Menu
Log in


Log in

Member Log in


Cyber Making Headlines in the Tennessee Valley

  • Sunday, September 13, 2020 9:16 PM | Anonymous

    DC Blox recently held an event with Huntsville Utilities on August 28th, 2020.  The panel discussed why the partnership between DC BLOX and Huntsville Utilities is so important to Huntsville businesses.  The event can be viewed here: https://vimeo.com/453820063

  • Thursday, August 27, 2020 9:27 AM | Anonymous

    Simple Helix is partnering with the North Alabama Chapter of the Information Systems Security Association (NAC-ISSA) to host a virtual discussion panel event. During the event, the CMMC discussion will be examined through the lens of the subcontractors that are currently working towards CMMC compliance. A panel of 3 small contractors and subcontractor representatives will be moderated by a Simple Helix Subject Matter Expert (SME) as they elaborate and discuss their journey to compliance.

    The speakers:
    • Moderator: Scott McDaniel – Vice President of Technology, Simple Helix
    • Panel Member: Josh Reinoehl – Technical Manager, Canvas Inc.
    • Panel Member: Lloyd Sanders – CTO, Offset Strategic Services
    • Panel Member: Michael Rawls – GIS PM/AFSO/ITPSO, Ethic Tech

    The subs will be asked questions like:
    • Why did you decide to work towards CMMC compliance now?
    • What are some of the hurdles you’ve been able to overcome regarding CMMC?
    • What are the tools you’ve chosen to use to become compliant and why?
    • How has this new compliance standard changed the way you operate?

    Date – Tuesday, September 15, 2020
    Time – 11:30am to 12:30pm

    To explore these questions and gain insight on the subcontractor’s journey to CMMC Compliance, please register.


  • Monday, July 20, 2020 7:53 PM | Anonymous

    From: Info-Security Magazine 9 July 2020

    A suspected ransomware attack has caused the temporary closure of an Alabama county’s computer network.

    Chilton County implemented a shutdown after being targeted by a suspected ransomware attack on the morning of July 7. County Commission Chairman Joseph Parnell announced the incident on the social media network Facebook.

    “The incident has caused a temporary disruption to the County’s computer records systems including the tag office and probate court records,” wrote Parnell. 

    “Persons needing services provided by our various departments should check with the clerks in the particular department before coming to the courthouse to ensure that needed records are accessible.”

    As a result of the attack, local records required by the courthouse in the performance of its regular services have been rendered unavailable. 

    In a phone interview with the Clanton Advertiser, Parnell said an investigation was underway to determine the severity of the cyber-incident. The county servers and computers in several departments have been closed in a bid to limit the spread of any malware infection that may have occurred. 

    “Our databases and computers are shut down while the cyber guys are trying to figure out if and what the extent was of the intrusion,” said Parnell.  

    The chairman said that until the severity of the attack had been diagnosed, the county was assuming the worst.

    Parnell said: “It could be very minor, and it could be very serious, but we have to treat this like it is extremely serious until we know otherwise.”

    A cyber-attack was suspected when the county’s computers started behaving in a way that was out of character. Parnell said that Chilton’s employees noticed “their computers were not functioning normally. They were sluggish, and some of their applications looked different.”

    Employees reported the discrepancies to the local IT team, which then shut down the county’s internal network.  

    “We have a cyber-policy in place and have hired a firm of professional IT people out of New York that is going to come in and assess the system,” Parnell said.

    The cyber-branch of the FBI and the Alabama Attorney General’s Office have been notified of the incident.

    https://www.infosecurity-magazine.com/news/cyberattack-downs-alabama-countys/


  • Wednesday, June 24, 2020 10:30 AM | Anonymous

    The Senate Armed Services Committee wants to add new responsibilities to the Pentagon’s Principal Cyber Advisor as part of a broader effort to ensure cyber forces can meet new challenges.

     

    The committee released a summary June 11 of the annual defense policy bill for fiscal year 2021. The bill, which passed the committee June 10, also adopts several recommendations made by the Cyberspace Solarium Commission, a bipartisan organization created in 2019 to develop a multipronged U.S. cyber strategy.

     

    Among items the panel approved is giving the Principal Cyber Advisor more responsibility related to integration and coordination to ensure that DoD’s cyber policies are coherent and cohesive.

     

    Here is a breakdown of other key cyber-related items in the bill:

     

    Buying power

    The bill includes several provisions to improve the way DoD procures cyber equipment as well as to improve the Congressional oversight of those programs.

    The solarium commission had recommended DoD write a report on the direction and control of budgets related to cyber forces. New language in the Senate committee’s version takes that recommendation and is aims at ensuring flexibility and agility to control acquisition.

     

    The bill also requires the Department of Defense to kick off pilot programs, demonstrations and/or plans in several areas. These include speed-based cybersecurity capability metrics to measure DoD performance and effectiveness, interoperability and automated orchestration of cybersecurity systems, addressing network timing and inconsistencies and integration of user activity monitoring and cybersecurity systems.

     

    The draft bill also includes two provisions aimed changing how some cyber funds are spent. First, it authorizes increased funds for Air Force and Army operation and maintenance funds to provide the cyber mission force with additional resources to access, operate, and train as required by increased operational demands. Those increases are $25 million and $5 million, respectively.

     

    Second, the bill allows Defense leaders to use these funds for rapid creation, testing and fielding of cyber capabilities to respond more quickly to threats.

    This builds upon last year’s defense policy law that codified use of these funds for “rapid creation, testing, fielding, and operation of cyber capabilities that would be developed and used within the 1-year appropriation period.” The Air Force is already using these funds in this manner.

     

    Off the bench

    The bill includes several provisions focused on National Guard and Reserve cyber forces. DoD has typically thought of those teams as critical resources at the state, local and national level to augment the active duty force.

     

    Specially, the Senate bill takes two recommendations from the solarium commission requiring DoD to conduct a review of National Guard responses to cyberattacks and an evaluation of cyber reserve force options to provide a surge capability.

     

    The bill also authorizes a pilot program to prepare the Guard to provide cyber assistance remotely in the event of cyberattacks.

     

    Assessing the force

    The committee also takes aim at a couple of force structure issues. One recommendation from the solarium commission included requiring DoD to provide a force structure assessment in the quadrennial cyber posture review.

     

    Solarium commissioners, and members of Congress, are concerned that U.S. Cyber Command’s cyber mission force might not be prepared to take on today’s threats.

    The bill also aims to help DoD better retain its cyber talent. Specifically, Senators want to give Cyber Command the same hiring authority for technical talent as the Defense Advanced Research Projects Agency, Strategic Capabilities Office or the Joint Artificial Intelligence Center. This will allow Cyber Command to offer more competitive pay.

     

    Additionally, the bill requires a provision requiring more regular updates to Congress on cyber operations while also requiring an assessment of gaps between the cyber mission force and cybersecurity service providers.

     

    The Senate panel’s bill will next head to the full Senate before being reconciled with the House version. The House Armed Services will mark up its version June 22.


  • Tuesday, June 16, 2020 8:35 AM | Anonymous member

    The Senate Armed Services Committee wants to add new responsibilities to the Pentagon’s Principal Cyber Advisor as part of a broader effort to ensure cyber forces can meet new challenges.

    The committee released a summary June 11 of the annual defense policy bill for fiscal year 2021. The bill, which passed the committee June 10, also adopts several recommendations made by the Cyberspace Solarium Commission, a bipartisan organization created in 2019 to develop a multi-pronged U.S. cyber strategy.

    Among items the panel approved is giving the Principal Cyber Advisor more responsibility related to integration and coordination to ensure that DoD’s cyber policies are coherent and cohesive.

    Following is a breakdown of other key cyber-related items in the bill:

    Buying power

    The bill includes several provisions to improve the way DoD procures cyber equipment as well as to improve the Congressional oversight of those programs.

    The solarium commission had recommended DoD write a report on the direction and control of budgets related to cyber forces. New language in the Senate committee’s version takes that recommendation and is aims at ensuring flexibility and agility to control acquisition.

    The bill also requires the Department of Defense to kick off pilot programs, demonstrations and/or plans in several areas. These include speed-based cybersecurity capability metrics to measure DoD performance and effectiveness, interoperability and automated orchestration of cybersecurity systems, addressing network timing and inconsistencies and integration of user activity monitoring and cybersecurity systems.

    The draft bill also includes two provisions aimed changing how some cyber funds are spent. First, it authorizes increased funds for Air Force and Army operation and maintenance funds to provide the cyber mission force with additional resources to access, operate, and train as required by increased operational demands. Those increases are $25 million and $5 million, respectively.

    Second, the bill allows Defense leaders to use these funds for rapid creation, testing and fielding of cyber capabilities to respond more quickly to threats.

    This builds upon last year’s defense policy law that codified use of these funds for “rapid creation, testing, fielding, and operation of cyber capabilities that would be developed and used within the 1-year appropriation period.” The Air Force is already using these funds in this manner.

    Off the bench

    The bill includes several provisions focused on National Guard and Reserve cyber forces. DoD has typically thought of those teams as critical resources at the state, local and national level to augment the active duty force.

    Specially, the Senate bill takes two recommendations from the solarium commission requiring DoD to conduct a review of National Guard responses to cyber attacks and an evaluation of cyber reserve force options to provide a surge capability.

    The bill also authorizes a pilot program to prepare the Guard to provide cyber assistance remotely in the event of cyber attacks.

    Assessing the force

    The committee also takes aim at a couple of force structure issues. One recommendation from the solarium commission included requiring DoD to provide a force structure assessment in the quadrennial cyber posture review.

    Solarium commissioners, and members of Congress, are concerned that U.S. Cyber Command’s cyber mission force might not be prepared to take on today’s threats.

    The bill also aims to help DoD better retain its cyber talent. Specifically, Senators want to give Cyber Command the same hiring authority for technical talent as the Defense Advanced Research Projects Agency, Strategic Capabilities Office or the Joint Artificial Intelligence Center. This will allow Cyber Command to offer more competitive pay.

    Additionally, the bill requires a provision requiring more regular updates to Congress on cyber operations while also requiring an assessment of gaps between the cyber mission force and cybersecurity service providers.

    The Senate panel’s bill will next head to the full Senate before being reconciled with the House version. The House Armed Services will mark up its version June 22.

    http://feedproxy.google.com/~r/fifth-domain/home/~3/dbdo6OD_yKI/

  • Friday, March 06, 2020 5:00 PM | Anonymous

    Powered by HudsonAlpha Institute for Biotechnology, Urban Engine and Acclinate Genetics

    Description: The HudsonAlpha Tech Challenge is a unique event to engage the development community and take on challenges in life sciences using business strategy, software development and technology.

    Goal: Inspire creativity through collaboration, and energize the current and next generation of problem-solvers to conceive and construct innovative solutions to biotech challenges.

    $5,000 in prize money is up for grabs!

    Date: March 6-8, 2020

    Location: HudsonAlpha Institute for Biotechnology, Paul Propst Center, 800 Hudson Way NW, Huntsville, AL

    Cost: $10/participant

    GET YOUR TICKETS HERE:

    https://www.eventbrite.com/e/2020-hatch-hudsonalpha-tech-challenge-tickets-84916091315

  • Thursday, February 13, 2020 9:05 AM | Anonymous

    Department of Justice 
    Office of Public Affairs 

    FOR IMMEDIATE RELEASE 
    Monday, February 10, 2020

    Chinese Military Personnel Charged with Computer Fraud, Economic Espionage and Wire Fraud for Hacking into Credit Reporting Agency Equifax

    Indictment Alleges Four Members of China’s People’s Liberation Army Engaged in a Three-Month Long Campaign to Steal Sensitive Personal Information of Nearly 150 Million Americans

    A federal grand jury in Atlanta returned an indictment last week charging four members of the Chinese People’s Liberation Army (PLA) with hacking into the computer systems of the credit reporting agency Equifax and stealing Americans’ personal data and Equifax’s valuable trade secrets. 

    The nine-count indictment alleges that Wu Zhiyong (吴志勇), Wang Qian (王乾), Xu Ke
    (许可) and Liu Lei (刘磊) were members of the PLA’s 54th Research Institute, a component of the Chinese military.  They allegedly conspired with each other to hack into Equifax’s computer networks, maintain unauthorized access to those computers, and steal sensitive, personally identifiable information of approximately 145 million American victims. 

    “This was a deliberate and sweeping intrusion into the private information of the American people,” said Attorney General William P. Barr, who made the announcement. “Today, we hold PLA hackers accountable for their criminal actions, and we remind the Chinese government that we have the capability to remove the Internet’s cloak of anonymity and find the hackers that nation repeatedly deploys against us. Unfortunately, the Equifax hack fits a disturbing and unacceptable pattern of state-sponsored computer intrusions and thefts by China and its citizens that have targeted personally identifiable information, trade secrets, and other confidential information.”

    According to the indictment, the defendants exploited a vulnerability in the Apache Struts Web Framework software used by Equifax’s online dispute portal.  They used this access to conduct reconnaissance of Equifax’s online dispute portal and to obtain login credentials that could be used to further navigate Equifax’s network.  The defendants spent several weeks running queries to identify Equifax’s database structure and searching for sensitive, personally identifiable information within Equifax’s system.  Once they accessed files of interest, the conspirators then stored the stolen information in temporary output files, compressed and divided the files, and ultimately were able to download and exfiltrate the data from Equifax’s network to computers outside the United States. In total, the attackers ran approximately 9,000 queries on Equifax’s system, obtaining names, birth dates and social security numbers for nearly half of all American citizens.

    The indictment also charges the defendants with stealing trade secret information, namely Equifax’s data compilations and database designs.  “In short, this was an organized and remarkably brazen criminal heist of sensitive information of nearly half of all Americans, as well as the hard work and intellectual property of an American company, by a unit of the Chinese military,” said Barr.

    The defendants took steps to evade detection throughout the intrusion, as alleged in the indictment.  They routed traffic through approximately 34 servers located in nearly 20 countries to obfuscate their true location, used encrypted communication channels within Equifax’s network to blend in with normal network activity, and deleted compressed files and wiped log files on a daily basis in an effort to eliminate records of their activity.

    “Today’s announcement of these indictments further highlights our commitment to imposing consequences on cybercriminals no matter who they are, where they are, or what country’s uniform they wear,” said FBI Deputy Director David Bowdich.  “The size and scope of this investigation — affecting nearly half of the U.S. population, demonstrates the importance of the FBI’s mission and our enduring partnerships with the Justice Department and the U.S. Attorney’s Office.  This is not the end of our investigation; to all who seek to disrupt the safety, security and confidence of the global citizenry in this digitally connected world, this is a day of reckoning.”

    The defendants are charged with three counts of conspiracy to commit computer fraud, conspiracy to commit economic espionage, and conspiracy to commit wire fraud.  The defendants are also charged with two counts of unauthorized access and intentional damage to a protected computer, one count of economic espionage, and three counts of wire fraud. 

    The investigation was conducted jointly by the U.S. Attorney’s Office for the Northern District of Georgia, the Criminal and National Security Divisions of the Department of Justice, and the FBI’s Atlanta Field Office.  The FBI’s Cyber Division also provided support.  Equifax cooperated fully and provided valuable assistance in the investigation.

    Assistant U.S. Attorneys Nathan Kitchens, Samir Kaushal, and Thomas Krepp of the Northern District of Georgia; Senior Counsel Benjamin Fitzpatrick of the Criminal Division’s Computer Crime and Intellectual Property Section; and Trial Attorney Scott McCulloch of the National Security Division’s Counterintelligence and Export Control Section are prosecuting this case.  Attorneys with the Office of International Affairs provided critical assistance in obtaining evidence from overseas.  

    The details contained in the charging document are allegations.  The defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

    The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.


  • Monday, December 16, 2019 10:39 AM | Anonymous

    National Defense Authorization Act for Fiscal Year 2020

    This year’s NDAA charts a consensus national defense policy that continues the restoration of military readiness, implements a National Defense Strategy to confront Russia, China, and other threats around the world, reforms and modernizes Pentagon business systems and bureaucracy, and – most importantly – cares for our troops and their families.  

    Here are the Cyber Provisions:

    The NDAA strengthens congressional oversight of cyber operations, and enhances the Department of Defense’s cybersecurity strategy and cyber warfare capabilities. The Conference Report:

    Directs the Secretary of Defense to develop a consistent, comprehensive framework to enhance the cybersecurity of the U.S. defense industrial base;

    Requires development of metrics for the assessment of the readiness of the Cyber Mission Forces;

    Establishes a consortium of universities to advise the Secretary of Defense on cybersecurity matters;

    Establishes Principal Cyber Advisors on military cyber force matters for each military service;

    Allows the secretaries of the military departments to use up to $3 million in Operation and Maintenance funds to develop cyber operations-peculiar capabilities for the rapid creation, testing, fielding, and operation of cyber capabilities;

    Requires the Secretary of Defense to notify the congressional defense committees and describe various operational details of any delegation of authorities from the National Command Authority for military cyberspace operations;

    Directs an annual report on military cyberspace operations;

    Directs a zero-based review of Department of Defense cyber and information technology personnel;

    Mandates a study on improving cyber career paths in the Navy;

    Refines the role of the Chief Information Officer in improving enterprise-wide cybersecurity;

    Commissions a Defense Science Board study on future cyber warfighting capabilities of Department of Defense;

    Directs the Secretary of Defense to conduct a review of the cyber posture of the United States on a quadrennial basis; and

    Extends the completion date of the Cyberspace Solarium Commission.


  • Wednesday, November 13, 2019 5:00 PM | Anonymous

    Join Huntsville SOF Network at The Straight To Ale Speakeasy to learn about their 2020 events, see their new web experience and more.

    -----> REGISTER HERE <----- 

  • Friday, November 01, 2019 2:00 PM | Anonymous member

    Admiral Michael Rogers (Ret.)

    Former Commander of U.S. Cyber Command
    Former Director of the National Security Agency

    Please join us for a conversation with Auburn University alumnus Admiral Michael Rogers. In a moderated discussion with McCrary Institute Director Frank Cilluffo, the Admiral will reflect upon his experiences on campus, in government, and in the private sector, after a long career devoted to public service. The conversation will span a range of cybersecurity-related issues including major threat actors, cyber defense, deterrence, other U.S. response measures, and the best path forward for the United States and its allies.

    Register


    Live Stream Link

    Friday, November 1, 2019
    2:00 - 3:00 pm CT

    Brown-Kopel Grand Hall at Auburn University
    152 Wilmore Drive, Auburn, AL 36849

© Cyber Huntsville

P.O. BOX 11971, Huntsville, Alabama 35814

info@cyberhuntsville.org  

Designed By Zellus Marketing

Powered by Wild Apricot Membership Software