Skip to main content

Friday Five: Nearing Federal Data Privacy Legislation, the Response to Major Cyberattacks, & More

by Robbie Araiza on Friday April 12, 2024

Contact Us
Free Demo
Chat

The fallout of two major cyberattacks and the possibility of a federal data privacy bill took this past week's headlines by storm. Read about these stories and more all in this week's Friday Five.

CONGRESS TRIES AGAIN FOR COMPREHENSIVE DATA PRIVACY BILL BY DAVID DIMOLFETTA

A proposed bipartisan privacy bill dubbed the American Privacy Rights Act aims to establish nationwide data security practices and hold companies accountable for safeguarding customer data. The bill, backed by Senate Commerce Committee Chair Maria Cantwell and House Energy & Commerce Committee Chair Cathy McMorris Rodgers, would empower the Federal Trade Commission (FTC) to enforce the legislation. It targets large firms, requiring them to conduct privacy impact assessments and file internal control assessments with the FTC. The preliminary draft of the bill also addresses concerns about data transfer to foreign adversaries and terminates commercial surveillance rulemaking by the FTC. While a final version of the bill is pending, the urgency for comprehensive data privacy and security laws is underscored by recent high-profile hacks and ongoing cyber threats.

Read more

CISA EMERGENCY DIRECTIVE TELLS AGENCIES TO FIX CREDENTIALS AFTER MICROSOFT BREACH BY TIM STARKS

The Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive following a Russian-linked hacking campaign targeting Microsoft by a group known as Midnight Blizzard or APT29. The directive instructs affected federal agencies to reset authentication credentials and identify compromised email correspondence. Agencies have until April 30 to reset credentials and report their actions to CISA. The breach poses significant risks, prompting urgent remediation actions. While CISA and the FBI are responding to the incident, the full extent of the compromise is not disclosed. Microsoft's ongoing analysis aims to identify exposed authentication credentials, emphasizing the need for immediate action to mitigate risks to federal systems.

Read more

SUPPLY CHAIN ATTACK SENDS SHOCKWAVES THROUGH OPEN-SOURCE COMMUNITY BY CHRISTIAN VASQUEZ

A potentially catastrophic supply chain attack was narrowly avoided in the Linux ecosystem when a backdoor was discovered in the widely used XZ Utils compression utility. The attack was orchestrated by a shadowy developer known as Jia Tan, who managed to infiltrate the project and insert malicious code. Tan's tactics included exploiting a lone exhausted maintainer and pressuring the project's leadership. The discovery of the backdoor by a Microsoft developer triggered a frantic response from the security community, highlighting the importance of open-source scrutiny. The incident underscores the vulnerability of open-source projects to manipulation and calls for increased vigilance in maintaining the integrity of software supply chains.

Read more

CISA MAKES ITS "MALWARE NEXT-GEN" ANALYSIS SYSTEM PUBLICLY AVAILABLE BY BILL TOULAS

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has announced an update to its Malware Next-Gen platform, allowing public submissions of malware samples for analysis. Originally exclusive to government agencies, the system now permits any organization or individual to submit suspicious files. This advancement aims to enhance cybersecurity efforts by automating malware analysis and supporting partners more effectively. Managed by CISA's Executive Assistant Director for Cybersecurity, Eric Goldstein, the platform facilitates threat hunting and data analysis for cyber-threat response operations. While submission requires a login.gov account, anonymous submissions are possible, albeit without access to analysis results. CISA emphasizes responsible use of the platform and warns against submitting classified information.

Read more

US HEALTH DEPT WARNS HOSPITALS OF HACKERS TARGETING IT HELP DESKS BY SERGIU GATLAN

The U.S. Department of Health and Human Services (HHS) warns of hackers targeting IT help desks in the Healthcare and Public Health (HPH) sector using social engineering tactics. Attackers pose as financial department employees, provide stolen ID verification details, and convince help desks to enroll their MFA devices. This grants access to corporate resources, facilitating business email compromise attacks. Similar tactics are linked to the Scattered Spider cybercrime group, known for ransomware attacks on organizations like MGM Resorts. The HPH sector is advised to implement callback verification, monitor ACH changes, and train staff to recognize social engineering techniques.

Read more

Tags:  Data Privacy Supply Chain Risk Management Open Source Software State Hackers Healthcare

Robbie Araiza

Robbie Araiza

Robbie is a Content Creator for the Data Protection team at Fortra. Prior to joining the organization, he studied psychology and social work at Texas State University in San Marcos, TX.

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.

Get the latest security insights
delivered to your inbox each week.