Filtered by tag: cybersecurity Remove Filter

CISA News Tip of the Week: Top 11 Security Dont's

How many of these are present in your organization?  

1.No cybersecurity training for employees

Read More

Treasury releases 2022 plan for combating terrorist funding

Last Friday, the Treasury Department issued its 2022 strategy for combating terrorist financing and other illicit funding.

Recent risk assessments highlighted threats posed by the abuse of legal entities, the complicity of professionals that misuse their positions or businesses, small-sum funding of domestic violent extremism networks, the effective use of front and shell companies in proliferation finance, and the exploitation of the digital economy. To combat these issues, the Treasury’s strategy identifies four priorities to address the most significant illicit finance threats to the U.S. financial system.

Read More

Banking groups call for changes to SEC cyber incident reporting proposal

On Monday, American Bankers Association and a coalition of financial services groups called for extensive changes to a proposal by the Securities and Exchange Commission that would create new requirements for public companies regarding the disclosure of cybersecurity incidents. Among other things, the SEC would amend Form 8-K to require that registrants “disclose information about a material cybersecurity incident within four business days after the registrant determines that it has experienced a material cybersecurity incident.”

Among other things, the groups called for changes to the timing of disclosure to “four business days after the registrant has reasonably determined that the cybersecurity incident is no longer ongoing, and that public disclosure of the incident will not seriously jeopardize the security of the registrant,” emphasizing that the current proposal’s requirements lack “sufficient regard for the security risks and harms that such disclosures may pose in certain circumstances.”

Read More

CISA News: Scammers Scammed!

The following is from Jim Edman, CISA Cybersecurity Advisor for South Dakota

From the desk of long-time listener, first time submitter Andrew J. Ogan,  a call recorded with a group of scammers in India. The investigator does a great job of identifying and frustrating the scammers over the phone.  It’s a 14-minute video but he does a good job of explaining each step along the way on his call. The initial scam is in regards to an expired Norton anti-virus subscription with the ultimate goal of the scammers to empty his bank account. Unfortunately, far too many Americans fall for these types of scams. https://youtu.be/j0c_I7MWB1U 

SDBA to Host Crypto Webinar - May 9-10

Bitcoin, Crypto, Blockchain, NFTs… In the last few years, these words and concepts went from discussions had on the fringe to common, everyday conversations. Join us, in partnership with the ABA, NDBA and Wyoming Bankers Association, on May 9th and 10th as we turn to our distinguished panel of experts to help demystify the latest information surrounding the future of money and help financial services professionals navigate this new reality. To register and review the full schedule, click here.

Agencies to Host Webinar on Cyber Security Notification Rule

The Federal Reserve, FDIC and OCC will host a joint “Ask the Regulators” webinar on Thursday, April 28 at 1 p.m. CDT on the recently finalized computer security notification rule, which has a compliance deadline of May 1.

Webinar participants can email questions in advance to [email protected], and questions submitted prior to April 20 will receive priority for responses by panelists. The webinar will also be made available for future viewing. Register for the webinar.

CISA Tip of the Week: Social Engineering & Physical Security

The following tip was provided by our friend, Jim Edman, CISA Cybersecurity Advisor for South Dakota.

We spend a majority of time talking about the software and hardware vulnerabilities and related aspects of cybersecurity. It’s important that we remember the physical aspects also. Though we are a small state and considered by some to be somewhat geographically isolated, a critical aspect of cybersecurity continues to be the physical aspects. Reports surfaced this week of Russian nationals attempting to gain access to critical infrastructure facilities across the country. Recommendations for in-person and voice I/T support include:

Read More

Provident Bank Survey: Small Businesses Bracing for Russian Cyberattacks

A majority of the nation’s small business owners—78%—say they are concerned about the threat of a Russian cyberattack in light of recent news coverage, according to new survey data released by New Jersey-based Provident Bank earlier this week. Looking ahead to the next 12 months, three in 10 survey respondents said it is “very likely” their business will experience a cyberattack or cybersecurity breach, compared to just 11% who said it was not likely at all.

Seven in 10 small business owners said that addressing a cyberattack or breach was part of their business continuity plan; however, just half said they are actually fully prepared to face a cyberattack on their organization. A similar percentage (around 50%) said that the threat of a cyberattack is something they think about nearly every day.

Read More

Podcast: What Banks Need to Know about Russia Sanctions Compliance

In the wake of Russia’s invasion of Ukraine, western governments have imposed unprecedented financial sanctions on individuals, businesses, banks and governments in Russia, Belarus and Russian-occupied areas of Ukraine. With new sanctions continuing to be announced and a rolling series of compliance deadlines, the latest episode of the ABA Banking Journal Podcast — sponsored by IntraFi Network — features ABA VP Rob Rowe for a discussion of:

  • The overall view of sanctions and what banks should be anticipating in the near future.
  • How banks of all sizes, including small banks, can have exposure to sanctionable transactions.
  • The role of software — and regular updates to it — as well as correspondent banking relationships in facilitating sanctions compliance.
  • Red flags for sanctions evasion bankers should watch out for.

Click here to listen.

Mitigating Threats Posed by Russian State-Sponsored Cyber Actors' Exploitation of Default Multifactor Authentication Protocol and "PrintNightmare" Vulnerability

WASHINGTON – The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory on Tuesday with technical details, mitigations, and resources regarding previously demonstrated ability of Russian state-sponsored cyber actors to gain network access through exploitation of default multifactor authentication (MFA) protocols and a known vulnerability in Windows Print Spooler, “PrintNightmare.”

As early as May 2021, the Russian state-sponsored cyber actors took advantage of a misconfigured account set to default MFA protocols at a non-governmental organization, allowing them to enroll a new device for MFA and access the victim’s network. The actors then exploited a critical vulnerability “PrintNightmare” (CVE-2021-34527) to run arbitrary code with system privileges, and then were able to access cloud and email accounts for document exfiltration.

Read More