#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

National Security Agency | Breaking Cybersecurity News | The Hacker News

Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware

Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware
Apr 23, 2024 National Security Agency / Threat Intelligence
The Russia-linked nation-state threat actor tracked as  APT28  weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for privilege escalation (CVE-2022-38028, CVSS score: 7.8). It was  addressed  by Microsoft as part of updates released in October 2022, with the U.S. National Security Agency (NSA) credited for reporting the flaw at the time. According to new findings from the tech giant's threat intelligence team,  APT28  – also called Fancy Bear and Forest Blizzard (formerly Strontium) – weaponized the bug in attacks targeting Ukrainian, Western European, and North American government, non-governmental, education, and transportation sector organizations. "Forest Blizzard has used the tool [...] to exploit the CVE-2022-38028 vu

NSA Admits Secretly Buying Your Internet Browsing Data without Warrants

NSA Admits Secretly Buying Your Internet Browsing Data without Warrants
Jan 29, 2024 Surveillance / Data Privacy
The U.S. National Security Agency (NSA) has admitted to buying internet browsing records from data brokers to identify the websites and apps Americans use that would otherwise require a court order, U.S. Senator Ron Wyden said last week. "The U.S. government should not be funding and legitimizing a shady industry whose flagrant violations of Americans' privacy are not just unethical, but illegal," Wyden  said  in a letter to the Director of National Intelligence (DNI), Avril Haines, in addition to urging the government to take steps to "ensure that U.S. intelligence agencies only purchase data on Americans that has been obtained in a lawful manner." Metadata about users' browsing habits can pose a serious privacy risk, as the information could be used to glean personal details about an individual based on the websites they frequent. This could include websites that offer resources related to mental health, assistance for survivors of sexual assault or do

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead
Apr 15, 2024Secure Coding / Artificial Intelligence
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change – in a positive or negative direction – as artificial intelligence (AI) takes on a larger role in software development is one of the big uncertainties related to this brave new world. In an era where AI promises to revolutionize how we live and work, the conversation about its security implications cannot be sidelined. As we increasingly rely on AI for tasks ranging from mundane to mission-critical, the question is no longer just, "Can AI  boost cybersecurity ?" (sure!), but also "Can AI  be hacked? " (yes!), "Can one use AI  to hack? " (of course!), and "Will AI  produce secure software ?" (well…). This thought leadership article is about the latter. Cydrill  (a

NSA Releases Guide to Combat Powerful BlackLotus Bootkit Targeting Windows Systems

NSA Releases Guide to Combat Powerful BlackLotus Bootkit Targeting Windows Systems
Jun 23, 2023 Threat Intel / Endpoint Security
The U.S. National Security Agency (NSA) on Thursday released guidance to help organizations detect and prevent infections of a Unified Extensible Firmware Interface ( UEFI ) bootkit called  BlackLotus . To that end, the agency is  recommending  that "infrastructure owners take action by hardening user executable policies and monitoring the integrity of the boot partition." BlackLotus is an  advanced  crimeware solution that was first spotlighted in October 2022 by Kaspersky. A UEFI bootkit capable of bypassing Windows Secure Boot protections, samples of the malware have since emerged in the wild. This is accomplished by taking advantage of a known Windows flaw called Baton Drop ( CVE-2022-21894 , CVSS score: 4.4) discovered in vulnerable  boot loaders  not added into the  Secure Boot DBX revocation list . The vulnerability was addressed by Microsoft in January 2022. This loophole could be exploited by threat actors to replace fully patched boot loaders with vulnerable v

Today's Top 4 Identity Threat Exposures: Where To Find Them and How To Stop Them

cyber security
websiteSilverfort Identity Protection / Attack Surface
Explore the first ever threat report 100% focused on the prevalence of identity security gaps you may not be aware of.

Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities

Thousands of Citrix Servers Still Unpatched for Critical Vulnerabilities
Dec 29, 2022 Server Security / Citrix
Thousands of Citrix Application Delivery Controller (ADC) and Gateway endpoints remain vulnerable to two critical security flaws disclosed by the company over the last few months. The issues in question are  CVE-2022-27510  and  CVE-2022-27518  (CVSS scores: 9.8), which were addressed by the virtualization services provider on November 8 and December 13, 2022, respectively. While CVE-2022-27510 relates to an  authentication bypass  that could be exploited to gain unauthorized access to Gateway user capabilities, CVE-2022-27518 concerns a remote code execution bug that could enable the takeover of affected systems. Citrix and the U.S. National Security Agency (NSA), earlier this month,  warned  that CVE-2022-27518 is being actively exploited in the wild by threat actors, including the China-linked APT5 state-sponsored group. Now, according to a  new analysis  from NCC Group's Fox-IT research team, thousands of internet-facing Citrix servers are still unpatched, making them an

Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability

Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability
Dec 14, 2022 Application Security / Zero-Day
The U.S. National Security Agency (NSA) on Tuesday  said  a threat actor tracked as APT5 has been actively exploiting a zero-day flaw in Citrix Application Delivery Controller (ADC) and Gateway to take over affected systems. The critical remote code execution vulnerability, identified as  CVE-2022-27518 , could allow an unauthenticated attacker to execute commands remotely on vulnerable devices and seize control. Successful exploitation, however, requires that the Citrix ADC or Citrix Gateway appliance is configured as a SAML service provider (SP) or a SAML identity provider (IdP). The following supported versions of Citrix ADC and Citrix Gateway are affected by the vulnerability - Citrix ADC and Citrix Gateway 13.0 before 13.0-58.32 Citrix ADC and Citrix Gateway 12.1 before 12.1-65.25 Citrix ADC 12.1-FIPS before 12.1-55.291 Citrix ADC 12.1-NDcPP before 12.1-55.291 Citrix ADC and Citrix Gateway versions 13.1 are not impacted. The company also said there are no workarounds a

Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government

Ex-NSA Employee Arrested for Trying to Sell U.S. Secrets to a Foreign Government
Oct 03, 2022
A former U.S. National Security Agency (NSA) employee has been arrested on charges of attempting to sell classified information to a foreign spy, who was actually an undercover agent working for the Federal Bureau of Investigation (FBI). Jareh Sebastian Dalke, 30, was employed at the NSA for less than a month from June 6, 2022, to July 1, 2022, serving as an Information Systems Security Designer as part of a temporary assignment in Washington D.C. According to an  affidavit  filed by the FBI, Dalke was also a member of the U.S. Army from about 2015 to 2018 and held a Secret security clearance, which he received in 2016. The defendant further held a Top Secret security clearance during his tenure at the NSA. "Between August and September 2022, Dalke used an encrypted email account to transmit excerpts of three classified documents he had obtained during his employment to an individual Dalke believed to be working for a foreign government," the Justice Department (DoJ)  sai

China Accuses NSA's TAO Unit of Hacking its Military Research University

China Accuses NSA's TAO Unit of Hacking its Military Research University
Sep 12, 2022
China has accused the U.S. National Security Agency (NSA) of conducting a string of cyberattacks aimed at aeronautical and military research-oriented Northwestern Polytechnical University in the city of Xi'an in June 2022. The National Computer Virus Emergency Response Centre (NCVERC) disclosed its findings last week, and accused the Office of Tailored Access Operations ( TAO ), a cyber-warfare intelligence-gathering unit of the National Security Agency (NSA), of orchestrating thousands of attacks against the entities located within the country. "The U.S. NSA's TAO has carried out tens of thousands of malicious cyber attacks on China's domestic network targets, controlled tens of thousands of network devices (network servers, Internet terminals, network switches, telephone exchanges, routers, firewalls, etc.), and stole more than 140GB of high-value data," the NCVERC  said . According to the U.S. Department of Justice ( DoJ ), Northwestern Polytechnical Unive

Leaked NSA Hacking Tools Were 'Mistakenly' Left By An Agent On A Remote Server

Leaked NSA Hacking Tools Were 'Mistakenly' Left By An Agent On A Remote Server
Sep 23, 2016
If you are a hacker, you might have enjoyed the NSA's private zero-day exploits , malware and hacking tools that were leaked last month. But the question is: How these hacking tools ended up into the hands of hackers? It has been found that the NSA itself was not directly hacked, but a former NSA employee carelessly left those hacking tools on a remote server three years ago after an operation and a group of Russian hackers found them, sources close to the investigation told Reuters . The leaked hacking tools, which enable hackers to exploit vulnerabilities in systems from big vendors like Cisco Systems, Juniper, and Fortinet, were dumped publicly online by the group calling itself " The Shadow Brokers ." NSA officials have also admitted to the FBI that their careless employee acknowledged the error shortly afterward, and hence the agency was aware of its operative's mistake from last three years. But instead of warning the affected companies that their c

The NSA Hack — What, When, Where, How, Who & Why?

The NSA Hack — What, When, Where, How, Who & Why?
Aug 17, 2016
You might have heard about the recent ongoing drama of NSA hack that has sparked a larger debate on the Internet concerning abilities of US intelligence agencies as well as their own security. Saturday morning the news broke that a mysterious group of hackers calling themselves "The Shadow Brokers" claimed it hacked an NSA-linked group and released some NSA hacking tools with a promise to sell more private "cyber weapons" to the highest bidder. The group dumped a bunch of private hacking tools from " Equation Group " – an elite cyber attack unit linked to the NSA – on GitHub and Tumblr. The Shadow Brokers hacking group has published the leaked data in two parts; one includes many hacking tools designed to inject malware into various servers and another encrypted file containing the "best files" that they made available for sale for 1 Million Bitcoins. However, GitHub deleted the files from its page, not due to any government pressur

NSA Data Center Experiencing 300 Million Hacking Attempts Per Day

NSA Data Center Experiencing 300 Million Hacking Attempts Per Day
Feb 22, 2016
Utah State computer systems are experiencing a massive cyber attack on up to 300 Million Hacking attempts per day due to National Security Agency's (NSA) data center in the state. Yes, 300,000,000 hacking attempts in a day! According to the statistical survey, it is evident that the computer systems in the US State of Utah began to experience the hacking attack a few years back, precisely, soon after the NSA revelations by global surveillance whistleblower Edward Snowden. It is a less-known fact that the NSA has built its new data center near the city of Bluffdale, Utah. However, a couple of years back, when Snowden revealed the presence of the data center, the attacks have constantly been going on. The PRISM spying program by Big Brothers at NSA might have shifted the attention of hackers for the retaliation against mass-surveillance and flared up this heightened cyber attacks against the spying agency. According to Utah Commissioner of public safety, Keith S

Today NSA has Stopped its Bulk Phone Surveillance Program

Today NSA has Stopped its Bulk Phone Surveillance Program
Nov 30, 2015
Rejoice! From this morning, you can call freely to anyone, talk anything without any fear of being spied by the United States National Security Agency (NSA), as the agency is not allowed to collect bulk phone records . Until now we all are aware of the NSA's bulk phone surveillance program – thanks to former NSA employee Edward Snowden , who leaked the very first top secret documents of the agency in 2013. However, more than two years later of the first revelation, that bulk phone surveillance program has finally come to an end. End of Bulk Phone Surveillance Program The White House announced Friday evening on the intelligence community's official Tumblr that the NSA will officially be shutting down its bulk phone surveillance program by Sunday, November 29. Under this program, the US intelligence agency collected only the " metadata " that reveals data related to the called phone numbers (i.e. which numbers are calling and what time they

Breaking: Edward Snowden Joins Twitter & Only Follows 'NSA'

Breaking: Edward Snowden Joins Twitter & Only Follows ‘NSA’
Sep 29, 2015
Whistleblower Edward Snowden just joined Twitter, and his first tweet seems to be directed at the US National Security Agency (NSA) . Yes, the world's most popular whistleblower and data privacy advocate has finally joined Twitter just two hours ago, and his first tweet came, " Can you hear me now? " Snowden has gained more than 260,000 followers in just less than two hours, but he is currently following only one account: @NSAGov , the official Twitter account for the National Security Agency. Twitter has verified Snowden's Twitter account ( @Snowden ), and his Twitter bio provides a short summary of his prolonged situation. Snowden's Twitter bio reads, "I used to work for the government. Now I work for the public. Director at @FreedomofPress." Snowden is listed as director of Freedom of the Press, a foundation dedicated to ensuring transparency in journalism in adverse situations. The former NSA contractor Edward Snowden sought asylum in

NSA to Destroy Bulk Collection of Surveillance Data

NSA to Destroy Bulk Collection of Surveillance Data
Jul 28, 2015
The National Security Agency will restrict access to, and ultimately destroy, millions of US phone records previously collected by the spy agency, the Office of the Director of National Intelligence (ODNI) announced Monday. The federal law was passed in June ending the NSA's bulk collection of U.S. Citizen's Telephone records and destroying the data it collected under a controversial global spying program disclosed by former NSA contractor Edward Snowden. So far, the ODNI didn't specify when the agency would destroy these metadata records , but noted that the metadata must be retained until the lawsuits around the metadata collection program are ongoing. NSA's Bulk Metadata Collection is illegal Section 215 of the Patriot Act legally authorizes the law enforcement agencies to collect "any tangible things" that the government proves are connected or linked to an investigation into any suspected terrorist. However, the verdict in May ruled that the mas

France May Offer Asylum to Edward Snowden and Julian Assange

France May Offer Asylum to Edward Snowden and Julian Assange
Jun 26, 2015
In wake of the latest revelations about the National Security Agency (NSA) global spying on country's leaders, France may decide to offer political asylum to whistleblowers Edward Snowden and Julian Assange , as a " symbolic gesture ." Former NSA contractor Edward Snowden , who is facing criminal espionage charges in the U.S., has remained in Russia for almost two years after exposing the United States government's worldwide surveillance programs and he awaits responses from two dozen countries where he'd like to live. WikiLeaks Founder Julian Assange has remained in the Ecuadorian embassy for three years in London to avoid extradition to Sweden, where Assange is facing sex crime allegations. French Justice Minister Christiane Taubira told French news channel BFMTV on Thursday that if France decides to offer both of them asylum, she would "absolutely not be surprised." Recent WikiLeaks report claimed that the United States had been spying on

NSA Wants To Track Smartphone Users Based on How They Type and Swipe

NSA Wants To Track Smartphone Users Based on How They Type and Swipe
May 28, 2015
Just the way you swipe your smartphone screen is enough for your smartphone to identify you. Yes, it's a Fact, not Fiction! The United States National Security Agency (NSA) has a new technology that can identify you from the way your finger swipe strokes and text on a smartphone screen, according to officials with Lockheed Martin who helped design the technology. John Mears , a senior fellow for Lockheed IT and Security Solutions, told NextGov that Lockheed Martin has been working with the agency to create a " secure gesture authentication as a technique for using smartphones, " and " they are actually able to use it. " Mandrake – New Smartphone-Swipe Recognition Technology This new smartphone-swipe recognition technology, dubbed " Mandrake ," remotely analyses the curve, unique speed and acceleration of a person's finger strokes across their device's touchscreen. " Nobody else has the same strokes, " Mears ex

Astoria — Advanced Tor Client Designed to Avoid NSA Attacks

Astoria — Advanced Tor Client Designed to Avoid NSA Attacks
May 23, 2015
In response to the threat of intelligence agencies like NSA and GCHQ, Security researchers from American and Israeli academics have developed a new advanced Tor client called Astoria specially designed to make eavesdropping harder . Tor (The Onion Router) is the most popular anonymity network that is intended to allow a user to browse the Internet anonymously via a volunteer network of more than 6000 relays/nodes. The encrypted traffic of a user is being routed through multiple relays in the network. The user-relay connection is known as a circuit. Tor does not share your identifying information like your IP address and physical location with websites or service providers on the receiving end because they don't know who is visiting. Timing Attacks yet a major issue: However, Tor isn't as safe from the prying eyes of network level attackers as we once thought. Big spying agencies like the United States intelligence agency NSA and the British Governmen

UK Government Rewrites Laws to Let GCHQ Hack Into Computers Legally

UK Government Rewrites Laws to Let GCHQ Hack Into Computers Legally
May 17, 2015
The UK Government has quietly changed the Anti-Hacking Laws quietly that exempt GCHQ , police, and other electronic intelligence agencies from criminal prosecution for hacking into computers and mobile phones and carrying out its controversial surveillance practices. The details of the changes were disclosed at the Investigatory Powers Tribunal , which is currently hearing a challenge to the legality of computer hacking by UK law enforcement and its intelligence agencies. About a year ago, a coalition of Internet service providers teamed up with Privacy International to take a legal action against GCHQ for its unlawful hacking activities. However, the Government amended the Computer Misuse Act (CMA) two months ago to give GCHQ and other intelligence agencies more protection through a little-noticed addition to the Serious Crime Bill. The change was introduced on June 6, just weeks after the complaint was filed by Privacy International that GCHQ had conducted compu

US Court Rules NSA Phone surveillance Program is illegal

US Court Rules NSA Phone surveillance Program is illegal
May 07, 2015
US Court rules NSA Phone surveillance Program is illegal United States' National Security Agency (NSA) Spying program that systematically collects data about Millions of Americans' phone calls in bulk is illegal – Yes illegal. The NSA Phone surveillance program, first disclosed by the former NSA employee and whistleblower of global surveillance Edward Snowden , ruled illegal by a New York federal appeals court on Thursday, ordering lawmakers to either completely end or replace the program. Mass Collection of Metadata: Under this program, the U.S. agency has collected information about phone numbers called and how many times it has been called. However, no content of conversations has been recorded. The program also allegedly spied on European firms and among the individuals targeted was German Chancellor Angela Merkel . However, the Second U.S. Circuit Court of Appeals in New York issued a 97-page in-depth court ruling , in which all the three judges said
Cybersecurity Resources