Wednesday, June 03, 2020

6/3/2020 - More Huawei news

BBC - US challenges 'unfair' tech taxes in the UK and EU -
The inquiry will examine tax schemes in 10 jurisdictions including the UK, European Union and India.

It is the first step in a process that could lead to the introduction of tariffs, or other trade retaliation.

The Treasury defended the UK levy, saying it did not violate "international obligations".

Hunt’s review of the situation comes to a different conclusion.

“Don’t spread disinformation and right now, all signs point to just that – the alleged Minneapolis Police Department ‘breach’ is fake,” he wrote, in an analysis posted on Monday, adding that the data is likely not from the MPD at all, but rather a collection of widely available credentials from earlier breaches, and possibly some made-up combinations, that have been assembled into a new database for the purpose of perpetuating this hoax.

“The tasks associated with SOX compliance continue to be significant and time-consuming,” said Brian Christensen, executive vice president and global leader of Protiviti’s internal audit and financial advisory practice.

“The pandemic brings added burdens to the SOX compliance process, and it will be important for companies to reassess any temporary changes in control design and operation to ensure they continue to be aligned with their risk appetite as the business environment begins to normalize.”

True to expectations, President Trump’s attempt to limit protections for social media companies will face a legal challenge. The rights group Center for Democracy and Technology has sued (via the New York Times) Trump for allegedly violating the First Amendment with his Executive Order encouraging government agencies to investigate content removal. CDT claims the order is “plainly retaliatory” against Twitter and is meant to “curtail and chill” protected speech.

Even if they take the alert seriously, medical institutions have a very big problem on their hands: no money to hire skilled IT personnel or to buy cyber-safeguards. All while medical records fetch up to $200 on the dark web because they give malicious actors immense leverage in fraud campaigns.

The CBC report aggregates expert opinions, including one from Raheel Qureshi, co-founder of a cybersecurity consulting firm that deals with hundreds of health organizations across the country. Qureshi says the healthcare sector is targeted more than any other industry in Canada, accounting for 48 per cent of all security breaches in the country last year. Most notably, he had the following to say about hospitals in the context of cybersecurity:

Today, Cynet launches the Cybersecurity Skill Tests website to optimize the hiring process with an automated online questionnaire form for each such position.

Cynet has assembled a vast question pool with hundreds of dedicated questions for the 6 leading cybersecurity positions (see below), covering all aspects of each selected role.

A selection algorithm is used to generate a set of 25 questions in increasing difficulty level, which touches all the important knowledge areas of each candidate's position.

When we revisit the idea of critical trust and whether we’re willing to risk exposing our network to improve our bottom line, the answer should be an unequivocal “no”. The critical trust gap pits what the enterprise needs against what it’s able to do with the technology it has in place – the result is causing our customers and employees to lose trust in the critical data we’ve sworn to protect.

Yet signs of progress are emerging – a critical trust movement where leaders are pushing IT to the top the agenda, making digital business and the bottom-line equal partners. Why? Because among its many hard lessons, the Equifax breach has reaffirmed that accountability sits with the c-suite. Large enterprise prides itself on scale and security, yet success can be wiped out with a single network outage or breach. Enterprise leaders shouldn’t feel pressure to compromise; they can (and should) have confidence to move fast in the market and be connected without risking the security of the enterprise itself.

Cybersecurity researchers from Cisco Talos unveiled today that it discovered two critical vulnerabilities in the Zoom software that could have allowed attackers to hack into the systems of group chat participants or an individual recipient remotely.

Both flaws in question are path traversal vulnerabilities that can be exploited to write or plant arbitrary files on the systems running vulnerable versions of the video conferencing software to execute malicious code. 
The National Cyber Security Centre's Paul Chichester also agreed, adding his view from the UK government CNI protection perspective.

Operational resilience is really at the heart of what organisations need to care about. But that has quite profound organisational challenges, where we look at the cybersecurity function. For me I think this is not a tech problem for the organisation, it's an operational one. I think understanding that and realising that how you manage that risk is an operational challenge for an organisation. And it affects everything. That's still something I think we've got wrong.

Chichester added: "I don't think we've really understood at an organisational level very often the importance of tech to our operations… the pace of this environment changes so quickly that we end up getting left flat-footed."

Almost four months after Microsoft patched a serious vulnerability in Microsoft Exchange servers, more than 350,000 Internet-connected servers continue to be vulnerable to the privilege escalation flaw, according to a report published on Wednesday.

While Microsoft patched the issue (CVE-2020-0688) in February, more than 80% of Internet-connected Microsoft Exchange servers remain vulnerable, requiring attackers to find or phish only a single valid credential to completely compromise a company's email system, threat-protection firm Rapid7 stated in its "2020: Q1 Threat Report." According to the company's scan data, only 7,000 systems — about 2% of the total — have been patched in the four weeks between the end of March and end of April, indicating that companies are not prioritizing the issue.

One document described how Huawei scrambled in early 2013 to try to “separate” itself from Skycom out of concern over trade sanctions on Tehran. To that end, this and other documents show, Huawei took a series of actions - including changing the managers of Skycom, shutting down Skycom’s Tehran office and forming another business in Iran to take over tens of millions of dollars worth of Skycom contracts.

The revelations in the new documents could buttress a high-profile criminal case being pursued by U.S. authorities against Huawei and its chief financial officer, Meng Wanzhou, who is also the daughter of Huawei’s founder. The United States has been trying to get Meng extradited from Canada, where she was arrested in December 2018. A Canadian judge last week allowed the case to continue, rejecting defense arguments that the U.S. charges against Meng do not constitute crimes in Canada. 

Researchers have spent 50 years studying the way crowds of protesters and crowds of police behave — and what happens when the two interact. One thing they will tell you is that when the police respond by escalating force — wearing riot gear from the start, or using tear gas on protesters — it doesn’t work. In fact, disproportionate police force is one of the things that can make a peaceful protest not so peaceful. But if we know that (and have known that for decades), why are police still doing it?

“There’s this failed mindset of ‘if we show force, immediately we will deter criminal activity or unruly activity’ and show me where that has worked,” said Scott Thomson, the former chief of police in Camden, New Jersey.

“That’s the primal response,” he said. “The adrenaline starts to pump, the temperature in the room is rising, and you want to go one step higher. But what we need to know as professionals is that there are times, if we go one step higher, we are forcing them to go one step higher.”

 




 

No comments: