Judicial Watch Acquires New Evidence of CISA and EIP Alliance During 2020 US Election
Judicial Watch has come forward with newly acquired evidence of an intriguing alliance during the US 2020 election. The investigative body was able to obtain, via a Freedom of Information Act (FOIA) suit, a series of records demonstrating a comprehensive synergy between the Department of Homeland Security’s Cybersecurity and Information Security Agency (CISA) and a controversial entity, the Election Integrity Partnership (EIP).
These files reveal a concerted effort to execute “real-time narrative tracking” on principal social media networks during the critical days leading up to the 2020 election. Interestingly, these records illustrate instances of social media post “takedowns” and an intentional avoidance of creating public records that would be subject to the FOIA process.
A lawsuit launched under the Freedom of Information Act (FOIA) gave Judicial Watch access to the records. The lawsuit was deemed necessary in response to a lack of transparency from the DHS, which did not respond to a formal request submitted by Judicial Watch on October 5, 2022.
This data was part of an extensive request by Judicial Watch that included all communication records between CISA and EIP, minute details of a meeting between DHS officials and EIP members on July 9, 2020, and all records of communication between CISA and Stanford University’s Internet Observatory or the University of Washington’s Center for an Informed Public, specifically regarding the Election Integrity Partnership, the 2020 US election, online misinformation and disinformation, or various social media platforms.
Read: https://reclaimthenet.org/cisa-real-time-narrative-tracking
Interpol Uncovers Human Traffickers Exploiting Fake Online Job Ads in Global Operation
Operation Storm Makers II, a multinational effort led by Interpol to combat human trafficking and related fraud, has revealed the expansion of these crimes beyond Southeast Asia. This extensive operation involves law enforcement agencies from 27 countries and aims to expose the complex web of cyber scams associated with human trafficking and migrant smuggling.
The operation covered diverse cyber scam cases, including 40 Malaysians lured to Peru for high-paying jobs and individuals redirected from Dubai to Thailand and Myanmar. It involved 270,000 inspections and police checks at 450 human trafficking hotspots between October 16 and 20.
CEO of Closed Door Security, William Wright, expressed his support for Interpol’s efforts. In a statement provided to Hackread.com, Wright emphasized the growing interconnection within the criminal ecosystem. He highlighted the alarming trend of individuals being trafficked and coerced into engaging in cyber fraud, showcasing the convergence of two major underground industries. Wright further noted that criminal organizations are resorting to kidnapping as a means to compel individuals into committing fraud, underscoring the expansion of cybercrime into the realm of physical coercion.
Read:
https://www.hackread.com/interpol-busts-human-traffickers-online-fake-job-ads/#google_vignette
Kentucky-Based Healthcare Giant Norton Suffers Major Ransomware Attack
Kentucky-based nonprofit healthcare system, Norton Healthcare, has confirmed that hackers accessed the personal data of millions of patients and employees during an earlier ransomware attack.
Norton operates over 40 clinics and hospitals in and around Louisville, Kentucky, and is the city’s third-largest private employer. The organization has over 20,000 employees and over 3,000 total providers on its medical staff, according to its website.
In a filing with Maine’s attorney general on Friday, Norton said that the sensitive data of approximately 2.5 million patients, and employees and their dependents, was accessed during its May ransomware attack.
In a letter sent to those affected, the nonprofit said that hackers had access to “certain network storage devices between May 7 and May 9,” but did not access Norton Healthcare’s medical record system or Norton MyChart, its electronic medical record system.
Norton did, however, admit that following a “time-consuming” internal investigation, the company had discovered that hackers had accessed a “wide range of sensitive information.” The data included names, dates of birth, social security numbers, health and insurance information, and medical identification numbers.
Norton says it notified law enforcement about the attack and confirmed it did not pay any ransom payment. The organization did not name the hackers responsible for the cyberattack, but the incident was claimed by the notorious ALPHV/BlackCat ransomware gang in May, according to data breach news site DataBreaches.net, which reported that the group claimed it exfiltrated almost five terabytes of data.
Read: https://techcrunch.com/2023/12/11/norton-cyberattack-ransomware-hacker-millions/
Jury’s Decision in Epic Games Case Challenges Google’s Monopoly
In a landmark decision, Google has lost its first antitrust trial against Epic Games, the creator of Fortnite. The case, initiated by Epic’s CEO Tim Sweeney, accused Google of monopolizing the mobile app ecosystem. The jury unanimously agreed that Google engaged in anticompetitive behavior, including forcing firms to use its Google Play billing service to access the Google Play app store.
The verdict could have far-reaching implications. Google, currently facing multiple antitrust cases, now confronts a precedent that could make it difficult for judges and juries to rule in its favor in future cases. Remedies will be determined next year and could potentially disrupt Google’s control over the mobile app ecosystem. Despite this, Google plans to appeal the decision.
This case is significant as it was a private case brought by a video game maker, not the government, and was decided by a jury of ordinary people. It underscores the importance of private litigation and juries in the justice system and serves as a reminder that big tech firms are not above the law.
Read: https://www.thebignewsletter.com/p/boom-google-loses-antitrust-case
Navigating Cyber Threats with Lessons from Velodrome’s DNS Attack
Velodrome, a firm in the decentralized finance sector, was recently targeted in a DNS attack. Assailants used a social engineering scheme to hijack Velodrome’s domain names, leading to an estimated loss of up to $250,000. This incident underscores the need for robust cybersecurity measures.
The attack analysis reveals that assailants exploited DNS infrastructure vulnerabilities and organizational weaknesses. They successfully bypassed security measures and used social engineering to manipulate security protocols. The domain registrar’s delayed response also played a significant role in the attack’s success.
A multi-pronged approach to cybersecurity is essential. This includes advanced technological defenses and strategies addressing human elements and procedural weaknesses. Critical tools for protection include Domainsure’s Enhanced Phishing Scans, Full NameServer & DNS Change Notices, Set-and-Forget-DNSSEC, and Free Phishing Takedowns.
Promoting a culture of cybersecurity awareness within organizations is crucial. Regular training, audits, and updates equip staff and systems to effectively prevent, detect, and respond to attacks. The Velodrome DNS attack serves as a stark reminder of the importance of a comprehensive, proactive approach to cybersecurity.
Read: https://domainsure.com/news/case-study-lessons-on-enhancing-cybersecurity-from-velodromes-dns-attack/
Elsewhere Online:
Fix Implemented for Critical RCE Flaw in Apache Struts 2
Read: https://securityaffairs.com/155643/hacking/apache-struts-2-critical-flaw.html
Sandman APT’s Hidden Link to China-Based KEYPLUG Backdoor Unmasked
Read: https://thehackernews.com/2023/12/researchers-unmask-sandman-apts-hidden.html
Massive Data Breach: Japanese Messaging App Line Exposes 440K Records
Read: https://www.cpomagazine.com/cyber-security/data-breach-on-the-largest-japanese-messaging-app-line-leaks-440k-records/
Notorious Lazarus Group Attributed to Log4j Exploitations to Deploy Remote Access Trojans
Read: https://thehackernews.com/2023/12/lazarus-group-using-log4j-exploits-to.html
Final 2023 Microsoft Update Addresses 33 Bugs, 4 of Them Critical
Read: https://thehackernews.com/2023/12/microsofts-final-2023-patch-tuesday-33.html
Previously on #AxisOfEasy
Jean-Paul Sartre
B.C. Forbes
Could it be George Orwell? He certainly said something similar: “Some ideas are so stupid that only intellectuals believe them.”