Network Security News | Ingalls Information Security

Articles of interest from the week of October 17, 2022

Written by John Frasier | Oct 17, 2022 4:00:00 AM

Former Uber Chief Security Officer Convicted of Federal Obstruction and Concealment Crimes in Connection with Extortionate Data Breach

On October 5, 2022, a federal jury found Joseph Sullivan, Uber’s former chief security officer, guilty of obstruction of justice and misprision of a felony in connection with his role in responding to a 2016 data breach involving the compromise of approximately 57 million personal records for Uber drivers and passengers. Prosecuted in the United States District Court for the Northern District of California, the case marks the first criminal conviction of a senior executive for obstructing a regulatory investigation into cybersecurity program compliance and concealing a cyber incident from regulators. The conviction comes at a time when federal and state governments are adopting more aggressive policies focused on cybersecurity and white-collar compliance. (BakerHostetler)


Hospital Giant’s IT Still Poorly a Week After Suspected Ransomware Infection

Computer systems are still down at CommonSpirit Health – America's second-largest nonprofit hospital network – more than a week after it was hit by a somewhat mystery cyberattack. (The Register)


8 Strange Ways Employees Can (Accidentally) Expose Data

Employees are often warned about the data exposure risks associated with the likes of phishing emails, credential theft, and using weak passwords. However, they can risk leaking or exposing sensitive information about themselves, the work they do, or their organization without even realizing it. This risk frequently goes unexplored in cybersecurity awareness training, leaving employees oblivious to the risks they can pose to the security of data which, if exposed, could be exploited both directly and indirectly to target workers and businesses for malicious gain.

Here are eight unusual, unexpected, and relatively strange ways employees can accidentally expose data, along with advice for addressing and mitigating the risks associated with them. (CSO)


First 72 Hours of Incident Response Critical to Taming Cyberattack Chaos

Cybersecurity professionals tasked with responding to attacks experience stress, burnout, and mental health issues that are exacerbated by a lack of breach preparedness and sufficient incident response practice in their organizations. (Dark Reading)


New Chinese Malware Attack Framework Targets Windows, macOS, and Linux Systems

A previously undocumented command-and-control (C2) framework dubbed Alchimist is likely being used in the wild to target Windows, macOS, and Linux systems.

"Alchimist C2 has a web interface written in Simplified Chinese and can generate a configured payload, establish remote sessions, deploy payload to the remote machines, capture screenshots, perform remote shellcode execution, and run arbitrary commands," Cisco Talos said in a report shared with The Hacker News. (The Hacker News)