Page 20«..10..19202122..3040..»

Category Archives: NSA

How the No Surprises Act Affects the Uninsured – Flathead Beacon

Posted: January 19, 2022 at 11:06 am

On Jan. 1 of this year, the No Surprises Act (NSA) went into effect protecting individuals with private health insurance from surprise medical bills. In other words, if you are insured from a company that is not Medicare or Medicaid and receive emergency medical care or a scheduled procedure at an in-network facility, then, in most circumstances, you will not be billed at out of network rates. This law, signed by President Donald Trump in 2020 and now being implemented under President Joe Biden, goes a long way in protecting consumers from what the industry calls balance billing.

The No Surprises Act is likely one of the most significant bipartisan laws protecting American healthcare consumers in more than a decade. This law helps protect the consumer from getting caught in the crossfire between healthcare providers and insurance companies and gives them important protections that can often shield them from financial ruin or bankruptcy from surprise medical bills.

It is important to note this new law also protects self-payers and the uninsured. A self-payer is simply someone who pays their own medical expenses directly. While those without traditional health insurance do not have provider or facility networks, the NSA still has provisions to protect consumers from unanticipated medical costs. The NSA requires medical providers to give patients a Good Faith Estimate of the cost of scheduled care before the service is provided. The Good Faith Estimate will be provided to all self-pay and uninsured patients and is a good tool when shopping for lower-cost services.

For the self-pay and uninsured, if the services provided exceed the Good Faith Estimate by $400 or more, patients can dispute the charges. In most cases, it makes sense to first dispute the discrepancy with your medical service provider. If you are unable to resolve this dispute with the provider, the U.S. Department of Health and Human Services (HHS) in conjunction with the Centers for Medicare and Medicaid Services (CMS) provide a Patient-Provider Dispute Resolution (PPDR) service.

The PPDR program will engage a third party to arbitrate the dispute and will resolve the bill to the amount of the estimate, the billed amount, or somewhere in the middle depending on the circumstances. To start the dispute process, there is a $25 administrative fee that will be paid by the individual making the claim. This process provides a valuable tool for those who are unable to afford health insurance or who self-pay for their medical services.

For more information, contact our office at CSIMT.gov, 406-444-2040, or go to the CMS website at http://www.cms.gov/nosurprises/consumer or call 800-985-3059.

Troy Downing is the Republican Montana State Auditor.

Read more:
How the No Surprises Act Affects the Uninsured - Flathead Beacon

Posted in NSA | Comments Off on How the No Surprises Act Affects the Uninsured – Flathead Beacon

NSA, CISA, FBI Issue Joint Advisory Against Russian Hackers Amid Growing Tensions – Nextgov

Posted: January 17, 2022 at 8:49 am

Cookie List

A cookie is a small piece of data (text file) that a website when visited by a user asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies which are cookies from a domain different than the domain of the website you are visiting for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a sale of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit http://www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a sale of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit http://www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a sale of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit http://www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated sale of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated sale of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated sale of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Go here to see the original:
NSA, CISA, FBI Issue Joint Advisory Against Russian Hackers Amid Growing Tensions - Nextgov

Posted in NSA | Comments Off on NSA, CISA, FBI Issue Joint Advisory Against Russian Hackers Amid Growing Tensions – Nextgov

Newly-formulated National Security Policy: Policy to help resolve issues of civil-military balance, says NSA – The News International

Posted: at 8:49 am

ISLAMABAD: The National Security Adviser (NSA) has said that issues related to civil-military balance and working relationship and capacity of institutions to implement the policy are complicated issues and expressed the hope that we will be able to deal with these issues through the newly-formulated National Security Policy (NSP).

During an interview with Geo TV on Friday, the NSA said that we have a bitter history of civil-military ties but we have witnessed a consensus in formulation of the NSP as all the state organs have contributed to the formulation of the policy. He also expressed his firm belief that institutions related to implementation of policy have had capacity issues in the past but we need to work it out.

National Security Adviser, Moeed Yousaf, was talking to Geo News in programme Naya Pakistan after the launch of public version of National Security Policy for the first time.

Anchor of the show Shahzad Iqbal asked the NSA about the difference of newly-formulated policy from the existing unwritten policy being exercised, Unwritten security policy was wish-driven, everyone in the past was pursuing the policy as one desired to do so, Moeed replied. He further added that in the absence of an umbrella document, covering all the aspects of national security, confusion and overlapping of the policy was being seen. Now we have determined a direction for all the organs and institutions formulating the National Security Policy, the NSA emphasized.

Moeed was quite categorical in his view about the scope of national security in changed global perspective and said that physical security of a citizen depends upon the economic security.

When asked how this new NSP would be implemented, he said that the mechanism is quite clear. There is a National Security Division, which apart from formulating the policy, has a mandate and scope to implement it. Probably this is the only policy to be implemented this way, the NSA added. He further said that there is then another prestigious forum named the National Security Committee, headed by the prime minister, with services chiefs being the members along with the senior ministers of cabinet. This committee will review the progress of implementation of the policy on monthly basis.

The NSA also quoted the reasons for keeping a portion of the NSP classified and declared it as the need of the hour. He said the PM wanted to release the full document to public but then in meetings he agreed to keep a few parts confidential. Sensitive and prone-to-misinterpretation points are kept classified, Moeed added.

Moeeds attention was drawn to another aspect that this report, which has put the economic security at the core, is being launched in a time and environment when ministers are portraying the passage of mini-budget as their success, which was tabled and passed on the precondition of IMF for restoration of Extended Facility Fund program. Moeed in reply to this question said that this policy wont impact the affairs of yesterday, today and tomorrow. It has a broader vision and impact and it is devised for the next five years, which could be extended beyond this set period.

Apart from these facial impacts and implications of the policy, detailed content of the launched policy also came under the scope of the discussion during the show. An important part of the policy is Pakistans approach towards India, particularly in prevailing situation. It was reported that this policy might bring a paradigm shift in policy towards India, but the NSA termed such reporting baseless and said that any major policy shift in this regard was dependent upon the atmosphere in India. We will have to wait for India coming back to its senses, the NSA said. He further added that Pakistan has always wanted normalcy in ties with India, but this cant be achieved by Pakistans wish only.

Pakistan, through this document, set a policy goal of not being a part of camp-politics. He was asked if achieving this goal is possible for Pakistan or not, particularly keeping the US-China cold-war in view and Pakistans position in it, the NSA answered that the policy is devised to steer our direction. If any country doesnt respect Pakistans intent and decision in this regard, Pakistans ties with that particular country would be affected. We are clear and shown our clarity that we want to be a bridge, not divide.

Other than issues pertinent to the foreign policy, a part of comprehensive National Security Policy, internal security matters were also discussed in detail during the show. When reminded that we have seen the State dealing with forces internally, who had created a situation of law and order in recent past, the NSA said in this regard use of the force was the last resort for the state and this was decided in principle that no one could be allowed to challenge the writ of the State. Dealing with elements vary case to case, the NSA emphasized. He further added that the State has to segregate between reconcilable and irreconcilable elements before reaching finality. He said that the State, at times, bears the hit of optics and public perception in such cases by assessing minimum damage and maximum good.

Read more from the original source:
Newly-formulated National Security Policy: Policy to help resolve issues of civil-military balance, says NSA - The News International

Posted in NSA | Comments Off on Newly-formulated National Security Policy: Policy to help resolve issues of civil-military balance, says NSA – The News International

King’s Fork, NSA teams earn top state honors – The Suffolk News-Herald – Suffolk News-Herald

Posted: January 9, 2022 at 3:57 pm

By Jimmy LaRoue and Titus Mohler

Staff Writers

The varsity football teams from Kings Fork High School and Nansemond-Suffolk Academy earned a variety of state accolades, including top individual honors, along with NSAs varsity volleyball team this past fall.

Five players from the standout Kings Fork football team that finished 11-2 and reached the state semifinals were named to the Virginia High School Leagues Class 4 all-state team, with Kyree Moyston named Defensive Player of the Year.

Senior Bravion Campbell was named first-team all-state at both tight end and linebacker, junior Kaletri Boyd was tabbed as a first-team all-state selection as a kick returner and second-team all-state as a receiver, and Moyston, a senior who recently signed a national letter of intent to play at Virginia Tech, was named first-team all-state at defensive end in addition to his player of the year honor.

Freshman Javon Ford was named second-team all-state at running back. He was one of just two freshmen named to either first or second-team all-state.Junior Antoine Gray received second-team all-state honors at defensive back.

The Bulldogs only losses of the season came against state champions, falling to Class 6 state champion Oscar Smith High School during the regular season and to Class 4 champion Varina High School 35-28 in the state semifinals.

Varinas Marcus Lewis was named Coach of the Year and all-purpose player Anthony Fisher was named Offensive Player of the Year.

Of the Bulldogs 11 wins, two were by shutout, and in seven of them, they allowed fewer than 10 points.

Nansemond-Suffolk was well-represented on the 2021 Virginia Independent Schools Athletic Association Division II all-state teams for football, led by senior running back George Pettaway, who was named Co-Offensive Player of the Year.

The Saints, who made a state semifinal appearance and finished 7-4 this past season, drew eight all-state selections, with six coming on the first team. Making the first team on offense on the line was senior Nathan Dowd and at running back was Pettaway, who has committed to play for the University of North Carolina.

Selected to the first team on defense were senior lineman David Russell, senior linebacker Josh Morris, senior defensive back Christian Townsend and sophomore kick returner Preston Groves.

Making the second team on offense were senior wide receiver Jaden Freeman and senior lineman Brendan Livesay.

In volleyball, NSA drew four state honors, including Coach of the Year for Robyn Ross.

On the VISAA Division II all-state first team for the Lady Saints were Marlin Price and Alyssa Waddy. Kyra Bradford was named to the second team.

In field hockey, Nansemond River High School and NSA each drew three all-state selections.

Lady Warriors senior forward Halle Fago made the VHSL Class 5 all-state first team. Named to the second team were junior midfielder Madie Baker and freshman Anyia Woods, the latter receiving an at-large selection.

Page Henry, of the Lady Saints, made the VISAA Division II all-state first team, and Meredith Edwards and Sara Rhodes made the second team.

In girls tennis, NSA was represented on the VISAA Division II all-state first team by Kayla Kosiorek and on the second team by Anne-Perry Harrell.

In boys soccer, the VISAA Division II all-state second team included NSAs Chris Clarke and Bola Orenuga.

VHSL Class 5 all-state honors for football and boys volleyball, which could include Nansemond River honorees, have not yet been announced. VHSL Class 3, 4 and 5 all-state accolades for competition cheer, which could include Lakeland High School, Kings Fork and Nansemond River honorees, respectively, have also yet to be announced, along with Class 3 boys volleyball all-state selections.

Read this article:
King's Fork, NSA teams earn top state honors - The Suffolk News-Herald - Suffolk News-Herald

Posted in NSA | Comments Off on King’s Fork, NSA teams earn top state honors – The Suffolk News-Herald – Suffolk News-Herald

Vinnie Liu Has a Mission: Keeping People Safe Online and Offline – DARKReading

Posted: at 3:57 pm

Vinnie Liu was only 17 years old when he landed his first job the National Security Agency (NSA). The year was 1999, and he worked onsignals intelligence gathering.

It was a formidable but typical start for Liu, now Bishop Fox CEO and co-founder. The NSA was looking for promising high school graduates with proven fluency in hacking and programming languages. Liu, then an incoming computer science majorwith apsychology minor at the University of Pennsylvania, spent two years commuting from Philadelphia to the NSA satellite office in Baltimore. His first year was focused on red-team hacking and the second on specialized tool development.

Working at the NSA really opened my eyes into how deep you can get, into how deep this rabbit hole can go," Liu says. "I had grown up with bulletin-board systems on the Internet. Cybersecurity wasnt even a term people used.

Thats about all he will say about his work at the NSA, except that it involved nation-state actors. But the experience left a lasting imprint.

It gave me a huge sense of being mission-driven, Liu says. Were missionaries, not mercenaries. Our mission, fundamentally, is to keep people safe both online and offline.

That mission ultimately manifested itself as Bishop Fox, an offensive security firm whose team of hackers pretend to be villains. In other words, they try every possible way to penetrate a clients security defenses, including adversary simulations and purple teaming (red teaming and advising the clients blue team at the same time).

But for all the criminal cunning that Bishop Fox staff need to employ, Liu thinks of the companys work in medical terms. Bishop Fox, he says, is the doctors doctor.

There are so many similarities between good health practice and security, he tells Dark Reading. You dont just prescribe pills and thats it. You dont eat healthy and exercise once and thats it.

This approach is a view into the two personal qualities underlying Lius success: his sense of purpose missionaries, not mercenaries and his palpable scorn for complacency. Lius brand of optimism is hard, even austere.

People in the industry have too pessimistic a view, he says. I dont even like the joke, 'Its not if you get hacked, but when.' Our whole philosophy is defending forward.

Career PathLike many successful tech firms, Bishop Fox has humble origins: the living room of a bachelor pad.

Liu had graduated from Penn in 2003, having focused on network security and adaptive intrusion detection services. He then joined Ernst & Young as a security consultant, performing penetration testing for Fortune 500 clients. Liu calls Ernst & Youngs Advanced Security Center a kind of NSA for the private sector.

Working with Liu at Ernst & Young was Francis Brown, now on Bishop Foxs board. Brown and Liu had lived on the same hall as freshmen at Penn, and both studied computer science. They were the only first-year students in their program who did not drop out within the year, Liu says. The two friends lived as housemates in Arizona, where as long as we could afford pizza and Internet, we were good to go.

Honeywell would eventually poach both men from Ernst & Young; Liu would lead Honeywells global penetration testing team, plus the teams of Honeywells various subsidiaries. The chance to build up Honeywells team was an exciting prospect, but turned out to be a limited opportunity: Once the team was built, the slower pace of work left Liu (and Brown) restless. Liu had outgrown the role; by 2005 he was speaking at conferences like Black Hat on how to bypass anti-forensic tools a skill he had been developing since his teens. Both Liu and Brown started moonlighting as independent security professionals.

Then one day, in 2006, Liu, Brown, and a third contributor sat in the living room and toyed with the idea of launching a security services startup.

We said, Why not? Liu remembers. We were really enjoying this.

From 2006 to 2009, we were a lifestyle company, says Liu, referring to the fact that the company was still kind of a hobby for them. In 2009 they switched to a professional mindset, and Bishop Fox was born. Liu and his partners set about recruiting the best talent they could find and attracting bigger and bigger-name clients. Their revenue rose, despite launching during the Great Recession.

It was also the Titan Rain era when a string of attacks believed to be the work of Chinese state-sponsored actors compromised a number of government agencies in the United States and United Kingdom and companies and government agencies were beginning to realize how vulnerable they really were. Binary analysis and incident-response forensics were suddenly in high demand. Liu was one of only a few hundred people in the United States who had any experience with both of these functions, and most of his peers had only worked with disk forensics.

We sucked at it back then! he laughs. Everyone did. We were playing catch-up with the people writing the viruses.

Fast-Forward to NowThese days Bishop Fox offers various assessment tests, including the comprehensive 4+1 methodology, in which several assessments and simulations are built around a central tabletop exercise. But all of the company's services involve continuous work with a clients developers, architects, and teams, rather than the waterfall style of performing one test here and another test there. Sometimes an assessment alone can take two months to complete.

This is not a let me just kick the tires kind of scan, Liu says. We look at code. We look at business logic issues. We like to find the hard problems, we always exploit, and were going to chase it down all the way.

Liu doesn't let clients rest on their brand-new tools or infrastructure either. Youve got to get the basics right," he says. "We teach them how to take a punch and keep going.

Twelve years later, the threats have grown, attackers have become more sophisticated, and defenders are changing how they approach security. Liu has observed security teams shift away from compliance-based security and toward ongoing, developmental security operations.

What does that mean for Bishop Fox?

Weve been very discreet, says Liu. I think its time to come out of our shell. Weve done good work with big name clients. Its time to go out into the world and talk, to bring good work to more people.

The landscape may have changed, but Lius mission hasnt: keeping people safe, online and off.

PERSONALITY BYTES

What is Vinnie Lius greatest success? This sounds terrible, but Im really proud of the people who have come through Bishop Fox. Some of our alumni have become CISOs at publicly traded companies. Recruiters will just hang up if they hear you work at Bishop Fox [because they know how hard it is to hire people away].

One thing his colleagues would never guess about him? I dance goofy, I sing loudly, roll on the ground, make faces. Ill do anything to make my kids laugh and smile.

His dream job if he worked in a different industry? Definitely something where I make things with my hands food for people, construction, etc.

Favorite thing to do in his spare time? My pandemic skill has been failing to grow things in my garden. The universe has somehow blighted the 32-square-feet of backyard where my garden lies.

Favorite book? Im a huge sci-fi/fantasy book nerd. The more space battles, wizards, and aliens, the better.

Here is the original post:
Vinnie Liu Has a Mission: Keeping People Safe Online and Offline - DARKReading

Posted in NSA | Comments Off on Vinnie Liu Has a Mission: Keeping People Safe Online and Offline – DARKReading

NSA believes Black Stars will shine in 2021 AFCON – News Ghana

Posted: at 3:57 pm

Professor Peter Twumasi Director-General of the National Sports Authority (NSA) remains confident the Black Stars of Ghana will excel at the 2021 African Cup of Nations (AFCON), billed to begin on Sunday, January 9, in Cameroon.

Ahead of the biennial continental competition, the Director-General wished the team well and urged them to clinch the ultimate.

He expressed his undying confidence in the Black Stars to battle it out for the ultimate glory and was hopeful that the team would be nothing short of making Ghana proud.

The NSA commended Nana Addo Dankwah Akuffo Addo, the office of the Ministry of Youth and Sports, the leadership of the Ghana Football Association, the management and staff of the NSA, the Ghana Police Service, the Ghana Army, Ghana Health Service, Ghana Fire Service and the Supporters Union for their immense contribution to the success of the team in diverse ways.

Ghana would begin her AFCON campaign on Monday, January 10 against Morocco before taking on Comoros and Gabon.

Read the original:
NSA believes Black Stars will shine in 2021 AFCON - News Ghana

Posted in NSA | Comments Off on NSA believes Black Stars will shine in 2021 AFCON – News Ghana

We regularly warn of impending threats, says Sanjay Bahl, DG, CERT-In – THE WEEK

Posted: at 3:57 pm

A Covid positive person could infect three or four persons, but a malware-infected cyber system can infect several times more. And the global loss can be trillions of dollars, warns Indias topmost cyber-warrior, Sanjay Bahl, who is director-general of the Indian Computer Emergency Response Team (CERT-In). Seated in his simple office in the Union ministry of electronics and information technology, Bahl said that last year alone India battled more than 11 lakh cyberattacks, till October 15, 2021.

With power, telecom, defence, finance, and health sectors facing ransomware attacks, CERT-In now trains users on defensive techniques, based on a new framework created by MITRE of the US and funded by the National Security Agency (NSA). As he was global chief security officer of Tata Consultancy Services and national security officer of Microsoft, Bahl knows well the threats faced by the private sector, too.

Excerpts from an exclusive interview:

Q/ How many incidents of cyber breaches were reported this year?

A/ In 2020, around 11.5 lakh incidents were tracked and reported. Last year, more than 11 lakh incidents were tracked and reported (as of October 15, 2021).

There are various kinds of threats ranging from state actors, cybercriminals and hackers, followed by threats from someone working inside financial institutions or other elements who went rogue.

Covid had a strike rate of three to four, when an infected person came in contact with others. An infected system will have a higher strike rate, due to the interconnected society that we live in.

CERT-In handles incident response, mitigation, and containment, and carries out drills and simulations. Training chief information security officers and network system administrators has been a major focus area for us. We have also been consistently sensitising users on the need to follow best practices. Keeping in mind the fast-changing cybersecurity threat landscape, we are constantly improvising.

Q/ How is CERT-In building capability in cyberthreat intelligence?

A/ The CERT-In threat intelligence exchange platform is based on Structured Threat Information Expression (STIX) and Trusted Automated Exchange of Indicator Information (TAXII) standards, which explain the what and how of threat intelligence. This helps facilitate automated bidirectional sharing of operational, strategic, enriched tactical threat intelligence to various counterparts and stakeholders in near real-time, thus helping to build a cyber-resilient ecosystem in Indian cyberspace.

Q/ How vulnerable is the power sector?

A/ A cyberattack on the power sector has the potential to cause a cascading impact, affecting dependant sectors and systems such as financial, communications, transportation and health care, leaving the population immobile, isolated, and vulnerable.

For the first time, we invited over 400 members from more than 135 power sector organisations, distributors, representatives of the power ministry for a simulation exercise, specially designed for the sector.

The mock drills for board members included unfolding of different real-life scenariossuch as a ransomware attack followed by a temporary grid collapse, challenges with media reports, regulations and laws. This was to help them look at a cybersecurity impact holistically and respond according to a risk-based approach. The second drill was for chief information security officers and senior managers for building cyber resiliency in power sector utilities.

Q/ What kinds of threats is the financial sector facing?

A/ The financial sector is one of the most lucrative targets for malicious actors. Here the defenders need to act at the technical and operational level simultaneously for detection and prevention of attacks.

There are various kinds of threats ranging from state actors, cybercriminals and hackers, followed by threats from someone working inside financial institutions or other elements who went rogue.

Some of the threats observed are ransomware attacks, business email compromises, supply chain attacks, data breaches and leaks, advanced malware activities, botnets and crypto-mining malware, spear-phishing attacks, advanced persistent threats, and fake and malicious mobile apps.

CERT-In and other agencies have together launched a self-paced e-learning certification course, which focuses on identifying the gaps in cybersecurity and developing a robust cybersecurity framework. Other agencies involved in the course are CSIRT-FIN (Computer Security Incident Response Team-Finance Sector), the National Institute of Securities Markets (which is part of SEBI) and Information Security Education Awareness programme of the ministry of electronics and IT, being coordinated by the Centre for Development of Advanced Computing (C-DAC) [The ISEA programme is implemented by C-DAC to spread awareness in information security].

Q/ How has the health care system been impacted during the pandemic?

A/ Indias health care sector does not have inter-connected IT infrastructure like in Europe and the US. As of now, in government hospitals, it is mostly the Central Government Health Scheme facilities that are online. In private hospitals, the administration and Out Patient Department (OPD) rely heavily on online networks.

During the pandemic, CERT-In has observed unauthorised probing of public-facing assets, ransomware attacks, fake Covid-related apps, advanced persistent threats, malware and phishing emails. Few of the health care facilities, when impacted by ransomware, have either discarded their online database once the threat was detected and managed to reload from backups or started updating patients records manually. So there has not been much thought to security and privacy concerns in a wholesome manner. But it is an evolving threat and we are preparing to plug gaps.

Q/ What kind of cyberthreats are we looking at as we enter a digital world?

A/ Imagine a scenario where there is a cyber pandemic. Covid had a strike rate of three to four, when an infected person came in contact with others. An infected system will have a higher strike rate, due to the interconnected society that we live in.

The comparison gives us an idea about how entire systems can shut down one after the other and how fast it can spread. Detection, mitigation and the financial costs involved are unthinkable. The global loss can be in trillions of dollars.

Cybercrimes will increase in the future because the fraudsters will always be two steps ahead of us. The attack surface is increasing rapidly as we move into a digital world with digital currencies. The attackers are keeping abreast and joining forces. A hosting expert will join hands with another running malware. When you set out to defend yourself, there is a need for greater cohesion and teamwork.

Original post:
We regularly warn of impending threats, says Sanjay Bahl, DG, CERT-In - THE WEEK

Posted in NSA | Comments Off on We regularly warn of impending threats, says Sanjay Bahl, DG, CERT-In – THE WEEK

2021: A Year in Review > US Cyber Command > News – United States Cyber Command

Posted: January 3, 2022 at 2:45 am

FORT GEORGE G. MEADE, Md.

Here are some of U.S. Cyber Commands (CYBERCOM) most impactful moments of 2021:

Over the last year, the cyber security community has encountered new challenges and worked to adapt and respond in innovative ways. Ransomware is no longer considered just criminal activity, but a threat to national defense and infrastructure; deterrence is conducted across multiple domains simultaneously; and the value of cyber defense partnerships across nations is reasserted again and again.

This year started with the dissemination of vaccines to essential workers as well as vulnerable populations.Pictured here is U.S. Army Maj. Gen. William J. Hartman, commander of the Cyber National Mission Force, receiving his first dose of the COVID-19 vaccine Jan. 11, 2021. Despite a global pandemic, CYBERCOM still conducted cyber operations vital to the Nations defense. Read more about the Commands early vaccination approach here.

This year also saw a rise in cyber challenges that CYBERCOM rose to meet and overcome through various means, including full-spectrum cyber operations.

CYBERCOM Commander U.S. Army Gen. Paul M. Nakasone recently highlighted the work both CYBERCOM and the National Security Agency (NSA) have performed against foreign ransomware actors, including conducting successful offensive cyber operations that disrupted their malicious activity. CYBERCOM focuses on the away game, executing operations in foreign spaces against foreign actors.

For example, when Russian intelligence actors compromised a supply chain of cybersecurity vendors to conduct espionage, CYBERCOM deployed an elite defensive cyber unit, called a hunt forward team, to hunt for additional Russian activity. They found and disclosed new malware that was being used to enable malicious cyber activity. That malware was shared with our partners to stop the actors and mitigate the ongoing compromise. These operations were conducted by the Cyber National Mission Force, the Commands national offensive and defensive cyber unit. Read more about this mission and the benefit of hunt forward operationshere.

ere.

AsGeneral Nakasone said this year, partnerships are the lifeblood that makes us so different than our adversaries. The Command has benefited from a historic partnership with the Five Eyes, but there are other partnerships with likeminded nations that we will continue to work.

Cyber is a team sport, and training and working along with our partners ensures we know how each of our cyber operations teams would respond in any situation. We accomplish this through CYBERCOMs bilateral exercise programs.

Cyber Fort III With our partners from Frances Cyber Defense Forces, cyber defenders from the two countries exercised with more than 70 participants, 400 simulated users, 450 simulated networks and subnets, and 1,000 different simulated systems.

Cyber Dome VI Brought our partners from the Israel Defense Forces Joint Cyber Defense Directorate (JCDD) for a hands-on-keyboard defensive cloud-based training exercise. The exercise brought together joint defensive cyber operators from the two countries and involved more than 75 participants.

Both bilateral exercises simulate the relevant tactics, techniques, and procedures of advanced persistent threats that we confront both today and in the future.

Read more about Cyber Fort IIIhere.

Integrated Deterrence is a key aspect of our Nations success in the era of strategic competition. Strategic competition is alive and well in cyberspace, and the Command does its part every single day via persistent engagement efforts. How does CYBERCOM stay persistently engaged in multi-domain and multi-capable operations? One example is by sending a U.S. Air Force Cyber Protection Team to defend vital networks on a B-1 Lancer during a U.S. Strategic Command and U.S. European Command strategic deterrence mission. Cyber defense is one part of integrated strategic deterrence, achieved by denying any malicious cyber actor access to critical platforms like the B-1 Lancer. Read morehere.

Pictured here are two Estonian defensive cyber operators, wearing the insignia of the Estonian Defence Forces Cyber and Information Operations Centre, testing their skills and ability to detect enemy presence, expel it, and identify solutions to harden simulated networks during CYBERCOMs CYBER FLAG 21-1 exercise. More than 200 cyber operators from 23 countries participated in the Department of Defenses largest multinational cyber exercise, designed to help us bolster our collective defense against cyber-attacks targeting critical infrastructure and key resources. Defensive cyber teams from Canada, Denmark, Estonia, France, Germany, Lithuania, Norway, the Netherlands, Poland, Sweden, the United Kingdom and others participated in CYBER FLAG 21-1 using CYBERCOMs real-time virtual training environment. Read more about this exercisehere.

We wrapped up the year with our Commander, Gen. Nakasone, who provided ABC News and the public with an exclusive look into our Joint Integrated Cyber Center and insight into how we defend the nation in cyberspace. It was a great opportunity to showcase how CYBERCOM and NSA workwith our interagency, industry and international partners.You can view ABCs special reporthere.

Read more from the original source:
2021: A Year in Review > US Cyber Command > News - United States Cyber Command

Posted in NSA | Comments Off on 2021: A Year in Review > US Cyber Command > News – United States Cyber Command

Captain James Bradley and the USS Halibut: A Story Like No Other – The National Interest

Posted: at 2:45 am

Here's What You Need To Remember: cTheHalibutand other submarines began regular courier runs to install new tapes on the tap while bringing back the old tapes for analysis by the NSA in what was called Operation Ivy Bells.

Since 2015, there have been reports of Russian submarines and spy ships trawling the waters near the ocean-spanning underwater fiber-optic cables vital to trans-oceanic Internet access. In fact, reported activity by spy ship Yartar off the U.S. nuclear-armed submarine base in Kings Bay, Georgia is likely in search of secret military cables used exclusively by the Pentagon.

The Russians might be interested in hacking into those cables because the U.S. Navy pulled of such an exploit forty-six years earlier using a specially-modified spy submarine, a nuclear-powered wiretap, and some helium-swilling aquanauts.

TheHalibut, Missile-Sub Turned Spy Submarine

Commissioned in 1960, the USSHalibutwas a one-of-a-kind nuclear-powered submarine designed to launch Regulus II nuclear-tipped cruise missiles. The 5,000-ton submarine housed two 17.5-meter-long Regulus II missiles in a grotesquely bulged hangar on her foredeck. The missiles were launched while surfaced from a hydraulically extended ramp to strike targets up to 1,150 miles away.

However, by the time theHalibutentered service, the Navy had developed the Polaris, the U.S.s first Submarine-Launched Ballistic Missile, which could be fired from underwater into space to strike a target nearly 3,000 miles away. The obsolete Regulus II was canceled a year before theHalibutwas commissioned in 1960, and the submarine spent four years lugging five older Regulus I missiles on deterrence patrols before these too were retired.

Still, the Navy saw useful potential in theHalibutsunconventional layout, and in 1968 she received a unique overhaul. The bulged missile hangar was converted into the Bat Cave (inspired by comic book characters lair) stuffed full of spy equipment, including a rare 60s-era 24bit UNIVAC computer, a retractable seafloor-scanning sonar, and a photo-developing lab. A well underneath the Bat Cave could deploy two 2-ton Fishremotely operated underwater spy vehicles.Halibutslower hull had special thrusters and anchoring winches to maintain its position on the seafloor and later received four skids allowing it to safely land there.

An apparent mini-submarine was prominently strapped onto theHalibutsrear deck, which the Navy publicly boasted was a Deep Submergence Rescue Vehicle (DSRV) simulator. This was a deception: the pod actually housed a special pressurized chamber for use by saturation divers, with an integrated diving lock.

Deep-sea divers risk decompression sickness (the bends) caused by gas bubbles forming within the body when reacclimatizing to regular air pressure. Based on technology pioneered in the SEALAB underwater habitats, the pressure chamber was designed to give divers a long-term pressure-stable habitat so they would only need to depressurize once at the end of their mission. The divers used oxygen mixed with helium rather than heavier nitrogen to aid acclimatization. You can see an amazing diagram by HI Sutton of theHalibutand its gadgetshere.

TheHalibutsfirst mission was to locate the Soviet ballistic missile submarine K-129, which on March 8, 1968, sank nearly 5,000 meters to the bottom of the Pacific Ocean under mysterious circumstances. The Soviet Navy searched for K-129 for months, but it was theHalibutthat finally found her with her Fish that August, after having the search radius narrowed to only 1,200 square miles using data from the Navys SOSUS hydrophone network.

In 1972, Captain James Bradley of the Office of Naval Intelligence thought of a new use for theHalibut. The Soviet Navy maintained a major nuclear-missile armed submarine base at Petropavlovsk on the remote Kamchatka Peninsula. Bradley felt it was likely that the base maintained an undersea communication cable to transmit messages directly across the Sea of Okhotsk.

However, the cables presence was not even confirmed, so how was it to be located? Bradly was inspired one day by recollecting the signs he had seen on the side of the Mississippi River warning ships not to lay anchor in areas near underwater cables. (Anchors remain a frequent cause of damaged cables.)

Recommended:Imagine a U.S. Air Force That Never Built the B-52 Bomber

Recommended:Russia's Next Big Military Sale - To Mexico?

Recommended:Would China Really Invade Taiwan?

Reasoning the Soviets would use similar signs, he dispatched theHalibutoff the coast of Kamchatka to search for them. TheHalibutwas not particularly quiet by the standards of modern submarines, and she risked being attacked if she was discovered penetrating the perimeter formed by Soviet naval bases on the Kuril Islandsseized from Japanat the end of World War II. In fact, theHalibuthad was a self-destructive device to ensure she and her crew could not be captured.

After a week of snooping, theHalibutscrew finally spotted beach signs in Cyrillic warning ships not to lay anchor. Discretely, the technicians in the Bat Cave began scanning the seafloor with her Fish, and in a matter of hours spotted the cable 120-meters below the sea via a grainy video feed. The 5,000-ton submarine carefully settled close to the seafloor, deploying her special anchors. The elite saturation divers in the pod swam out to the cable and wrapped a three-foot-long magnetic induction device around the cable. Rather than risking damage and detection by piercing inside cables, the tap recorded the activity passing through the cable.

The operation was considered so secret that most of theHalibutscrew were told their mission was to recover fragments from a P-500 Sandbox missile test for analysis. The supersonic anti-ship missile was rumored to use an advanced infrared seeker. To reinforce the cover, after recording several hours of conversation, theHalibutsailed to the site of the test and her dovers did recover two million tiny P-500 missile fragment, which were reassembled jigsaw-like until it was discovered that Sandbox used only radar guidance!

The brief tape was brought back to Pearl Harbor and found to be highly promising. The Navy rapidly commissioned a new six-ton wiretap device from Bell Laboratories called the Beast (photohere) which used a nuclear power source and a massive tape recorder to records of weeks of conversation across multiple lines at the same time.

TheHalibutreturned and installed this new device, and the subs crew were soon listening in on Soviet telephone conversations, celebrating their success by feasting on a spider crab scooped up from the sea floor.

Thenceforth, theHalibutand other submarines began regular courier runs to install new tapes on the tap while bringing back the old tapes for analysis by the NSA in what was called Operation Ivy Bells. TheHalibutherself was decommissioned in 1975, and the courier runs taken over by the USS Parche, Sea Wolf and Richard B. Russell.

The tapped cables provided a treasure trove of intelligence for the NSA: mixed in between personal calls to family and sweethearts were private conversations on sensitive political topics and detailed information on Soviet submarine operations. Much of the Soviet traffic was unencrypted because cables were considered a highly secure form of communication.

This candid, unfiltered portrait of the Soviet Navys state of mind vis--vis the United States reportedly influenced U.S. military leaders to deescalate activities which were threatening to panic Moscow, and also apparently informed the Washingtons negotiating posture for the SALT II treaty which limited the size of strategic nuclear weapons forces.

Cheap Betrayal

The cable-tap operation did have its risks. In Sherry Sontags bookBlind Mans Bluff, he describes how on a later tape-recovery mission, a sea storm bucked theHalibutto and fro until her anchors snapped, causing her to begin rising uncontrollably with divers trapped outside. TheHalibutrisked exposure in Soviet territorial waters, and her tethered divers risked death from rapid decompression. Captain John McNish decided to flood theHalibutuntil it smashed onto the seafloor and brought the divers back into their pressure habitat. But now theHalibutwas dangerously mired.

After completing the planned data collection, theHalibuttried a dangerous emergency blow to free herself from seabed sediment, followed by an immediate dive to avoid breaching the surface. The submarine had only enough compressed air to try the maneuver onceand luckily, it worked.

In 1980 mishap also befell the USSSea Wolf, which was uniquely equipped with a liquid metal-cooled nuclear reactor. On one tape-recovery mission, a storm caused her to crash into the seafloor and become stuck, with mud and mollusks gumming up her insides. Her captain considered scuttling the vessel before he managed to wriggle it free to surface in a noisy emergency blow out. After this incident, Soviet ships were observed heading towards the site of the cable tap.

However, it was human frailty, not sea storms or Soviet sonars, which brought an end to the intelligence bonanza. When theParchewent to pick up the latest tape, the tap was missing.

In July 1985 Soviet KGB defector Vitaly Yurchenko revealed that Ronald Pelton, a heavily indebted former analyst for the NSA, had walked into the Soviet embassy on January 14, 1980, and sold the secret of Ivy Bells for $5,000with an additional $30,000 paid for later consultation. This led to the taps removal by Soviet divers, though its possible that the Soviets might have planted misleading information in the cable traffic before doing so.

Read more:
Captain James Bradley and the USS Halibut: A Story Like No Other - The National Interest

Posted in NSA | Comments Off on Captain James Bradley and the USS Halibut: A Story Like No Other – The National Interest

CISA, FBI and NSA issue joint advisory on Log4j with international security agencies – SC Magazine

Posted: December 23, 2021 at 10:42 pm

Major government security agencies around the world have issued a joint advisory on the Apache Log4j vulnerability that offers technical details, mitigations and resources on what top security officials are calling one of the most severe vulnerabilities ever discovered.

The agencies taking the lead in the United States include the Cybersecurity and Infrastructure Security Agency (CISA), the National Security Agency (NSA) and the FBI. Other nations involved include Australia, Canada, New Zealand, and the United Kingdom.

The joint advisory is a response to the active, worldwide exploitationby numerous threat actors including two ransomware groups thus far of vulnerabilities foundinthewidely-used Java-based logging package Log4j. The security world has been on edge since Log4j was first reported publicly last week. The first attack on a government agency was sustained earlier this week by the Ministry of Defense in Belgium when its email servers went down.

Log4j vulnerabilities present a severe and ongoing threat to organizations and governments around the world, said CISA Director Jen Easterly. We implore all entities to take immediate action to implement the latest mitigation guidance to protect their networks. CISA is working shoulder-to-shoulder with our interagency, private sector, and international partners to understand the severe risks associated with Log4j vulnerabilities and provide actionable information for all organizations to promptly implement appropriate mitigations.

FBI Cyber Division Assistant Director Bryan Vorndran, urged any organization impacted by the Log4j vulnerability to apply all the mitigations recommended by CISA and visit fbi.gov/log4j to report details of any suspected compromises.

CISAhas created a dedicatedLog4j webpageto offer an authoritative, up-to-date resource withmitigation guidance andresources for network defenders, as well as a community-sourcedGitHubrepositoryof affected devices and services.Organizational leaders should also review the blog post by the UK's National Cyber Security Centre: Log4j vulnerability: what should boards be asking?, for information on Log4Shells possible impact on their organization as well as response recommendations.

CISA today also notified the industry in a tweet about #HackDHS, Homeland Securitys expanded bug bounty program to find and patch Log4j-related vulnerabilities in DHS systems. CISA Director Jen Easterly said the hacker community plays a strong role in keeping the government safe, and looks forward to working more closely.

See original here:
CISA, FBI and NSA issue joint advisory on Log4j with international security agencies - SC Magazine

Posted in NSA | Comments Off on CISA, FBI and NSA issue joint advisory on Log4j with international security agencies – SC Magazine

Page 20«..10..19202122..3040..»