Archive for the ‘NSA’ Category

Cybersecurity is a team sport; know your position and the defensive … – University of Nevada, Reno

Cybersecurity is a team sport.

National Security Agency cybersecurity expert Tamela Dukes hit home that point during her keynote address at the Universitys Cybersecurity Conference Oct. 5 at the Joe Crowley Student Union.

A cybersecurity threat happens every 39 seconds, Dukes, who works for the NSA Cybersecurity Directorate, told the crowd of about 200 members of industry, academia and government. Everyone, Dukes said, is part of the cybersecurity team, and must know their positions as well as the offensive and defensive plays.

NSA (director) Gen. Paul Nakasone says cybersecurity is national security, Dukes said. NSA Cybersecurity Directorate uses the sports team analogy to emphasize the importance of collaboration to defeat the adversaries.

The event, organized by the Universitys Cybersecurity Center and its director, Computer Science & Engineering Professor Shamik Sengupta, is designed to bring industry, government and academia together to tackle cybersecurity issues. The conference is in its fourth year and included an industry showcase with such Cybersecurity Center partners as the Nevada Air National Guard and inLumon, a Reno-based technology company. Student cybersecurity project posters were displayed and a Capture-the-Flag cybersecurity contest designed by students Ignacio Astaburuaga and Lloyd Gonzales ran throughout the day.

University President Brian Sandoval gave the welcoming address, acknowledging the importance of cybersecurity in modern life and contemplating the conference theme: Edges of Cybersecurity, from Machine Learning to Quantum.

This theme is timely, forward-thinking and relevant to our future, Sandoval said, adding that cybersecurity has implications for economic development in Nevada.

Sandoval was introduced by Engineering Dean Erick Jones, who noted that cyber-protected information and communication technology is one of the College of Engineerings research pillars.

We are very excited to have this conference, to take what we do in the lab and make this country more secure, Jones said.

In her keynote address, Dukes offered best practices for businesses and organizations to protect information. She also shared recent NSA efforts to secure information on a national level.

Annual employee security training, implementing software updates and patches, and utilizing free and open-source security systems are some of the baseline cybersecurity efforts organizations can take, Dukes said. Reporting cybersecurity incidents to such agencies such as the Cybersecurity & Infrastructure Security Agency (CISA), a part of the U.S. Department of Homeland Security, is important. NSA collaborates with CISA and other federal agencies to run offense to continue with the sports analogy by studying those breaches and providing information, tools and infrastructure to meet the latest threats. On Oct. 4, the NSA and CISA released a report onmulti-factor identification and single sign-on challenges. Last week, the NSA announced the creation of anew AI Security Centerto oversee the development and integration of artificial intelligence capabilities within U.S. national security systems.

The cybersecurity game is ongoing and will change as technology advances.

Dukes recalled her childhood watching the 1960s-era cartoon The Jetsons, about a space-age family.

As a kid watching this, I was amazed at their technology, Dukes said, remembering how the cartoon characters could communicate with each other via hand-held devices. Sixty years later, we have a lot of things that were on that show.

Technology has advanced, enhancing and enriching our lives but also leaving us vulnerable to bad actors. And that, Dukes said, is the cybersecurity paradox.

We will always have cyber-challenges, she said. But we can achieve more working together as we take on cybersecurity as a team sport."

Original post:
Cybersecurity is a team sport; know your position and the defensive ... - University of Nevada, Reno

Why only 1% of the Snowden Archive will ever be published – ComputerWeekly.com

Some 10 years after he flew to Hong Kong to meet Edward Snowden with Glenn Greenwald and Laura Poitras, The Guardians Pulitzer Prize winner, Ewen MacAskill, talks to Computer Weekly about the Snowden files.

MacAskill was speaking after Computer Weekly revealed the first new facts to emerge from the Snowden files since the archive first made headlines in 2013.

The three new revelations have surfaced for the first time only thanks to a highly technical publication: a doctoral thesis authored by US investigative journalist and postdoctoral researcher Jacob Appelbaum, as part of his degree in applied cryptography from the Eindhoven University of Technology in the Netherlands.

Their publication by Computer Weekly has revived the debate as to why the entire Snowden archive has never been published, considering that even after a decade the three revelations remain indisputably in the public interest, and it is reasonable to assume there are many others like them.

MacAskill, who shared the Pulitzer Prize for Public Service with Glenn Greenwald and Laura Poitras for their journalistic work on the Snowden files, retired from The Guardian in 2018. He told Computer Weekly that:

The Snowden archive allows exposing and documenting the rise of the mass-surveillance state, a serious threat to democracy. Have the journalists and media with access to the full archive done everything they can to expose this threat? That is the crux of the matter, because even in a democracy bad people can be elected who could use such unprecedented Orwellian control to crush any opposition. Legendary Pentagon Papers whistleblower Daniel Ellsberg said: As Snowden has put it, were a turnkey tyranny: in other words, turn a switch, and we could be a total police state.

MacAskill tells Computer Weekly: That is what we did. With hindsight, we could have done some things better. But those stories reverberated around the world and still do today. Snowden wanted to alert the world to the scale of mass surveillance and loss of privacy, and he succeeded in that. He believes that those living in democracies have a right to know.

Although the NSA and GCHQ have since developed better tools and surveillance is more intrusive than ever, Snowden has increased public awareness of the threat posed by loss of privacy, he said. Much of the public may be apathetic, but at least they know.

MacAskill said he only worked on a small selection of documents from the archive, when he met the former CIA whistleblower in Hong Kong. There, Snowden gave him a memory stick with tens of thousands of documents from the National Security Agency (NSA) and its British partner, GCHQ, which formed the basis of the subsequent reporting by The Guardian. The Guardian shared the documents with The New York Times and ProPublica, and were to work alongside journalists from those organisations.

The Guardians journalist did not recall seeing the three revelations published by Computer Weekly, summarised below:

Given the sheer volume of documents, it is possible I and reporters from The Guardian, The New York Times and ProPublica missed them or were more interested in other documents. Or it could be that the documents you refer to are in the main archive, which, as far as I know, only Laura Poitras and Glenn Greenwald had access to.

He said he worked on only a small selection of documents from the archive while in Hong Kong, though these contained the stories that were to have the most impact, such as the mass collection of US phone records and the revelations of the PRISM programme.

Why was only 1% of the documents published, in the end? The documents are not like the WikiLeaks ones from the US state department, which were written by diplomats and, for the most part, easily understandable, said Ewen MacAskill.

The Snowden files are largely technical, with lots of codewords and jargon that is hard to decipher. There are pages and pages of that which the public would not be interested in. There are also documents that relate to operational matters. Snowden said from the start he wanted us to report on issues related to mass surveillance, not operational matters. So we stuck to that.

The Guardians Pulitzer Prize winner said the main reason why only a small percentage was published was due to diminishing interest. The Guardian published lots of stories from the Snowden files for months and months after Hong Kong, he said. But it reached a point where each story attracted smaller and smaller readerships, as interest dwindled.

The feeling at The Guardian and, I assume, at The New York Times and ProPublica was they had reported on the biggest stories in the documents and there was diminishing interest in publishing more.

The feeling, too, at The Guardian was that by continuing to report on stories that attracted less interest, we were in danger of undermining the impact of the initial ones. The Intercept, which had access to more documents than us, continued publishing for a while after us.

The three unpublished revelations revealed by Computer Weekly, thanks to Jacob Appelbaums doctoral thesis, confirm it is reasonable to assume the archive still contains important information in the public interest. According to Appelbaum: Even if the privacy-violating intercepts are excluded from publication, there is an entire parallel history in that archive.

We asked McAskill why The New York Times hasnt published them in a decade. This is a complicated issue, he said. Although the files are in the New York Times office, The Guardian retains responsibility for them. Should more journalists be given access to the Snowden documents? In that case, who should decide which journalists get to see them? Should the whole lot just be published for everyone to see? Snowden did not want the documents to be published en masse.

The bottom line is that Snowden is facing charges under the Espionage Act. If he was ever to return to the US and face trial, the documents could be used against him. All journalists have a duty to protect source material. How best to do that? How long would The New York Times be willing to store them? Where else could they be stored? Should the documents be destroyed?

MacAskill acknowledges that there is, at the very least, a case to be made for keeping them for future generations of historians.

Is there a university that would be prepared to take them? he suggested. But that would be expensive, and could they ensure they would be secure?

MacAskill left the staff of The Guardian in 2018. I dont know what discussions, if any, have taken place between The Guardian and The New York Times since then, he said.

See the original post here:
Why only 1% of the Snowden Archive will ever be published - ComputerWeekly.com

New NSA center will oversee development and integration of AI capabilities – SiliconANGLE News

The U.S. National Security Agency has announced the creation of a new entity to oversee the development and integration of artificial intelligence capabilities within U.S. national security systems.

The new NSA AI Security Center has been designed to become a focal point for developing best practices for evaluating methodology and risk frameworks, with an aim to promote the secure adoption of AI capabilities across the national security and defense industries. The new center will also consolidate the NSAs previous AI security-related activities in one place.

The AI Security Center will become NSAs focal point for leveraging foreign intelligence insights, contributing to the development of best practices, guidelines, principles, evaluation methodology and risk frameworks for AI security,Army Gen. Paul Nakasone (pictured), director of the NSA, said at a National Press Club event in Washington, D.C., as reported by Defense Onelate last week. Nakasone also noted that the AI Center has an end goal of promoting the secure development, integration and adoption of AI capabilities within our national security systems and our defense industrial base.

In a statement from the Department of Defense,Nakasone provided further details behind the motivation for setting up the center, saying that today, the U.S. leads in this critical area, but this lead should not be taken for granted.

Our adversaries, who have for decades used theft and exploitation of our intellectual property to advance their interests, will seek to co-opt our advances in AI and corrupt our application of it,Nakasone explained.

The new AI Security will be part of theNSAs Cybersecurity Collaboration Center and will set a clear path forward to address both the opportunities and challenges of AI as industry rockets forward with innovation.

We must build a robust understanding of AI vulnerabilities, foreign intelligence threats to these AI systems and ways to encounter the threat in order to have AI security, Nakasone added. We must also ensure that malicious foreign actors cant steal Americas innovative AI capabilities to do so.

The threats from foreign intelligence are real, with the NSA warning on Sept. 27 that an alleged Chinese-linked hacking group isactively targeting and exploiting routers, particularly those from Cisco Systems Inc.The advisory claimed that BlackTech, also known as Palmerworm, Temp.Overboard, Circuit Panda and Radio Panda have demonstrated capabilities in modifying router firmware without detection.

Photo: Fort George G Meade/Flickr

THANK YOU

View post:
New NSA center will oversee development and integration of AI capabilities - SiliconANGLE News

NSA- and CISA-Led Panel Release Report on Developer and Vendor Challenges to Identity and Access Management … – HSToday

The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and industry partners have released a cybersecurity technical report (CTR), Developer and Vendor Challenges to Identity and Access Management, to provide developers and vendors of multi-factor authentication (MFA) and single sign-on (SSO) technologies with actionable recommendations to address key challenges in their products.

The report was developed by an NSA and CISA-led working panel through the Enduring Security Framework (ESF), a public-private cross-sector working group that provides cybersecurity guidance addressing high priority threats to the nations critical infrastructure.

The co-authors observe that the increase of multi-computer use has led to vulnerabilities in access management and identity verification, meaning risk for computer systems and information one of the most critical resources for any organization. Cyber criminals are continuing to refine methods and approaches as the cyber landscape evolves. A significant portion of breaches occur from misusing or manipulating digital identities, including stolen credentials and phishing, or by exploiting vulnerabilities.

Following these general observations, the report proceeds in greater detail. User names and passwords are no longer enough to keep systems secure. Sophisticated phishing attacks even have the ability to bypass basic MFA forms, because not all forms of MFA offer the same level of protection. For example, malicious actors can intercept one-time codes in real time and then use them to authenticate identity on systems.

Specifically, the CTR outlines the following challenges:

The guidance details each of these challenges and provides recommendations for developers, vendors, and security professionals to help better protect their organizations and partners.

Read the full report now.

Read more at NSA

The rest is here:
NSA- and CISA-Led Panel Release Report on Developer and Vendor Challenges to Identity and Access Management ... - HSToday

NSA and ESF Partners Release Report on MFA and SSO Challenges – National Security Agency

FORT MEADE, Md. The National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and industry partners have released a cybersecurity technical report (CTR), Developer and Vendor Challenges to Identity and Access Management, to provide developers and vendors of multi-factor authentication (MFA) and single sign-on (SSO) technologies with actionable recommendations to address key challenges in their products. The report was developed by an NSA and CISA-led working panel through the Enduring Security Framework (ESF), a public-private cross-sector working group that provides cybersecurity guidance addressing high priority threats to the nations critical infrastructure. The co-authors observe that the increase of multi-computer use has led to vulnerabilities in access management and identity verification, meaning risk for computer systems and information - one of the most critical resources for any organization. Cyber criminals are continuing to refine methods and approaches as the cyber landscape evolves. A significant portion of breaches occur from misusing or manipulating digital identities, including stolen credentials and phishing, or by exploiting vulnerabilities. Following these general observations, the report proceeds in greater detail. User names and passwords are no longer enough to keep systems secure. Sophisticated phishing attacks even have the ability bypass basic MFA forms, because not all forms of MFA offer the same level of protection. For example, malicious actors can intercept one-time codes in real time and then use them to authenticate identity on systems. Specifically, the CTR outlines the following challenges:

Ambiguity with MFA terminology

Lack of clarity on security properties

Reliance of MFA on self-enrollment by the user and one time enrollment code flow

Tradeoff between SSO functionality and complexity

Improvements necessary to standards throughout the identity ecosystem

Knowledge base for the integration between existing architectures and legacy applications

SSO capabilities often bundled with high-end enterprise features making them inaccessible to small and medium businesses

The guidance details each of these challenges and provides recommendations for developers, vendors, and security professionals to help better protect their organizations and partners. Read the full report now. Read the related March 2023 ESF release, Recommended Best Practices for Administrators Identity and Access Management. Visit our full library for more cybersecurity information and technical guidance.

NSA Media Relations MediaRelations@nsa.gov 443-634-0721

Go here to see the original:
NSA and ESF Partners Release Report on MFA and SSO Challenges - National Security Agency