Tag Archive for: backs

Hack Backs: A Legitimate Tactic or Counter-Productive?


The prolific LockBit ransomware gang was subject to a DDoS attack that resulted in its data leak site being shut down temporarily, according to recent reports that emerged in mid-August 2022. Typically, it is threat-actors leveraging DDoS attacks as an easy, cheap and effective tactic, capable of causing enormous disruption and loss of business to victims. To witness a notorious cyber-criminal gang targeted in this way would likely have been satisfying to many who observe, and are impacted by, the damage groups like LockBit cause.

Reports of the DDoS attack came shortly after LockBit claimed responsibility for an attack on cybersecurity vendor Entrust in June, after which the gang failed to secure a ransom.

The company confirmed in July that threat actors had breached its network and exfiltrated data from its internal systems. Shortly after allegedly leaking data stolen from Entrust on August 19, LockBit’s leak site was disrupted by a DDoS attack, which it now appears to be recovering from.

Unsurprisingly, there are suggestions the two incidents are linked, with some surmising that the perpetrator of the DDoS strikes against LockBit were seeking revenge for the ransomware and/or preventing the stolen data from being leaked. However, at this time, there is no clear evidence showing who targeted LockBit.

“There is no tangible evidence that suggests Entrust was behind the retaliatory attack,” Tom Huckle, director of information security & compliance at BlueVoyant, told Infosecurity. “Despite the DDoS HTTPS requests seemingly pointing to the perpetrator being Entrust, this is merely circumstantial evidence and not definitive. This could be an unaffiliated company or individual working on behalf of Entrust, or it could be a rival to the LockBit gang using this as an opportunity to attack its infrastructure.”

Brian Honan, CEO of BH Consulting, concurred: “Just because a company’s name is mentioned as part of the message with the attack does not mean that company is actually behind the attack. As with all cyber-attacks, attribution is not as simple as it seems and more details and analysis are required to determine who is behind an…

Source…

UK backs acceleration of UNSW cyber security research


The British government will back UNSW Sydney researchers to advance their world-leading cyber security technology, which protects critical computer systems from cyber attacks.

The United Kingdom’s National Cyber Security Centre (NCSC) will fund UNSW Engineering’s Trustworthy Systems research group to boost development of its seL4 microkernel technology – the world’s most advanced cybersecurity technology.

Scientia Professor Gernot Heiser, leader of the Trustworthy Systems team that invented the technology, said the NCSC has been evaluating seL4 for some time now, and are working with their defence industry partners to deploy it in real-world computer systems.

Besides being used in many civilian applications, seL4 is already in use by the UK government and in other countries,” Prof. Heiser said.

“NCSC is funding us to accelerate the ability to apply and deploy seL4 to more complex IT systems, in addition to the embedded devices we’ve been targeting to date.”

Trustworthy Systems’ pioneering seL4 technology, when built into the core of a computer’s operating system, provides bullet-proof isolation between computer programs, thus stopping an affected component from compromising others. 

Professor Gernot Heiser

Scientia Professor Gernot Heiser leads the Trustworthy Systems team that invented the seL4 microkernel technology. Photo: UNSW Sydney

In another show of faith in the technology, NCSC also joined the sel4 Foundation this year, which was established by Trustworthy Systems in 2020 to direct and coordinate the standardised development of seL4 open-source technologies. Prof. Heiser is the Chair of the seL4 Foundation.

In a statement NCSC said that funding UNSW to undertake this project will substantially boost the futur capability, performance and assurance of seL4 across a wide range of modern processors and systems. They said its development plays an important role in the next generation of high-assurance devices.

Prof. Heiser said that governments and organisations all around the world can benefit from the seL4 microkernel, to protect a wide range of critical systems and infrastructure.

“Everything we do is open-source, which means it’s freely available to…

Source…

Coinbase Backs First Enterprise-grade Liquid Staking Protocol


Coinbase, America’s largest crypto exchange, is venturing deeper into the realm of digital asset staking with its latest pledge of support.

The exchange published a company blog post stating that its cloud division would be supporting the development of the first-ever enterprise-grade liquid staking protocol.  

Coinbase Cloud is collaborating with staking platform Figment and software development firm Alluvial Finance to support a group of experienced founders and operators building the institutional-grade protocol.

Alluvial already operates a staking platform that it intends to expand and become decentralized through DAO governance.

Coinbase says liquid staking is growing  

Coinbase stated that liquid staking is a niche market and an “industry gap.” While there are already existing platforms such as Lido offering Ethereum staking, one for financial institutions has yet to be launched.

Traditional staking methods require tokens to be locked up or bonded for a set period in order to be eligible for yields. This is the case with the Ethereum consensus layer which began staking operations in December 2020, with ETH remaining locked in the smart contract. It will not be released until several months after the Merge which is slated for this summer.

Liquid staking opens up opportunities to efficiently utilize staked assets as collateral to trade, lend, and provision quickly and strategically, the blog post stated. Stakers receive equivalent tokens representing their collateral that can be used elsewhere.

“They can stake their tokens, receive back receipt tokens that evidence ownership of their staked tokens and use those receipt tokens to participate in the broader Web3 economy,” says the company.

According to Dune Analytics, liquid staking penetration has gone from less than 1% penetration in January 2020 to more than 35% today. Dune also reports that Lido staking represents almost a third of all ETH staked on the Beacon Chain with 4.1 million ETH staked.

Coinbase stated that these staking solutions do not meet the needs of institutions or mature regulated businesses which require enterprise-grade reliability, security, and KYC/AML processes.

“As part of the initial…

Source…

Russia war LIVE: UN security council backs UN chief’s peace bid in Ukraine


Live

  • Russia-Ukraine war LIVE updates: The fighting between the two countries entered its 73rd day with no signs of peace. Thousands of people have been killed in the war, with the latest attack on Azovstal steel work plant.

Trees and apartments are damaged by the impact of a missile explosion in Kramatorsk, eastern Ukraine.
Trees and apartments are damaged by the impact of a missile explosion in Kramatorsk, eastern Ukraine.(AFP)

Updated on May 07, 2022 12:15 PM IST

Russia-Ukraine war LIVE updates: The fighting between Vladimir Putin’s Russia and Volodymyr Zelensky’s Ukraine is continuing for the 73rd straight day, with no signs of peace between the two countries. The Ukrainian forces have accused Russia of violating ceasefire aimed at evacuating civilians who were trapped underground in the bombed Azovstal steel work plant. 

Ukrainian President Volodymyr Zelensky has called on German Chancellor Olaf Scholz on Friday to take a “powerful step” and visit Kyiv on May 9.

While the United Kingdom is donating an additional 287 mobile generators to the war-torn country, US president Joe Biden is set to sign lend-lease for Ukraine into law on May 9.

Follow all the updates here:

  • May 07, 2022 12:15 PM IST

    Estonia to help Ukraine rebuild infrastructure

    Estonia’s Foreign Minister Eva-Maria Liimets announced plans to assist in the reconstruction of major infrastructure in Ukraine.

  • May 07, 2022 11:11 AM IST

    Russia shares ‘evidence’ of ‘Ukraine Military’s crimes’

    In an informal ‘Arria Formula’ with the members of the United Nations Security Council (UNSC), Russian diplomats presented evidence of unlawful acts committed by the Ukrainian military and nationalist groups, claiming it hindered the process of evacuation of people. (ANI)

  • May 07, 2022 10:06 AM IST

    Dozens more rescued from Ukrainian steel plant

    Dozens more civilians have been rescued on Friday from the tunnels under the besieged steel mill. 

  • May 07, 2022 09:03 AM IST

    Ukraine repels 8 Russian attacks

    Russian forces continue to attack Ukrainian positions in eastern Ukraine, but are reportedly suffering heavy material and personnel loses as Ukrainian troops repelled 8 Russian attacks. 

  • May 07, 2022 07:31 AM IST

    US authorizes additional $150 million in military assistance to Ukraine

    The US…

Source…