General Electric, DARPA Hack Claims Raise National Security Concerns

General Electric and the Defense Advanced Research Projects Agency have reportedly been breached, according to claims on the Dark Web that the organizations' highly sensitive stolen data is up for sale. A screen capture from the Dark Web ad shows a threat actor named IntelBroker selling access credentials, DARPA-related military information, SQL files, and more. GE confirmed to Dark Reading its knowledge of stolen data that's up for sale and that it's investigating the issue. "We are aware of claims made by a bad actor regarding GE data and are investigating these claims," according to a GE spokesperson. "We will take appropriate measures to help protect the integrity of our systems." GE, DARPA Data at Stake GE and DARPA have been coordinating on a number of cutting-edge research initiatives over the years that could be attractive targets for cyberattacks, according to Rosa Smothers, a former CIA cyber threat analyst and current KnowBe4 vice president. "DARPA has been collaborating with GE on various projects over the years - for example, non-drug treatments for diabetes and the development of mobile systems for creating DNA and RNA-based vaccines," Smothers says. "One collaboration of particular interest is the MIND project, which aims to improve the network security of crucial information systems. Perhaps ironically, this particular venture was initiated in response to an increased number of security breaches." Contrast Security's Tom Kellermann says that DARPA's data stores, worryingly, also include classified information on weapons programs, as well as artificial intelligence research. Follow-on Attacks on Federal Agencies? Beyond classified information falling into adversaries' hands, experts have expressed worry about follow-on cyberattacks being launched with stolen GE credentials. "I am very concerned that GE's environment is being used to conduct island hopping into federal agencies," Kellermann said, in a statement. "IntelBroker is notorious for selling access to compromised systems. I would assume the Chinese and Russians are already in." IntelBroker has already pulled off a number of high-profile cyberattacks and should be considered a serious threat, particularly by government agencies, according to Darren Williams, CEO and founder of BlackFog. "Data related to the government is highly prized, so companies in collaboration with government agencies need to be reminded that they also have a responsibility to protect that data from exfiltration and malicious use," Williams said, in a statement. Making matters more dangerous, the threat actors claimed they accessed GE's development environment. "Since the breach occurred in the development environment runtime security must be immediately implemented in conjunction with expansive threat hunting to identify the backdoor," Kellermann added. "This breach has serious national security implications."

This Cyber News was published on www.darkreading.com. Publication date: Thu, 30 Nov 2023 20:25:01 +0000


Cyber News related to General Electric, DARPA Hack Claims Raise National Security Concerns

General Electric, DARPA Hack Claims Raise National Security Concerns - General Electric and the Defense Advanced Research Projects Agency have reportedly been breached, according to claims on the Dark Web that the organizations' highly sensitive stolen data is up for sale. A screen capture from the Dark Web ad shows a ...
7 months ago Darkreading.com
General Electric, DARPA Hack Claims Raise National Security Concerns - General Electric and the Defense Advanced Research Projects Agency have reportedly been breached, according to claims on the Dark Web that the organizations' highly sensitive stolen data is up for sale. A screen capture from the Dark Web ad shows a ...
7 months ago Darkreading.com
CVE-2022-25155 - Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series ...
10 months ago
CVE-2022-25157 - Use of Password Hash Instead of Password for Authentication vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series ...
10 months ago
CVE-2022-25158 - Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all ...
2 years ago
CVE-2022-25156 - Use of Weak Hash vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, Mitsubishi Electric ...
10 months ago
CVE-2021-20609 - Uncontrolled Resource Consumption vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, ...
1 year ago
CVE-2021-20610 - Improper Handling of Length Parameter Inconsistency vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions ...
1 year ago
CVE-2021-20611 - Improper Input Validation vulnerability in Mitsubishi Electric MELSEC iQ-R Series R00/01/02CPU Firmware versions "24" and prior, Mitsubishi Electric MELSEC iQ-R Series R04/08/16/32/120(EN)CPU Firmware versions "57" and prior, ...
1 year ago
DARPA awards $1 million to Trail of Bits for AI Cyber Challenge - We're excited to share that Trail of Bits has been selected as one of the seven exclusive teams to participate in the small business track for DARPA's AI Cyber Challenge. Our team will receive a $1 million award to create a Cyber Reasoning System and ...
3 months ago Securityboulevard.com
General Electric investigates claims of cyber attack, data theft - General Electric is investigating claims that a threat actor breached the company's development environment in a cyberattack and leaked allegedly stolen data. General Electric is an American multinational company with divisions in power, renewable ...
7 months ago Bleepingcomputer.com
CVE-2022-25159 - Authentication Bypass by Capture-replay vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all versions, ...
2 years ago
CVE-2022-25160 - Cleartext Storage of Sensitive Information vulnerability in Mitsubishi Electric MELSEC iQ-F series FX5U(C) CPU all versions, Mitsubishi Electric MELSEC iQ-F series FX5UJ CPU all versions, Mitsubishi Electric MELSEC iQ-R series R00/01/02CPU all ...
2 years ago
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
Congressman Coming for Answers After No-Fly List Hack - U.S. Congressman Bennie Thompson is demanding answers from airlines and the federal government after a "massive hack" of the no-fly list. The congressman sent a letter to the airlines and the Department of Homeland Security asking for an explanation ...
1 year ago Therecord.media
CVE-2022-40267 - Predictable Seed in Pseudo-Random Number Generator (PRNG) vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5U-xMy/z (x32,64,80, yT,R, zES,DS,ESS,DSS) with serial number 17X**** or later, and versions 1.280 and prior, Mitsubishi ...
1 year ago
National Grid pulls Chinese kit over cybersecurity concerns The Register - The National Grid is reportedly the latest organization in the UK to begin pulling China-manufactured equipment from its network over cybersecurity fears. The contract with the UK subsidiary of China's state-owned Nari Technology, NR Electric UK, was ...
6 months ago Go.theregister.com
Energy giant Schneider Electric hit by Cactus ransomware attack - Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. BleepingComputer has learned that the ransomware attack hit the ...
5 months ago Bleepingcomputer.com
CVE-2022-24946 - Improper Resource Locking vulnerability in Mitsubishi Electric MELSEC iQ-R Series R12CCPU-V firmware versions "16" and prior, Mitsubishi Electric MELSEC-Q Series Q03UDECPU the first 5 digits of serial No. "24061" and prior, Mitsubishi ...
1 year ago
What Is Cloud Security Management? Types & Strategies - Cloud security management is the process of safeguarding cloud data and operations from attacks and vulnerabilities through a set of cloud strategies, tools, and practices. The cloud security manager and the IT team are generally responsible for ...
1 month ago Esecurityplanet.com
Security Concerns Arise Over Chinese-Manufactured Surveillance Cameras Deployed at Romanian Military Locations - A routine procurement made by the Romanian military on January 16 for surveillance equipment manufactured in China has sparked concerns regarding national security implications. Valued at under $1,000, an employee of the Romanian Defense Ministry ...
3 months ago Cysecurity.news
McCaffrey Joins 'ASTORS' Champion SIMS Software Board of Advisors - SIMS Software, the leading provider of security information management software to the government and defense industries - and the 2023 Platinum 'ASTORS' Award Champion for Best Security Workforce Management Solution, is delighted to announce that ...
5 months ago Americansecuritytoday.com
Embracing Security as Code - Everything is smooth until it isn't because we traditionally tend to handle the security stuff at the end of the development lifecycle, which adds cost and time to fix those discovered security issues and causes delays. Over the years, software ...
6 months ago Feeds.dzone.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
6 months ago Microsoft.com
The many ways electric cars are vulnerable to hacks, and whether that matters in a real-world - While I don't own a Tesla, I am now more invested in following the various ways attackers can take advantage of the connectivity of electric cars. They're all Wi-Fi connected so drivers can control the charging speed and timing of their cars, monitor ...
5 months ago Blog.talosintelligence.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)