Showing posts with label cyber security. Show all posts
Showing posts with label cyber security. Show all posts

Friday, November 27, 2020

Phishing, spear phishing info

Via Cyber Security Intelligence:

"Spear phishing is a targeted attempt to steal sensitive information such as account credentials or financial information from a specific victim, often for criminal reasons. A highly targeted form of phishing, spear phishing involves bespoke emails being sent to well-researched victims.

Spear phishing is an email or electronic communications scam targeted towards a specific individual, organization or business. Although often intended to steal data for malicious purposes, cyber criminals may also intend to install malware on a targeted user's computer.

Barracuda Network researchers worked with leading researchers at UC Berkeley and UC San Diego, to study the growing threat to business of email account crime using Spear Phishing methods.

It is all hard to spot without close inspection and difficult to stop with technical controls alone. In 2016 the Fancy Bear attack group used spear phishing tactics to target email accounts linked to Hilary Clinton’s 2016 presidential campaign. They attacked more than 1,800 Google accounts and implemented the accounts-google.com domain to threaten targeted users."

Continue reading the article online  https://www.cybersecurityintelligence.com/blog/spear-phishing-threats-and-trends-4902.html

 

How Big Is Phishing in 2020?

"It is big. Sadly, it is growing even bigger if historical data is any indicator for the imminent future.

Not all spam consists of phishing emails, but it’s safe to assume a spam message might be a phishing attempt. And there are tons of it, cluttering inboxes far and wide, as these phishing stats clearly show.

 -   Spam is 45% of all emails sent. (Source: Propeller)
 -   About 14.5 billion spam emails are sent every day. (Source: Propeller)"

Continue reading more about the phishing trends  https://hostingtribunal.com/blog/phishing-statistics/

Additional info can be found on the FBI page  https://www.fbi.gov/investigate/cyber


Sunday, November 22, 2020

In the News: "misdirected to a third party"

From the Milford Daily News, articles of interest for Franklin:

"More than a month after a “spear phishing” attack swiped $522,000 from a town account, questions about what happened and what was done about it will be examined at the next Town Council meeting, according to council Chairman Tom Mercer.

During Wednesday's meeting, town councilors discussed the cyber security problem, which was reported in early October by town officials during a closed-door executive session.

More details about what happened will be revealed during the council’s next meeting on Dec. 2, said Mercer. Due to the nature of the topic, he said it could only be discussed in executive session, and that just one more meeting was needed before completing that confidential discussion.

Franklin police spokesperson Sgt. Brian Johnson said police had no update on the case as of Thursday, other than that it remains under investigation. "

Continue reading the article online (subscription may be required)
 
As a retired professional with experience in information security with financial industry firms, I find it disturbing that some among the Council are first to assume individual corruption. The circumstances of a spear phishing attack could happen to almost anyone. Check out the FBI information to be aware of such attacks and how to protect yourself.  https://www.fbi.gov/investigate/cyber
 
Other sources of information security on cyber attacks
 


Friday, November 13, 2020

DLS Alert: Commonwealth Employees Targeted by Phishing Campaign


DLS Alert: Commonwealth Employees Targeted by Phishing Campaign


The following is a notification from the Massachusetts Executive Office of Technology Services and Security (EOTSS).

Commonwealth Employees Targeted by Phishing Campaign
Curtis M. Wood - EOTSS Secretary and Chief Information Officer

As many of us in state and municipal government are increasingly conducting our work remotely, the cybersecurity risks of data breaches, disclosures of sensitive data, and targeted cybersecurity threats have increased. As you will see below, we are seeing a rise in malicious cyber attacks, specifically aggressive phishing campaigns over e-mail and texts. The Commonwealth continues to be in contact with our federal partners at the Department of Homeland Security to stay vigilant of emerging cyberthreats and remains on high alert to protect Commonwealth systems and ensure continuity of government operations.

The Commonwealth has recently been the target of an aggressive phishing and smishing campaign. The malicious actors are using free e-mail services, such as g-mail, to create fake e-mail accounts designed to impersonate Commonwealth Leadership and are using social engineering tactics to elicit a sense of urgency. In addition to e-mail, the scammers have started using text messages as another way to phish our community. This technique, often referred to as smishing or SMS phishing, is a text-message based variation of traditional phishing scams, and a growing cyber threat. This particular campaign does not contain any links or malicious documents, but rather requests that the user purchase a gift card on behalf of the executive.

If you receive an e-mail or a text message requesting you to purchase a gift card, to pay by gift card, or to wire money – for any reason – that's a sure sign of scam. Any correspondence, whether e-mail or SMS-based, imploring (or even threatening) the need for an immediate response, should be treated with healthy skepticism.


Remember to pay attention to key warning signs:
  1. False sense of urgency
  2. External e-mail address as either the sender or the reply-to address
  3. Misspellings and Typos
  4. Consider the purpose; is this someone you'd typically correspond with?
  5. Be wary of suspicious attachments and links

read the red outlines for details on what to look for
read the red outlines for details on what to look for
 
 
read the red outlines for details on what to look for 1
read the red outlines for details on what to look for 1

Thursday, October 29, 2020

How You Can Protect Yourself from Hackers and Scammers

Consumer Alerts from the Federal Trade Commission

Protect Yourself from Hackers and Scammers

Hackers try to exploit vulnerabilities in your computer or phone. To steal your personal information, they trick you into downloading malicious software to your device so they can take control. And scammers try to get you to let your guard down by making up a story to get your money or information. But there's plenty you can do to protect your personal information and your wallet.

Protect the Devices You Connect to the Internet

Know How to Avoid a Scam

If someone says you must pay by wiring money through Western Union or MoneyGram, by putting money on a gift card and then giving them the number on the back, or with cryptocurrency, it's a scam.

Learn how to recognize and avoid common scams you might see in your inbox, on your phone, or online.

Report Scammers

If you spot a scam — or something you think is a scam — reporting it can help the FTC protect you and your community. Report it at ReportFraud.ftc.gov.

reportfraud.ftc.gov

Saturday, October 10, 2020

“In general, cyberattacks have increased since the COVID-19 crisis came into affect"

From the Milford Daily News, an article of interest for Franklin:

"Town officials announced Thursday night that the town was victimized by a “spear phishing” attack that resulted in $522,000 being “misdirected to a third party.”

The attack did not affect the town’s general fund, but rather a non-general fund account, said Town Administrator Jamie Hellen.

“I have been reassured that Franklin’s electronic data is secure,” Hellen said in a press release. “There is currently no evidence of a breach of our systems. All personal information, accounts and town software systems have been found not to be compromised. The incident was not a ransomware attack.”

Spear phishing involves sending emails, posing as trusted sender, with the goal to infect a specific target’s devices with malware or to steal information and/or money. Comparatively, phishing is less targeted toward specific victims and is more random, casting a wider net than spear phishing attacks."

In case you missed the original announcement of the phishing attack:  https://www.franklinmatters.org/2020/10/town-of-franklin-spear-phishing-attack.html

On Friday, Oct 9, Jamie and I recorded our "Talk Franklin" episode and discussed this incident in more detail. You'll be able to hear that shortly.  https://anchor.fm/letstalkfranklin/

 

https://anchor.fm/letstalkfranklin/
https://anchor.fm/letstalkfranklin/

 

 

Thursday, October 8, 2020

Town of Franklin: Spear Phishing Attack Announcement

October 8, 2020

To:    Town of Franklin Residents
From: Jamie Hellen, Town Administrator

The Town of Franklin is cautioning all residents and employees to be mindful of the sharp increase in malicious cyber fraud and email phishing attempts. The Town of Franklin is announcing today that it has itself been the victim of a recent “spear-phishing” attack. A payment of $522,000 was misdirected to a third party.

The matter has been turned over to the Franklin Police Department who are working with state and federal authorities, for a complete criminal investigation. In addition, the Town has retained as special counsel in connection with this matter an attorney to coordinate and work with the authorities on this matter. Attorneys for the Town have requested there be no further comment on the investigation until the appropriate time when all of the facts have been gathered and the Franklin Police Department has completed its investigation.

I have been reassured that Franklin’s electronic data is secure. There is currently no evidence of a breach of our systems. All personal information, accounts and town software systems have been found not to be compromised. The incident was not a ransomware attack.

I also wish to note that this incident has not affected the Town’s general fund. It occurred in connection with a non-general fund account. The Town is implementing new procedures and protocols to limit future incidents of this type and urges all to guard against increased fraud.

For further resources and information on cyber-crime, threats and spear-phishing, please visit the Federal Bureau of Investigation’s (FBI) cyber-crime website here:
https://www.fbi.gov/investigate/cyber

--------------

Shared via ToF Twitter account   https://twitter.com/TOFranklinMA/status/1314341421135147013   which contained the following PDF  https://www.franklinma.gov/sites/g/files/vyhlif591/f/uploads/2020-10-08_spear_phishing_attack_announcement_.pdf

 

Town of Franklin: Spear Phishing Attack Announcement
Town of Franklin: Spear Phishing Attack Announcement

 

The Associated Press (@AP): awareness of potential foreign threats to election

"U.S. officials have issued multiple advisories in recent weeks about potential foreign threats in #Election2020, and what Americans can do to be prepared. 
A look at some of the warnings: https://t.co/MqTBNLsIQP"

 

"The FBI and the Department of Homeland Security’s cybersecurity agency have issued a series of advisories in recent weeks aimed at warning voters about problems that could surface in the election — as well as steps Americans can take to counter the foreign interference threat.

The issues identified in the public service announcements run the gamut from the spread of online disinformation about the electoral process to cyberattacks targeting election infrastructure. Taken together, the advisories make clear that American agencies are tracking a broad range of potential threats that they believe voters should know about — not just for transparency’s sake but also so voters can be prepared."
Continue reading the article online  https://twitter.com/AP/status/1313788704650125312?s=03
 
The Associated Press (@AP):  awareness of potential foreign threats to election
The Associated Press (@AP):  awareness of potential foreign threats to election



Saturday, August 1, 2020

Senate Passes General Government, IT Bond Bill Conference Committee Report

The Massachusetts State Senate passed a General Government, IT Bond Bill Conference Committee Report today, which authorizes $1.8 billion in investments to modernize the Commonwealth's general government infrastructure, improve cybersecurity capabilities, empower communities disproportionately impacted by the criminal justice system, support early education and care providers, and expand access to remote learning opportunities for vulnerable populations during the COVID-19 pandemic.

Senate-led priorities in the report include the following:

  • $65M in economic empowerment and justice reinvestment capital grants to support communities disproportionately impacted by the criminal justice system with access to economic and workforce development opportunities;
  • $50M to enhance and expand access to K through 12 remote learning technology for vulnerable populations during the COVID-19 pandemic;
  • $37M for a food security grant program to address infrastructure needs for farms, retailers, fisheries, food system food distribution channels to address growing food insecurity and food supply chain needs across the Commonwealth due to the COVID-19 pandemic;
  • $25M to assist licensed early education and care providers and after school programs with capital improvements to ensure safe reopening during the COVID-19 public health emergency;
  • $20M for a body camera grant program for police departments to ensure accountability in public safety;
  • $10M for a statewide criminal justice data system modernization to help better track racial and ethnic disparities across the judicial and public safety systems;
  • $5M for the creation of a common application option for Mass Health and Medicare Savings Program applicants to apply for SNAP at the same time, use the same core eligibility information and verifications;
  • $2.9M for public health data warehouse for the analysis of population health trends including health trends and health inequities related to the COVID-19 pandemic;
  • $2.5M for implementation of an automated electronic sealing process to seal certain criminal records.
The final bill now goes to the Governor for his signature.

Senate Passes General Government, IT Bond Bill Conference Committee Report
Senate Passes General Government, IT Bond Bill Conference Committee Report

In the New: An example of why you never share your password

From the Milford Daily News, articles of interest for Franklin:
A British man, a Florida man and a Florida teen were identified by authorities Friday as the hackers who earlier this month took over Twitter accounts of prominent politicians, celebrities and technology moguls to scam people around the globe out of more than $100,000 in Bitcoin.

Graham Ivan Clark, 17, was arrested Friday in Tampa, where the Hillsborough State Attorney’s Office will prosecute him as adult. He faces 30 felony charges, according to a news release. Mason Sheppard, 19, of Bognor Regis, U.K., and Nima Fazeli, 22, of Orlando, were charged in California federal court.

In one of the most high-profile security breaches in recent years, hackers sent out bogus tweets on July 15 from the accounts of Barack Obama, Joe Biden, Mike Bloomberg and a number of tech billionaires including Amazon CEO Jeff Bezos, Microsoft co-founder Bill Gates and Tesla CEO Elon Musk. Celebrities Kanye West and his wife, Kim Kardashian West, were also hacked.

....

Twitter previously said hackers used the phone to fool the social media company’s employees into giving them access. It said hackers targeted “a small number of employees through a phone spear-phishing attack.”

“This attack relied on a significant and concerted attempt to mislead certain employees and exploit human vulnerabilities to gain access to our internal systems,” the company tweeted.

After stealing employee credentials and getting into Twitter’s systems, the hackers were able to target other employees who had access to account support tools, the company said.
Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/zz/news/20200731/3-charged-in-massive-twitter-hack-bitcoin-scam/1?rssfeed=true 

Follow Franklin Matters on Twitter - https://twitter.com/FranklinMatters
Follow Franklin Matters on Twitter - https://twitter.com/FranklinMatters

Wednesday, July 29, 2020

Invitation to Cyber Security Webinar - August 12

Good Afternoon All,

I hope everyone is trying to stay cool in this heat.

Michele Carlow from CTS Services and I wanted to invite you all to join us on August 12th at 10:00 AM for:

"What You Need to Know NOW About The Dangers of Evolving Cyber Threats!"

Click on the link below to register.

Description: Protecting Your ASSets from Hackers On The Dark Web

Cyber breaches are on the rise and hackers are targeting businesses of all sizes – including yours! All SMBs are under attack by cyber criminals! Vigilance, training and smart use of technology are essential. Every employee plays a key role in helping to protect the company's assets. It's time for you to understand the DARK WEB and why it matters to your business. Join us for an eye opening 45 minute presentation about the dark web and the steps to protect yourself. Compliance requirements may be at risk if your employees' credentials are available for sale on the dark web. A FREE dark web scan of your business email address will be offered to all who register. (A replay will be available!)

During this webinar you will learn:

• What the Dark Web is and why it matters to your business
• How digital credentials are compromised
• What attackers can do with this information
• Real-world examples (Yes, it can happen to anyone)
• Steps you can take to protect your company
• Why IGNORING your dark web risks will only harm your business

Time: Wednesday, Aug 12, 2020 10:00 AM in Eastern Time (US and Canada)

Registration Link: https://zoom.us/webinar/register/WN_764q9v36RkKep0TkW7t3Mg


Thanks,

Jack


Jack Lank, IOM
President & CEO
The United Regional Chamber of Commerce
310 South Street
Plainville, MA 02762
Phone: 508-316-0861
www.unitedregionalchamber.org
"People Do Business With People They Know"

Invitation to Cyber Security Webinar - August 12
Invitation to Cyber Security Webinar - August 12

Sunday, February 16, 2020

US Census: Putting 2020 Census Rumors to Rest


"Every decade, technology plays a greater role in the way the census is conducted. But in 2020, the first time anyone who wants to respond to the census online has that option, the greatest change may come from the way all of us use technology.

For the first time during a decennial census, the majority of people in the United States are using digital and social media in their everyday lives.

“The rise of digital and social media use has exponentially increased the speed of how accurate and inaccurate information can spread,” said Stephen Buckner, assistant director for communications at the U.S. Census Bureau. “We know that many people may not know what the census is because it happens only every 10 years, making it a likely target for misinformation and disinformation campaigns, which is why we’ve been actively preparing to defend against them.”

The Census Bureau is ready for these challenges."
Continue reading the article online
https://www.census.gov/library/stories/2020/02/putting-2020-census-rumors-to-rest.html?

YouTube video link = https://youtu.be/EKUBQlcFjVw



Wednesday, January 22, 2020

"This video is a concern and similar to past viral videos that encourage unsafe behavior"

From the Milford Daily News, articles of interest for Franklin:
"The state fire marshal on Tuesday put all Massachusetts fire chiefs on alert that his office has already received reports of two instances in which teens trying to re-create a viral video have caused electrical system damage or fire.

Fire Marshal Peter Ostroskey said a video that’s gained attention on the TikTok app has encouraged teens to partially insert the plug part of a phone charger into a wall outlet and then slide a penny down the wall to make contact with the two exposed prongs.

“The result is sparks, electrical system damage, and in some cases fire,” the fire marshal said in a memo to fire officials around the state. “This video is a concern and similar to past viral videos that encourage unsafe behavior. You might reach out to local news outlets, school officials, and parent organizations. Alert them to this challenge, advise them to, not only look for signs of fire play like scorched outlets, but to have conversations about fire and electrical safety with tweens and teenagers.”
Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20200121/viral-video-prompts-fire-marshal-to-put-chiefs-on-alert

Editor's note:
Readers may recall that the Franklin School District dealt with a video also shared via TikTok recently. This app should not be on personal phones, especially those of our youth.
The app has been banned by the US Army, US Navy and other Defense Dept organizations are likely to follow suit. It is developed by a Chinese company and determined to have "potential security risks"
Why ban the app?
"As of mid-December, the Army began advising soldiers to stop using TikToK on all government-owned phones, Ochoa said. The U.S. Navy recently put out similar guidance, prohibiting the use of TiKTok on government phones, according to reports by Gizmodo and other publications.

The policy reversal on TikTok comes after the release of a Dec. 16 Defense Department Cyber Awareness Message identifying "TikTok as having potential security risks associated with its use," according to the message.

The guidance directs all Defense Department employees to "be wary of applications you download, monitor your phones for unusual and unsolicited texts etc., and delete them immediately and uninstall TikTok to circumvent any exposure of personal information."
https://www.military.com/daily-news/2019/12/30/army-follows-pentagon-guidance-bans-chinese-owned-tiktok-app.html

Link to article on US Army ban of app
https://www.bbc.com/news/world-us-canada-50952473

NY Times article on this Defense Dept action to ban the app
https://www.nytimes.com/2020/01/04/us/tiktok-pentagon-military-ban.html

Wednesday, December 11, 2019

Is My 2020 Census Data Safe?



It is our legal duty to protect your information. Learn more from our new Public Service Announcements.

United States Census 2020

Is My 2020 Census Data Safe?

Is My 2020 Census Data Safe?
The U.S. Census Bureau is bound by law to protect your 2020 Census responses and keep them strictly confidential. In fact, every employee takes an oath to protect your personal information for life. Watch this Public Service Announcement (PSA) by the U.S. Census Bureau to learn more about how census data is private, protected by law, and stored securely.

Watch Now


Spread the Word

The Census Bureau provides resources to help ensure partners and stakeholders have the tools they need to effectively engage their communities.
PSAs are an effective way to educate the public about the importance of the 2020 Census and why participation matters. The PSA Toolkit enables partners and stakeholders to access produced PSAs or create their own using pre-approved messages.

Get Started

Divider
Help us spread the word about the 2020 Census. Share this on social media or forward it to a friend.

Share This

About the Census Bureau

We serve as the nation's leading provider of quality data about its people and economy. The Census Bureau is the federal government's largest statistical agency. We are a scientific organization focused on data. Policy-makers, businesses, and the public use our information to make far-reaching decisions.



Sunday, October 20, 2019

In the News: Economic Development Workshop Tuesday; State providing aid for cyber-security

From the Milford Daily News, articles of interest for Franklin:
"The Town of Franklin and the Metropolitan Area Planning Council will hold an economic development visioning workshop for residents from 6-8:30 p.m. next Tuesday in the third-floor training room of the Franklin Municipal Building, 355 East Central St.

The public comment session will feature a presentation by an MAPC representative on goals of the town and MAPC’s development project and the current state of economic activity in Franklin.

The town and the MAPC are undertaking a business development strategy to support business growth in Franklin’s three strategic growth locations: the downtown Franklin Commercial District; the Crossing (near Union and Cottage streets); and the Mixed Business Innovation District (near Fisher and Hayward streets).

The main goal of that project is to increase the economic activity within those older commercial areas and the town as a whole. The resulting market analysis will guide the development of a business recruitment and retention strategy including the future creation of business recruitment materials to capitalize on the market potential of these districts."
Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20191018/franklin-hosts-development-workshop-on-tuesday

Get your copy of the flyer
https://www.franklinma.gov/sites/franklinma/files/news/econ._dev._event_10222019_flyer.pdf

Economic Development Workshop Tuesday
Economic Development Workshop Tuesday


"As more and more aspects of daily life and business become connected through the internet, and as cities and towns increasingly find themselves the targets of cyberattacks, the Baker administration has announced a new effort to help each of the state’s 351 cities and towns bolster their cybersecurity readiness.

The effort will be backed by $300,000 in funding managed by the MassCyberCenter at the MassTech Collaborative, which plans to host a series of statewide workshops at which communities can get assistance developing or reviewing their cyber incident response plans and can collaborate with neighboring communities.

Speaking at the Massachusetts Cybersecurity Forum, Gov. Charlie Baker said it is critical that the state, local governments and the private sector make cybersecurity part of everything they do in an increasingly technological world.

“Most people, when they think about cybersecurity, think it’s primarily or exclusively about your phone and your laptop and your iPad and all the rest. But as we digitize more and more of our other building infrastructure - our heating systems, our cooling systems, our ventilation systems - those become, for all intents and purposes, targets,” he said. “And one of the things that we in state and local government need to do as well as our colleagues in the private sector need to do is make sure that as we digitize and electrify a lot of these processes that have typically been mechanical that we’re doing the work we need to do to ensure that they’re secure because they can be attacked.”

Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20191018/state-helping-towns-bulk-up-cyber-defenses

For more about the MassCyberCenter at MassTech https://www.masscybercenter.org/2019-massachusetts-cybersecurity-forum

MassCyberCenter at the MassTech Collaborative
MassCyberCenter at the MassTech Collaborative

Sunday, September 29, 2019

In the News: aggressive mosquitoes being fought; "525 million probes a day from foreign soil"

From the Milford Daily News, articles of interest for Franklin:

"About two years ago, Todd Duval got a call from a New Bedford homeowner. The woman’s children were being attacked by relentlessly aggressive mosquitoes in her yard. The kids had sustained so many bites that the woman took them to the doctor to make sure they’d be OK.

Duval, an entomologist with the Bristol County Mosquito Control Project, visited the home. He found plastic toys scattered throughout the yard, corrugated downspout extensions on the home’s gutters and buckets for collecting rainwater that the woman used to water her tomatoes.

The containers were an ideal breeding ground for a species of mosquito that has been threatening to colonize Massachusetts for a few years: the Aedes albopictus, or Asian tiger mosquito.

The first Asian tiger mosquito in Massachusetts was found in New Bedford in 2009. Over the next few years, Duval and other mosquito trackers found the tiny day-biters buzzing around traps in increasing numbers, mostly in New Bedford, Fairhaven and, in some years, a neighborhood in Dartmouth."

Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20190927/climate-change-clears-path-for-new-mosquito-in-massachusetts-it-can-carry-zika-dengue-and-other-tropical-diseases


"Every day, the state’s computer network is “probed” more than half a billion times by entities outside the United States looking for a weak spot in the state’s cyber protections that could allow bad actors to infiltrate the state’s information technology infrastructure.

The Executive Office of Technology Services and Security (EOTSS) and others maintain defenses against those probes, but some programs are expected to run out of funding in January when the Legislature’s last IT bond bill runs dry, EOTSS Secretary Curt Wood told lawmakers Thursday.

“We have major initiatives ongoing right now, if the money expires in January, which we anticipate, we will be stopped without any traction,” he said. “So the urgency from a funding perspective is critical.”

Wood, Administration and Finance Secretary Michael Heffernan and Public Safety Secretary Thomas Turco pressed the House Committee on Bonding, Capital Expenditures and State Assets to advance a $1.15 billion bill authorizing funds for information technology, public safety equipment and cybersecurity projects."

Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20190928/state-officials-seek-critical-funding-for-cybersecurity

Tuesday, July 30, 2019

Pineapple pizza? Yes or No?

How divisive have we become online? Very.
"What does pineapple pizza have to do with interference by Russia and other trolls in U.S. elections? 
Everything, the head of an American cybersecurity agencies says. Because foreign governments, trying to create divisiveness, want Americans to argue and will go after low hanging fruit, like pizza toppings. 
From a little-known conference put on by Fordham University and the FBI this week, DHS Cybersecurity and Infrastructure Security Agency (CISA) Director Christopher Krebs tweeted his own hot take on pineapple pizza: Thumbs down.
....
CISA breaks down the playbook of foreign influencers into five steps: targeting divisive issues (see: pineapple pizza), moving accounts into place, amplifying and distorting the conversation, making the mainstream (see: NBC News story about pineapple pizza), and taking the conversation into the real world.

Krebs said his agency is trying to strengthen the national immune system for disinformation. "How do you take the tactics, techniques, and procedures of the bad guys, and educate the American people? How do you explain, 'This is how you’re being manipulated, this is how they’re hacking your brain?'"

Continue reading the article online: 
https://www.nbcnews.com/news/us-news/u-s-cybersecurity-agency-uses-pineapple-pizza-demonstrate-vulnerability-foreign-n1035296

Pineapple pizza? Yes or No?
Pineapple pizza? Yes or No?

Wednesday, July 24, 2019

“They go where the money is”

From the Milford Daily News, articles of interest for Franklin:
"Places such as Baltimore and Atlanta have been hit with massive cyber-attacks in recent years, but it’s not just major cities that are at risk of losing data or having their systems hacked. Smaller municipalities are also targets.

According to a 2019 report from the International City Management Association, approximately one in three local governments do not know how frequently their information system is subject to attacks, incidents and breaches. Of those that do, 60 percent report they are subject to daily cyber-attacks, often hourly or more.

Tiffany Schoenike, chief operating officer for the National Cyber Security Alliance, warns smaller municipalities are just as likely as larger cities to be the target of an attack. This could include anything from sensitive data being lost or stolen to systems being locked with the only recourse paying the hacker to regain access.

“Sometimes funding levels make things worse,” Schoenike said. “This could be from not being able to afford the right kinds of technology, or not being able to hire the best people for the job.”

Continue reading the article online (subscription may be required)
https://www.milforddailynews.com/news/20190723/as-new-threats-arise-is-your-local-government-safe-from-cyber-attacks

One of the keys to successful online processing is to ensure the site you are dealing with uses https. The Town of Franklin site does use this feature:  https://franklinma.viewpointcloud.com/

One of the keys to successful online processing is to ensure the site you are dealing with uses https
One of the keys to successful online processing is to ensure the site you are dealing with uses https