possibility to analyze files and URL for malware or any other security breach. Once you submit your file or enter the URL, the website will use different tools and software, then provide you with a detailed output from each of these tools. If you are unsure if a given software is credible enough, you can compare it to the output of other platforms on a single website.

Use a Short URL Expander

Sometimes attackers try to shorten URLs to hide any malicious intention. Analyzing shortened URL is not straightforward. To overcome this problem, copy the provided URL without opening it and use specific websites that actually expand the provided URLs. Then, you can analyze the original URL for possible security breaches.  Many websites are there to do this task. Just search for “short URL expander” on your search engine and use the top provided websites.

Upgrade your Anti-Virus with Internet Security Features

Anti-virus software is commonly used to protect personal computers from viruses and other malware. While these are available for free, you can easily upgrade them to include internet security features for a small monthly fee. This will bring major improvement to your internet browsing experience including custom-made safe browsing tools.

Use Google Transparency Report

Google provide a nice tool to check for the safety of websites. To do so, visit https://transparencyreport.google.com and enter the URL in question. The Google source will then provide you with a safety report of that website.  

The nicest solution is kept to the end. When you hover over a link in your email client or web browser, a small square appears including all the information related to the chosen URL. These details can be used to give a preliminary indication whether to trust the source.

Final Thoughts

Suspicious links are everywhere! To make sure they don’t catch you by surprise, follow the highlighted and you’ll be safe to go.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity space to stay informed and up-to-date with our daily articles.”

Continue Reading

Cybersecurity

Disadvantages of AI in Cybersecurity

Published

 on

Cybersecurity and artificial intelligence (AI) are two very trending topics at the moment. AI has been the pivotal elements modifying business strategies, improving decision-making processes, and triggering automation in every industry in the world. The latest sentience debate is a clear indicator on serious and advanced AI is becoming nowadays. Cybersecurity is the other important element of today’s technological world. With an increasing reliance on data and the move to online services that require an individual’s biometrics, security essential in preventing data thefts and associated cybercrimes. AI has undeniably improved cybersecurity practices by allowing a real-time analysis of internet traffic to discover possible threats at the earliest and take defensive actions. This important learning process hides however several disadvantages of AI in cybersecurity.

What Are the Downsides to AI in Cybersecurity?

The touted advantages of AI in cybersecurity are real and very useful. However, the increasing adoption of AI solutions for security is actually causing problems at different levels.

Hackers Use AI as Well

When it comes to maturity in technology, hackers are the best at it. These individuals sitting behind computer screens logging data and doing advanced analytics to identify any loophole or vulnerability they can use to their benefits. The use of AI as far as cybersecurity is concerned is a double-edged sword. It is actually a race of who can develop a better algorithm that caters better to the data which is circulating online. In this sense, the use of AI is a big threat to security.

Another issue is that while a company is analyzing and learning from data to discover threats, a hacker is concurrently analyzing the company’s cyber-defense mechanisms and policies to find “open doors’ that will take it into the system to complete the intended attack.

Data Confidentiality

AI algorithms are associated with the analysis with large volumes of data, a key requirement for the developed algorithms to produce accurate outputs. The data a company deals with contains normal traffic related to daily transactions and activities, but also sensitive information related to the clients including their biometrics and personal information. What happens to our data when it goes to the AI-agent though is another thing. Protecting the data is key when AI is used for cybersecurity reasons. The secrecy of the clients’ data should not be compromised for any reason.

Increasing Need for Data

The field of cybersecurity is constantly evolving with ingenious attacks and threats emerging every now and then. Browser-in-the-browser attacks and increasingly advanced ransomware attacks have been notable examples in 2022. In order to discover attacks at a later stage, the AI algorithm needs to have data to do the proper training. The increasingly dynamic environment with threats emerging and evolving will lead to a surge in the required volumes of data, which can potentially not be readily available to have a fast response to the attack itself. Whether it is the ability of AI to keep track of the exponential growth in data or the availability of data for the AI-algorithm to produce results is a big disadvantage of this approach for cybersecurity

Will Cybersecurity be Replaced by AI?

With the drive towards more and more automation, it is questionable whether this can be applied as well for cybersecurity practices. AI can certainly assist in processing and learning from data and produce insights. However, the real decision maker in such as sensitive area where no errors can be tolerated is the cybersecurity expert himself. The only way for AI to replace cybersecurity is when it becomes sentient or developed enough to think and act like humans do. There is still a long way for that to concretize.

Explainable or interpretable AI is a key intermediate step in reaching this target. First, we need to understand how AI produces results. Proper cybersecurity practices require a reduction in bias while optimizing the performance of the algorithm.

How Will AI Affect Cybersecurity Jobs?

The adoption of AI will certainly cause major shifts in the cybersecurity job market as in the case in other industries, but probably at a smaller scale. The level of skill and experience needed to thwart cyberattacks will safeguard the need for security experts to provide the final decision regarding suspicious data patterns.

On the other hand, the incorporation of AI will call for new skilled workers that can manage and optimize the performance of the algorithms. Another alternative would be for existing workforce to be upskilled and retrained to handle the new analysis tools.

Summary

As data is becoming the basic unit for decision making, AI has invaded all industries and businesses, including cybersecurity. Companies are starting to incorporate learning algorithms to their offered services in order to have a more intelligent management of the different security threats. However, the role of AI in cybersecurity should be considered with enough judgment. The addition of AI would increase the complexity in the data management process, notably in terms of data privacy and the continuous need for more data.


“Inside Telecom provides you with an extensive list of content covering all aspects of the tech industry. Keep an eye on our Cybersecurity and Artificial Intelligence space to stay informed and up-to-date with our daily articles.”

Continue Reading

Trending