Live Breaking News & Updates on Chris Kubic|Page 4

Stay updated with breaking news from Chris kubic. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

SolarWinds accelerates change in $135 billion cybersecurity industry


REUTERS/Brendan McDermid
This story is available exclusively to Insider subscribers.
Become an Insider and start reading now.
The $134.6 billion cybersecurity industry already went through a year of dramatic change in 2020 – and then the SolarWinds attack hit.
The sprawling supply-chain attack that hit federal agencies and thousands of businesses has accelerated key changes already underway.
The changes include a new approach of assume breach, in which companies search for intrusions constantly.  Shift left, a trend of moving security to earlier in the development of new computer code and apps, is also speeding up. 
Hiring for the 350,000 unfilled cybersecurity jobs will also have to accelerate, even as companies will turn to ethical hackers to probe their security.  ....

United States , Vinoth Kumar , Jennifer Bisceglie , Ted Schlein , Kleiner Perkins , Chris Kubic , Kevin Thompson , David Moose Wolpoff , Jay Chaudhry , Joydeep Bhattacharyya , Nikesh Arora , Department Of Homeland Security , Treasury Department , William Blair Company , Palo Alto Networks , National Security Agency , Alto Networks , Homeland Security , Daniel Ives , Wall Street , Wedbush Securities , William Blair , President Kevin Thompson , ஒன்றுபட்டது மாநிலங்களில் , வினோத் குமார் , ஜெனிபர் பிஸ்ஸெக்லி ,

SolarWinds FAQ: Top federal cybersecurity experts explain the attacks


Reuters/Brendan McDermid
This story is available exclusively to Insider subscribers.
Become an Insider and start reading now.
Spread via an IT management vendor called SolarWinds, signs of a highly sophisticated cyberattack have popped up in multiple government agencies.
Experts say the supply-chain attack was hugely expensive and sophisticated to execute, pointing to a nation-state attacker. 
Yet the attack does not amount to cyberwar, and should not provoke an escalated response – even as officials say it came from Russia.
The biggest issue is the cost and effort thousands of businesses will have to go through to address a crafty attack that hid for months. Even Microsoft says that it was affected by the breach. ....

United States , Sankt Peterburg , Donald Trump , Chris Krebs , Matthew Masterson , Solarwinds Orion , Chris Kubic , Costin Raiu , Christopher Krebs , Mike Hamilton , Revenue Service , Department Of Homeland Security , Department Of Energy , National Nuclear Security Administration , Department Of Defense , National Security Institute , Infrastructure Security Agency , Kaspersky Global Research , National Security Agency , Frank Downs , Bryson Bort , National Security , Business Insider , Wall Street Journal , Internal Revenue Service , Global Research ,

'It's going to take a lot of digging:' The Pentagon's long search to see if anyone's hiding in its networks


‘It’s going to take a lot of digging’: The Pentagon’s long search to see if anyone’s hiding in its networks
December 17, 2020
The Pentagon s investigation of whether hackers infiltrated its networks in the SolarWinds breach will be difficult. (JuSun/Getty Images)
WASHINGTON – The military and intelligence community is scrambling to conduct a daunting hunt across disconnected networks to assess potential damage from an extensive federal cybersecurity breach by suspected Russian hackers.
As it searches for lurkers, one complicating factor is that the cybersecurity arm of the Department of Homeland Security warned Thursday that hackers used other means to access government and business networks beyond a software platform from contractor SolarWinds, used by the Pentagon, the military and intelligence offices. That network management platform was “not the only initial infection vector,” the Cybersecurity and Infrastructure Security Agency alert sai ....

United States , Erick Pina , Andrew Eversden , Phil Quade , Nancy Norton , Chris Kubic , Mark Pomerleau , Danelle Barrett , Blake Moore , Department Of Homeland Security , World Wide Technology , Energy Departments , Defense Information Systems Agency , Department Of Defense , Cyber National Mission , Infrastructure Security Agency , Cyber Unified Coordination Group , Information Networks , National Intelligence , Defense Department , Cyber Task , Homeland Security , Joint Force , Presidential Policy , Bryson Bort , Cyber Command ,

How the Russian hacking group Cozy Bear, suspected in the SolarWinds breach, plays the long game


How the Russian hacking group Cozy Bear, suspected in the SolarWinds breach, plays the long game
Saint Basil s Cathedral on Red Square in Moscow, Russia. (Getty Images)
Share
Dec 18, 2020 | CYBERSCOOP
As U.S. government agencies and thousands of companies around the world assess whether they’ve been compromised in the SolarWinds breach, cybersecurity experts are concerned that the full reach of the suspected hackers may only be just coming to light.
People familiar with the matter have told outlets including The Washington Post that the culprit is one of the most persistent and savvy hacking groups on the planet: the Russian government-backed APT29, also known as Cozy Bear. Cyber threat intelligence firms have been more cautious in assigning blame, even as they acknowledge significant similarities. ....

United States , White House , District Of Columbia , Shannon Vavra , Tim Starks , Jamil Jaffer , Steven Adair , Chris Kubic , Kyle Hanslovan , Department Of Homeland Security Cybersecurity , National Security Institute At George Mason University , House Intelligence Committee , Ministries Of Foreign Affairs , Democratic National Committee , Infrastructure Security Agency , Washington Post , Intelligence Community Information Environment , National Security Agency , Homeland Security , Matthieu Faou , Foreign Affairs , State Department , Joint Chiefs , National Committee , Fancy Bear , National Security ,

Former NSA security chief details what's happening inside DoD to respond to SolarWinds hack


Cyber warfare operators serving with the 175th Cyberspace Operations Group of the Maryland Air National Guard monitor cyber attacks on the operations floor of the 275th Cyber Operations Squadron, known as the Hunter’s Den. The Department of Defense, as well as other government agencies and private sector companies, are still evaluating potential impact of a massive cyberattack stemming from Russia. (U.S. Air Force photo by J.M. Eddins Jr.)
The number of government agencies affected by the supply chain attack on SolarWinds network monitoring software grows daily, ratcheting up alarm among private and public sector security pros. Former NSA Chief Security Officer Chris Kubic, now CSO at Fidelis, spoke with SC Media about what’s happening behind the scenes in the CIO and CISO offices of the Pentagon, military services and government agencies, as they scramble to respond to the attack believed to be the work of Russia’s APT29, or Cozy ....

Chris Kubic , Security Officer Chris Kubic ,