Daily Archives: December 26, 2020

Is Royal Caribbean (RCL) Doomed to Have a Terrible 2021 Too? – Yahoo Finance

Posted: December 26, 2020 at 1:21 am

TipRanks

Take a deep breath, get ready, the New Year is just around the corner, and while were all ready to celebrate just on principle, because getting out of 2020 is reason enough for joy lets also take stock of where we are and where were headed.Theres a growing sense of optimism, engendered by the availability of COVID vaccines and the potential they give for a return to normal on Main Streets around the country. Finally, a chance that the lockdown and social distancing regimes truly are going to end, and in the near-term. There is a real chance that, by the end of a 2021, John Q. Public may be getting back on his feet.Combine that with Wall Streets current ebullience, as stock markets trade at or near their all-time high levels, and we are looking at the prospect of a banner year. A return to grass roots normalcy will be great but we also have the prospect of an overall rising market. Writing from JPMorgan, chief US equity strategist Dubravko Lakos-Bujas writes, Equities are facing one of the best backdrops in years. Risks relating to global trade tensions, political uncertainty, and the pandemic, will be going away. At the same time, liquidity conditions remain extremely supportive, and theres an extremely favorable interest-rate environment. Thats a Goldilocks environment for risky assets.Lakos-Bujas doesnt shy away from quantifying his optimism. He is predicting as much as 19% gains for the S&P 500, saying that the index will hit 4,000 in the early part of 2021 and reach as high as 4,400 in the later part of the year. Turning Lakos-Bujas' outlook into concrete recommendations, JPMs cadre of stock analysts are pounding the table on three stocks that look especially compelling. We ran the trio throughTipRanksdatabaseto see what otherWall Street's analysts have to say about.Sotera Health (SHC)Sotera Health occupies a unique niche in the healthcare industry, offering, through its subsidiaries, a range of safety-oriented support businesses for healthcare providers. These services include sterilization procedures, lab testing, and advisory services and their importance is immediately clear. Sotera boasts over 5,800 healthcare provider customers in more than 50 countries around the world.While not a new company two of its branches have been in business since the 1930s and 40s Sotera is new to the stock markets, having held its IPO just this past November. The initial offering was considered successful, raising $1.2 billion on a sale of 53.6 million shares. Earlier this month, Sotera announced that it used much of the IPO capital to pay down $1.1 billion in existing debt. This included $341 million in a first lien term loan, plus the $770 million in aggregated principal on an issue of senior secured notes. The move allowed Sotera to increase its revolving credit facility to $347.5 million. That facility is currently undrawn.Among the bulls is JPM analyst Tycho Peterson who rates SHC an Overweight (i.e. Buy) along with a one-year price target of $35. This figure suggests a 31% upside from current levels. (To watch Petersons track record, click here)"SHC is uniquely positioned to benefit from healthy end-market growth and favorable pricing dynamics," Peterson noted. "Given a diversified operating platform, sticky multi-year contracts, an efficient pricing strategy, significant barriers to entry and high regulatory oversight, we project ~9% sales growth, with higher utilization driving continued expansion [and] robust FCF supports ongoing de-leveraging, leaving us positive on both the near- and longer-term outlook. The Wall Street analyst corps is firmly behind Peterson on this one in fact, the 7 recent reviews are unanimous Buys, making the analyst consensus a Strong Buy. SHC is currently trading for $26.75, and its $32.50 average price target implies an upside of 21.5% by the end of 2021. (See SHC stock analysis on TipRanks)Myovant Sciences (MYOV)Lets stick with the health care industry, and look at Myovant Sciences. This clinical research biopharma company focuses on major issues of reproductive system disease in both men and women. Specifically, Myovant is working to develop treatments for uterine fibroids, endometriosis, and prostate cancer.Myovants pipeline currently features Relugolix as a treatment for fibroids and endometriosis. The drug is in Phase 3 trial for the latter, and has had its NDA submitted for the former. Also in the pipeline, and related to reproductive health, is MVT-602, a new drug designed to enhance egg maturation and aid in vitro fertilization.In addition, Myovant has announced this month that Relugolix has been FDA approved under the brand name Orgovyx as a treatment for advanced prostate cancer. The drug is the first, and currently only, Oral Gonadotropin-Releasing Hormone (GnRH) Receptor Antagonist for the disease. Orgovyx is expected to enter the market in January 2021.Analyst Eric Joseph, in his note on this stock for JPM, describes how he is impressed by Relugolix based on the clinical and commercial potential of lead asset relugolix for the treatment of endometriosis and uterine fibroids, as well as in men for the treatment of advanced prostate cancer."The analyst added, "In women's health, we believe the totality of phase 3 data to date de-risks the likelihood of relugolix approval in the US for uterine fibroids and endometriosis commercial opportunities that are underreflected at current levels. Further, we see an attractive commercial setup for relugolix in the treatment of advanced prostate cancer as an oral LHRH alternative with a differentiated CV risk profile.These comments support Josephs Overweight (i.e. Buy) rating on MYOV, and his $30 price target implies a 31% upside for the next 12 months. (To watch Josephs track record, click here)Overall, the Strong Buy analyst consensus rating on Myovant comes from 5 reviews, and the breakdown is clearly for the bulls: 4 to 1 in favor Buy versus Hold. The stocks $22.80 share price and $36.40 average price target give a robust upside potential of ~59%. (See MYOV stock analysis on TipRanks)Metropolitan Bank Holding (MCB)For the third stock, well change lanes from health care to finance, where Metropolitan Bank Holding operates through its subsidiary, Metropolitan Commercial Bank as a full-service bank for business, entrepreneurial, and personal customers in the mid-market segment. The banks services include business lending, cash management, deposits, electronic banking, personal checking, and prepaid cards. In a year that has been difficult for most of us, MCB has managed to post steadily increasing revenues and solid earnings. The banks top line has increased from $33 million in Q1 to $36 million in Q3. EPS was stronger, at $1.27 per share, up 30% year-over-year. The gains come as the bank gives forward guidance of $153.9 million in total revenues for next year, which if met will reflect a 22% gain over 2020.While MCBs financial performance has shown steady gains, the share appreciation has not followed suit. The stock has only partially recouped losses taken last winter at the height of the corona crisis, and is currently down 26% this year.Watching the New York banking scene from JPM, analyst Steven Alexopoulos notes general difficulties in the commercial real estate loan sector an important part of MCBs portfolio due to the ongoing pandemic issues. In this environment, he sees Metropolitan Bank as the right choice.Were not as bearish as most on the outlook for New York real estate. Having witnessed many cycles in NYC, the time to buy has been when the herd is running in the other direction. In past cycles, MCB has been an outperformer on credit metrics in regards to its loan portfolio relative to our coverage group, Alexopoulos noted.Alexopoulos goes on to explain another key strength in MCBs loan portfolio: In a low interest rate environment, MCB stands better positioned than peers to withstand NIM headwinds with 59% of MCBs loans being fixed rate and 67% of the remaining floating rate loans have floors to protect from lower short-term rates To this end, Alexopoulos rates MCB an Overweight (i.e. Buy) along with a $50 price target. Should the target be met, investors could pocket gains of 43% over the next year. (To watch Alexopoulos track record, click here)Some stocks fly under the radar, and MCB is one of those. Alexopoulos' is the only recent analyst review of this company, and it is decidedly positive. (See MCB stock analysis on TipRanks)To find good ideas for stocks trading at attractive valuations, visit TipRanks Best Stocks to Buy, a newly launched tool that unites all of TipRanks equity insights.Disclaimer: The opinions expressed in this article are solely those of the featured analyst. The content is intended to be used for informational purposes only. It is very important to do your own analysis before making any investment.

Read the original here:

Is Royal Caribbean (RCL) Doomed to Have a Terrible 2021 Too? - Yahoo Finance

Posted in Caribbean | Comments Off on Is Royal Caribbean (RCL) Doomed to Have a Terrible 2021 Too? – Yahoo Finance

Democrats cry alarm over proposal to split up NSA, Cyber Command amid hacking crisis – POLITICO

Posted: at 1:20 am

Trump talking about trying to split up the cyber command from the national security agency, in the midst of a crisis to be talking about that type of disruption makes us vulnerable again, House Armed Services Chair Adam Smith (D-Wash.) said Saturday night during an interview with CNN.

On Friday, Smith sent letters to acting Defense Secretary Christopher Miller and the chairman of the Joint Chiefs of Staff, Gen. Mark Milley, warning them against severing the leadership of NSA and Cyber Command. The two agencies have shared leadership under a so-called dual-hat arrangement since the Pentagon stood up Cyber Command in 2009.

Nakasone has led the militarys top digital warfighting unit and the federal governments largest intelligence agency for roughly two and a half years. He has re-imagined how both organizations can deploy their own hackers and analysts against foreign adversaries via a doctrine of persistent engagement putting U.S. forces in constant contact against adversaries in cyberspace, including tracking them and taking offensive action.

The four-star is beloved by both Democrats and Republicans, especially after defending the 2018 and 2020 election from foreign interference. Some lawmakers even joke they wish they could put Nakasone in charge of more parts of the federal government.

Trump, meanwhile, has churned through the leadership of several federal agencies since losing the presidential election last month, including the Pentagon and the Cybersecurity and Infrastructure Security Agency. The president fired the agencys widely-respected chief, Chris Krebs, last month via Twitter.

Breaking up Cyber Command and NSA is now prohibited under a previous defense policy bill. The measure says the two cannot be split unless the Defense secretary and the chairman of the joint chiefs of staff jointly certify that such a move wont hinder the effectiveness of Cyber Command, which is co-located with NSA at Fort Meade, Md.

A Democratic congressional staffer said there is concern on Capitol Hill that Miller and other DoD leaders might simply state that the assessment is complete in order to ram the split through without going through the required steps.

A defense official cautioned that even if the leadership change should go through, President-elect Joe Biden and his defense team could simply reverse the decision and rejoin the offensive digital unit and the intelligence gathering organization.

Read the original:
Democrats cry alarm over proposal to split up NSA, Cyber Command amid hacking crisis - POLITICO

Posted in NSA | Comments Off on Democrats cry alarm over proposal to split up NSA, Cyber Command amid hacking crisis – POLITICO

Split Up NSA and CYBERCOM – Defense One

Posted: at 1:20 am

The lack of conclusive upstream intelligence about Russias long-running, recently discovered digital espionage effort suggests a need to rethink how the U.S. is organized to meet cyber threats and in particular, the dual-hat leadership of the National Security Agency and U.S. Cyber Command.

To be sure, the United States has worked to improve its national security focus on cybersecurity in recent years, spurred by Russian efforts to interfere in the 2016 election and recognition that more adversaries can and will want to use offensive cyber methods and tools. These efforts include strategy documents, executive orders, and legislation yet more work remains to be done. Insights about the SolarWinds attack underscore a number of cybersecurity gaps and vulnerabilities that were exploited. These include shortcomings in virtual supply chains from the private sector to the government, incomplete information-sharing between and within both these sectors, and the limitations of federal cyber threat detection measures like the Department of Homeland Securitys Einstein program.

The next step should be acting on a long-debated proposal to split the job of leading the NSA and CYBERCOM. On Dec. 19, officials with the lame-duck Trump administration sent the Joint Chiefs of Staff a plan to do so. The plan would need the defense secretary and Joint Chiefs Chairman to certify that it meets Congressional requirements; it is not clear whether they will do so before the next administration begins.

Critics of splitting the job note that the two agencies enjoy a very close relationship, sharing people, expertise, resources, and even a physical campus. Separate organizations with different chains of command would develop this level of integration and collaboration slowly, if ever.

But from our vantage point as former professionals with significant experience and insights on how national security reforms have unfolded since 9/11, we believe the nation could be served by the split. Such a move would have a rough precedent in the 2004 Intelligence Reform and Terrorism Prevention Act, which established the Office of the Director of National Intelligence and created the Director of National Intelligence (DNI) position. The law allowed the Central Intelligence Agency to retain its authorities and responsibilities, but its director was no longer forced to lead both an operational agency and the entire U.S. intelligence community.

Splitting up the leadership of NSA and CYBERCOM could allow the latter commander to fully focus on the organizations attention on training, equipping, and organizing military forces to conduct the full spectrum of operations to support national security priorities. It could also eliminate potential conflicts of interest in which the CYBERCOM would advocate conducting warfare against a cyber target (i.e., taking it down) while the NSA would be more interested in collecting intelligence from it (i.e., leaving it up but subverting it). Such decisions would be elevated to an interagency forum such as the National Security Council, where competing equities could be debated in a rigorous manner.

We would also advocate for moving the NSA from its organizational home in the Defense Department. It should be led by a Presidentially-appointed, Senate-confirmed civilian who reports to the DNI. Such a move would improve NSAs existing authorities and capabilities, place it under the intelligence umbrella for which its best suited, and improve its ability to serve national-level and military-specific intelligence requirements.

Javed Ali is a Towsley Policymaker in Residence at the Gerald R. Ford School of Public Policy at the University of Michigan. He previously had over 20 years professional experience in Washington, DC on national security issues, to include senior roles at the Federal Bureau of Investigation, Office of the Director of National Intelligence, and National Security Council.

Adam Maruyama is a national security professional with more than 15 years of experience in cyber operations, cybersecurity, and counterterrorism. He served in numerous warzones and co-led the drafting of the 2018 National Strategy to Counterterrorism. Adam currently manages cybersecurity softwaredeployments for a number of federal customers.

Read more:
Split Up NSA and CYBERCOM - Defense One

Posted in NSA | Comments Off on Split Up NSA and CYBERCOM – Defense One

NSA warns hackers are forging cloud authentication information – Security Magazine

Posted: at 1:20 am

NSA warns hackers are forging cloud authentication information | 2020-12-22 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses CookiesBy closing this message or continuing to use our site, you agree to our cookie policy. Learn MoreThis website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more.

Read the original here:
NSA warns hackers are forging cloud authentication information - Security Magazine

Posted in NSA | Comments Off on NSA warns hackers are forging cloud authentication information – Security Magazine

Edward Snowden Pardon and the SolarWinds Hack – City Journal

Posted: at 1:20 am

The most surprising thing about the failure of U.S. intelligence to discover for nearly nine months the SolarWinds penetration of U.S. government agencies, reportedly including the State, Energy, and Homeland Security Departments as well as private contractors, is that anyone is surprised. After all, the National Security Agency, responsible for protecting the communications of the U.S. government, had such a massive hole punched in its capabilities by a breach in 2013 that Michael McConnell, the former director of first the NSA and then the Office of National Intelligence, assessed This [breach] will have an impact on our ability to do our mission for the next 20 to 30 years.

The proximate cause of the damage was Edward Snowdens theft of NSA files in June 2013. He was never apprehended because he fled first to Hong Kong, where he met with journalists, and then Russia, where he received sanctuary from Putin. How could such a loss of intelligence not do immense damage to the NSAs counterintelligence for many years?

According to the unanimous report of the House Permanent Select Committee on Intelligence, Snowden removed from the NSA digital copies of 1.5 million files, including 900,000 Department of Defense documents concerning, among other things, the newly created joint Cyber Command. Other stolen files contained documents from GCHQthe British signal intelligence service to which Snowden had access. One NSA file, a 31,000-page database, included requests to the NSA made by the 16 other agencies in the Intelligence Community for coverage of foreign targets.

NSA Deputy Director Rick Ledgett, who headed the NSAs damage assessment, warned that this database reveals the gaps in our knowledge of Russia, thus provides our adversaries with a roadmap of what we know, what we dont know, and gives themimplicitlya way to protect their information from the U.S. intelligence communitys view.

Snowdens theft dealt a savage blow to U.S. intelligence. Whenever sensitive compartmentalized information (SCI) is removed without authorization from the NSAs secure facilities, as it was by Snowden, it is, by definition, compromised, regardless of what is done with it. Whether Snowden gave these files to journalists, Russians, or Chinese intelligence, or whether he erased them or threw them in the Pacific Ocean, all the sources in them had to be considered compromisedand shut down. So did the methods they revealed.

The Pentagon did a more extensive damage assessment than the NSA, assigning hundreds of intelligence officers, in round-the-clock shifts, to go through each of the 1.5 million files to identify all the fatally compromised sources and methods they contained, and shut them down. This purge reduced the capabilities of the NSA, the Cyber Command, the British GCHQ, and other allied intelligence services to see inside Russia and China.

The damage was deepened by Snowdens defection to Russia. In a televised press conference on September 2, 2013, Vladimir Putin gloated, I am going to tell you something I have never said before, revealing that, while in Hong Kong, Snowden had been in contact with Russian diplomats. While Snowden denies giving any stolen secrets to Russia, U.S. intelligence further determined, according to the bipartisan House Permanent Select Intelligence Committee, that he was in contact with the Russian intelligence services after he arrived in Moscow and continued to be so for three years. Both Mike Rogers, the committees chair, and Adam Schiff, its ranking minority member, confirmed this finding to me. Fiona Hill, an intelligence analyst in both the Obama and Trump administrations, told the The New Yorker in 2017 that The Russians, partly because they have Edward Snowden in Moscow, possess a good idea of what the U.S. is capable of knowing. They got all of his information. You can be damn well sure that [Snowdens] information is theirs.

After the NSA, CIA, and the Cyber Command shut down the sources and methods Snowden had compromised, McConnell pointed out that entire generations of information had been lost. The resulting blind spots in our surveillance of Russia gave Moscows intelligence services full latitude to carry out mischief. Russian intelligence services have no shortage of operatives and tools to carry out long-term operations in cyberspace and elsewhere.

In the 2020 SolarWinds penetration, which Secretary of State Mike Pompeo attributes to Russian intelligence, the gaps allowed Russian spies to masquerade as authorized system administrators and other IT workers. The spies could use their forged credentials to copy any material of interest, plant hidden programs to alter the future operations of thousands of workstations in networks inside and outside the government, cover their tracks, and plant hidden backdoors for future access. Though it may take years to find and unravel all the malicious code implanted in these systems, the Cybersecurity and Infrastructure Security Agency has already determined that this threat poses a grave risk to the Federal Government and state, local, tribal, and territorial governments as well as critical infrastructure entities and other private sector organizations.

This immense compromise of government networks is the inevitable price for allowing a large part of our counterintelligence capability to be compromised in 2013. The perverse irony here is that while Vladimir Putin rewarded Snowden for his contributions with permanent residency, Donald Trump says that he is looking into pardoning Snowden for his intrusion into NSA files and betrayal of American secrets.

Edward Jay Epsteins most recent book was How America Lost Its Secrets: Edward Snowden, the Man and the Theft.

Photo by Rosdiana Ciaravolo/Getty Images

See the article here:
Edward Snowden Pardon and the SolarWinds Hack - City Journal

Posted in NSA | Comments Off on Edward Snowden Pardon and the SolarWinds Hack – City Journal

NSA Year in Review: Election Security, Cybersecurity, and More – HSToday

Posted: at 1:20 am

The pandemic affected everyone this year, but our mission didnt slow down. As our Director, GEN Paul Nakasone said, we are one team, and each of us contributes our unique expertise to a mission that is all the more critical in times of crisis.

Throughout 2020, our workforce contributed our expertise in many ways:

NSA worked to secure our elections

The security of the2020 Presidential electionwas NSAs top priority in 2020. We were part of the Whole-of-Government effort to identify and counter foreign interference and malign influence threats to the 2020 U.S. elections. NSA generated vital insights and shared them with partner agencies like U.S. Cyber Command, the Department of Homeland Security and the Federal Bureau of Investigation.Our efforts strived to assure all audiences, and most importantly, the American public, that NSA, USCYBERCOM, and other U.S. government partners together protected the U.S. elections from foreign interference and influence campaigns.

NSA shared cybersecurity guidance and advisories

MarylandGovernor Hoganrecognized our cybersecurity expertise to keepCOVID-19 research protectedas part of the U.S. Government-wide Operation Warp Speed (OWS). In addition to our support to OWS, as the pandemic shifted the workplace to home, NSA helped teleworkerswork from home safely,secure their home office, and evenlimit their mobile device exposurethanks to guidance developed by our Cybersecurity mission.

NSA continued our steady provision ofcybersecurity advicefor the Department of Defense, National Security Systems and the Defense Industrial Base. These specificadvisories and guidancealso helped system administrators and other cyber specialists across the cybersecurity field by providing information that was timely, relevant, and actionable throughout the year.

NSA drove innovative solutions

While the world faced new challenges this year, we didnt stop creating solutions. We contributed to the evolution of5G, were involved in how to keep theInternet of Thingssecure, planned for the future of national security when applyingquantumcomputing, we developed aQuBIT Collaboratory, and stood up theCenter for Cybersecurity Standards.

NSA invested in our nations future

We look forward to starting the New Year and the future looks bright, thanks to our investments in the future. TheOnRamp II programprovides the scholarships for students who will be developing the newest solutions to keep our nation safe. NSA worked in partnership with the DoD Office of Small Business Programs and created theCybersecurity Education Diversity Initiativeto assist minority serving institutions. This allows Historically Black Colleges and Universities with no existing cybersecurity program to obtain access to and educational resources from designated National Centers of Academic Excellence in Cybersecurity Institutions. We were pleased to announce that theU.S. Naval Academyreceived its designation as an NSA Center of Academic Excellence in Cyber Operations to develop new cyber warriors.

NSA personnel recognized for excellence

While many NSA personnel serve in silence, several of our staff and former personnel were publicly recognized this year for their dedication to our nations security. Former NSA Executive DirectorHarry Cokerwas recognized by the Intelligence Community for his commitment to improving diversity, equality, and inclusion.MSgt Frances Dupris,Dr. Ahmad Ridley,LaNaia JonesandJanelle Romanowere recognized for showing the importance of STEM education and career development. OurTech Transfer Teamwas recognized by the DoD for creating an efficient process for releasing NSA-developed capabilities to the open-source software community.

For more details on our efforts to protect our nation and secure our future, check out our Twitter,@NSAGov, throughout the month.

Read more at NSA

(Visited 71 times, 1 visits today)

Continued here:
NSA Year in Review: Election Security, Cybersecurity, and More - HSToday

Posted in NSA | Comments Off on NSA Year in Review: Election Security, Cybersecurity, and More – HSToday

NSA Warns of Hacking Tactics That Target Cloud Resources – BankInfoSecurity.com

Posted: at 1:20 am

3rd Party Risk Management , Critical Infrastructure Security , Cyberwarfare / Nation-State Attacks

The U.S. National Security Agency has issued a warning about two hacking techniques that could allow threat actors to access cloud resources by bypassing authentication mechanisms.

See Also: The SASE Model: A New Approach to Security

The warning comes after a week's worth of revelations over the SolarWinds breach that has affected government agencies as well as corporations, including Microsoft, FireEye, Intel and Nvida (see: SolarWinds Hack: Lawmakers Demand Answers).

Secretary of State Mike Pompeo, commenting on the breach, said in a Friday evening radio interview that "the Russians engaged in this activity."

"I can't say much more as we're still unpacking precisely what it is, and I'm sure some of it will remain classified," Pompeo said, according to a transcript provided by the State Department. "But suffice it to say there was a significant effort to use a piece of third-party software to essentially embed code inside of U.S. government systems, and it now appears systems of private companies and companies and governments across the world as well. This was a very significant effort, and I think it's the case that now we can say pretty clearly that it was the Russians that engaged in this activity."

In a pair of tweets on Saturday, President Donald Trump appeared to question whether Russia was involved in the hacking operation and opened up the possibility that China may have played a role (see: President Trump Downplays Impact of SolarWinds Breach).

"The Cyber Hack is far greater in the Fake News Media than in actuality," Trump tweeted. "Russia, Russia, Russia is the priority chant when anything happens because Lamestream is, for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)."

The NSA advisory does not specify whether the nation-state hackers behind the SolarWinds breach used these same tactics, techniques and procedures to compromise various networks and gain additional privileges, but the advisory notes threat actors could use these methods to steal credentials and maintain persistent access.

"Initial access can be established through a number of means, including known and unknown vulnerabilities," according to the NSA alert. "The recent SolarWinds Orion code compromise is one serious example of how on-premises systems can be compromised, leading to abuse of federated authentication and malicious cloud access."

The NSA adds these particular tactics and methods described in the alert are not new and have been used by threat actors since 2017.

The two techniques described by NSA involve hacking of cloud resources using either compromised authentication tokens or through compromised system administration accounts in the Microsoft Azure platform. The agency adds, however, that these techniques can be replicated in other cloud platforms as well.

The NSA notes that its latest alert builds on a previous warning about techniques that Russian-linked hackers were using to exploit a vulnerability in several VMware products. The company has since issued a fix for this bug, and users are encouraged to apply it as soon as possible (see: NSA: Russian Hackers Exploiting VMware Vulnerability).

This alert describes two scenarios where the attackers have already compromised the local network and have gained access to the authentication mechanisms that are used to access cloud resources.

In the first scenario, the threat actors begin by compromising on-premises components of federated single sign-on authentication systems that use a single identification and password to log into several systems, the advisory notes.

The attackers then steal credentials or private keys that are used to sign Security Assertion Markup Language, or SAML, tokens used for authentication and authorization between cloud service providers and its tenants or users, the NSA notes.

"Using the private keys, the actors then forge trusted authentication tokens to access cloud resources," according to the NSA alert. "If the malicious cyber actors are unable to obtain an on-premises signing key, they would attempt to gain sufficient administrative privileges within the cloud tenant to add a malicious certificate trust relationship for forging SAML tokens."

In the second scenario, the threat actors use compromised administrator accounts to assign credentials to cloud application services. The actors then call for the applications' credentials to gain automated access to cloud resources, the advisory adds.

The NSA adds that attacks against the cloud infrastructure do not use vulnerabilities in the cloud components, but instead manipulate the "trust" needed for performing authentication, assigned privileges and the SAML tokens.

"If any of these components is compromised, then the trust in the federated identity system can be abused for unauthorized access," the advisory notes.

Brendan O'Connor, CEO and co-founder of security firm AppOmni, notes the tactics described by NSA particularly make third-party apps that connect to cloud services more susceptible to attacks, especially with more organizations now working remotely due to the COVID-19 pandemic.

"It's not that our premise tools have failed, but the data has moved to where they can't see it," O'Connor tells Information Security Media Group. "Getting visibility into what third-party applications are already connected to your cloud applications should be one of the top priorities for security teams."

Because the attacks mainly take advantage of Security Assertion Markup Language in cloud platforms, the NSA recommends several steps that cloud service providers and users can adopt to prevent breaches using the scenarios described in the alert. These mitigation methods include:

The NSA also recommends auditing of the tokens to identify any disparities in their activities. This can be done by either auditing the creation and use of service principal credentials or by auditing the assignment of credentials to applications that allow for non-interactive sign-in by the application.

While the mitigation strategies described by the NSA are meant to provide guidance for the National Security System, Department of Defense, and Defense Industrial Base network administrators, these methods can be applied to any network.

Managing Editor Scott Ferguson contributed to this report.

Continued here:
NSA Warns of Hacking Tactics That Target Cloud Resources - BankInfoSecurity.com

Posted in NSA | Comments Off on NSA Warns of Hacking Tactics That Target Cloud Resources – BankInfoSecurity.com

No, the United States Does Not Spend Too Much on Cyber Offense – Council on Foreign Relations

Posted: at 1:20 am

In the wake of the SolarWinds incident, critics have pointed to budget and personnel imbalances between offensive and defensive missions. As Alex Stamos pointed out in the Washington Post, the Cybersecurity and Infrastructure Security Agency (CISA) at the Department of Homeland Security has only 2,200 employees for a mission that includes protecting all sixteen critical infrastructure sectors and all federal agencies while the National Security Agency (NSA) alone has more than 40,000 employees. The Department of Defenses (DOD) Cyber Command has over 12,000 personnel, including 6,000 military members.

While total spending on cyber missions at NSA is classified, what is known about federal spending suggests priorities skewed toward offense. As Jason Healey pointed out last spring, the DODs cybersecurity budget is significantly larger than the cybersecurity budgets of all civilian components combined. The federal government spends more than half a billion dollars per year on the headquarters elements of Cyber Command alone and only $400 million on cyber diplomacy at the State department. All of CISAs budget adds up to about half of what DOD spends on just offensive cyber operations.

More on:

Cybersecurity

U.S. Department of Defense

Homeland Security

Defense and Security

The SolarWinds disaster clearly indicates that CISA and federal agencies will need more money in order to develop the capabilities necessary to detect and contain adversaries as capable as Russias Foreign Intelligence Service. Additional funds are also badly needed to scale out efforts to coordinate with the private sector, fund research that the market will not support, and bolster the security of critical infrastructure. That funding, however, should not come out of the current budgets or future budget growth on the offensive side of the equation.

Net Politics

CFR experts investigate the impact of information and communication technologies on security, privacy, and international affairs.2-4 times weekly.

Since cybersecurity first became an issue of national import, cyber policy has been predicated on the idea of a public-private partnership, a term that is now nauseating to much of the community. Yet the phrase captures the reality that the federal government, unlike in other domains, does not assume ultimate responsibility for the security of systems it does not own or operate, including critical infrastructure. In terms of dollars and cents, what this means is that total spending on U.S. cybersecurity is actually heavily skewed toward defense not offense because all the cybersecurity spending in the private sector goes in the defense column.

Alongside DHSs 2,200 employees at CISA, the 6,000 cyber warriors in the Defense Department suggest an imbalance towards offense over defense until you recognize that only about 2,000 of these 6,000 are in units that carry out offensive cyber missions and these 2,000 people are the only people in the United States that are authorized to carry out offensive cyber operations. Even the NSAs 40,000 employees, only a fraction of which are focused on intelligence collection against adversary cyber operators, pale alongside the total cybersecurity workforce estimated at 750,000.

While estimates of total private sector spending in the United States range from $40 billion to $120 billion, even the lower end of that range is more than ten times the Pentagons budget for cyber operations and four times what data leaked from the Snowden disclosures suggested was the NSA's budget. Microsoft alone says that it spends $1 billion a year on cybersecurity, and JP Morgan also spends close to that amount.

No doubt CISA needs to grow several times over to carry out its mission, and other civilian agencies will need a large influx of funds to secure themselves, but relative percentages between defense and offense in the federal budget could look largely the same.

More on:

Cybersecurity

U.S. Department of Defense

Homeland Security

Defense and Security

Digital and Cyberspace Update

Digital and Cyberspace Policy program updates on cybersecurity, digital trade, internet governance, and online privacy.Bimonthly.

While the defense clearly failed, it is becoming increasingly clear that the intelligence community either failed to detect this campaign or lacked the ability to understand and communicate what they saw. Its also possible that the NSA supplied indications and warnings of the campaign to Cyber Command but offensive operators were spread too thin to engage and disrupt the activity. Either way, more spending, not less on offense, could be in the cards.

Read more here:
No, the United States Does Not Spend Too Much on Cyber Offense - Council on Foreign Relations

Posted in NSA | Comments Off on No, the United States Does Not Spend Too Much on Cyber Offense – Council on Foreign Relations

The US has suffered a massive cyberbreach. It’s hard to overstate how bad it is – The Guardian

Posted: at 1:20 am

Recent news articles have all been talking about the massive Russian cyber-attack against the United States, but thats wrong on two accounts. It wasnt a cyber-attack in international relations terms, it was espionage. And the victim wasnt just the US, it was the entire world. But it was massive, and it is dangerous.

Espionage is internationally allowed in peacetime. The problem is that both espionage and cyber-attacks require the same computer and network intrusions, and the difference is only a few keystrokes. And since this Russian operation isnt at all targeted, the entire world is at risk and not just from Russia. Many countries carry out these sorts of operations, none more extensively than the US. The solution is to prioritize security and defense over espionage and attack.

Heres what we know: Orion is a network management product from a company named SolarWinds, with over 300,000 customers worldwide. Sometime before March, hackers working for the Russian SVR previously known as the KGB hacked into SolarWinds and slipped a backdoor into an Orion software update. (We dont know how, but last year the companys update server was protected by the password solarwinds123 something that speaks to a lack of security culture.) Users who downloaded and installed that corrupted update between March and June unwittingly gave SVR hackers access to their networks.

This is called a supply-chain attack, because it targets a supplier to an organization rather than an organization itself and can affect all of a suppliers customers. Its an increasingly common way to attack networks. Other examples of this sort of attack include fake apps in the Google Play store, and hacked replacement screens for your smartphone.

SolarWinds has removed its customers list from its website, but the Internet Archive saved it: all five branches of the US military, the state department, the White House, the NSA, 425 of the Fortune 500 companies, all five of the top five accounting firms, and hundreds of universities and colleges. In an SEC filing, SolarWinds said that it believes fewer than 18,000 of those customers installed this malicious update, another way of saying that more than 17,000 did.

Thats a lot of vulnerable networks, and its inconceivable that the SVR penetrated them all. Instead, it chose carefully from its cornucopia of targets. Microsofts analysis identified 40 customers who were infiltrated using this vulnerability. The great majority of those were in the US, but networks in Canada, Mexico, Belgium, Spain, the UK, Israel and the UAE were also targeted. This list includes governments, government contractors, IT companies, thinktanks, and NGOs and it will certainly grow.

Once inside a network, SVR hackers followed a standard playbook: establish persistent access that will remain even if the initial vulnerability is fixed; move laterally around the network by compromising additional systems and accounts; and then exfiltrate data. Not being a SolarWinds customer is no guarantee of security; this SVR operation used other initial infection vectors and techniques as well. These are sophisticated and patient hackers, and were only just learning some of the techniques involved here.

Recovering from this attack isnt easy. Because any SVR hackers would establish persistent access, the only way to ensure that your network isnt compromised is to burn it to the ground and rebuild it, similar to reinstalling your computers operating system to recover from a bad hack. This is how a lot of sysadmins are going to spend their Christmas holiday, and even then they cant be sure. There are many ways to establish persistent access that survive rebuilding individual computers and networks. We know, for example, of an NSA exploit that remains on a hard drive even after it is reformatted. Code for that exploit was part of the Equation Group tools that the Shadow Brokers again believed to be Russia stole from the NSA and published in 2016. The SVR probably has the same kinds of tools.

Even without that caveat, many network administrators wont go through the long, painful, and potentially expensive rebuilding process. Theyll just hope for the best.

Its hard to overstate how bad this is. We are still learning about US government organizations breached: the state department, the treasury department, homeland security, the Los Alamos and Sandia National Laboratories (where nuclear weapons are developed), the National Nuclear Security Administration, the National Institutes of Health, and many more. At this point, theres no indication that any classified networks were penetrated, although that could change easily. It will take years to learn which networks the SVR has penetrated, and where it still has access. Much of that will probably be classified, which means that we, the public, will never know.

And now that the Orion vulnerability is public, other governments and cybercriminals will use it to penetrate vulnerable networks. I can guarantee you that the NSA is using the SVRs hack to infiltrate other networks; why would they not? (Do any Russian organizations use Orion? Probably.)

While this is a security failure of enormous proportions, it is not, as Senator Richard Durban said, virtually a declaration of war by Russia on the United States While President-elect Biden said he will make this a top priority, its unlikely that he will do much to retaliate.

The reason is that, by international norms, Russia did nothing wrong. This is the normal state of affairs. Countries spy on each other all the time. There are no rules or even norms, and its basically buyer beware. The US regularly fails to retaliate against espionage operations such as Chinas hack of the Office of Personal Management (OPM) and previous Russian hacks because we do it, too. Speaking of the OPM hack, the then director of national intelligence, James Clapper, said: You have to kind of salute the Chinese for what they did. If we had the opportunity to do that, I dont think wed hesitate for a minute.

We dont, and Im sure NSA employees are grudgingly impressed with the SVR. The US has by far the most extensive and aggressive intelligence operation in the world. The NSAs budget is the largest of any intelligence agency. It aggressively leverages the USs position controlling most of the internet backbone and most of the major internet companies. Edward Snowden disclosed many targets of its efforts around 2014, which then included 193 countries, the World Bank, the IMF and the International Atomic Energy Agency. We are undoubtedly running an offensive operation on the scale of this SVR operation right now, and itll probably never be made public. In 2016, President Obama boasted that we have more capacity than anybody both offensively and defensively.

He may have been too optimistic about our defensive capability. The US prioritizes and spends many times more on offense than on defensive cybersecurity. In recent years, the NSA has adopted a strategy of persistent engagement, sometimes called defending forward. The idea is that instead of passively waiting for the enemy to attack our networks and infrastructure, we go on the offensive and disrupt attacks before they get to us. This strategy was credited with foiling a plot by the Russian Internet Research Agency to disrupt the 2018 elections.

But if persistent engagement is so effective, how could it have missed this massive SVR operation? It seems that pretty much the entire US government was unknowingly sending information back to Moscow. If we had been watching everything the Russians were doing, we would have seen some evidence of this. The Russians success under the watchful eye of the NSA and US Cyber Command shows that this is a failed approach.

And how did US defensive capability miss this? The only reason we know about this breach is because, earlier this month, the security company FireEye discovered that it had been hacked. During its own audit of its network, it uncovered the Orion vulnerability and alerted the US government. Why dont organizations like the departments of state, treasury and homeland security regularly conduct that level of audit on their own systems? The governments intrusion detection system, Einstein 3, failed here because it doesnt detect new sophisticated attacks a deficiency pointed out in 2018 but never fixed. We shouldnt have to rely on a private cybersecurity company to alert us of a major nation-state attack.

If anything, the USs prioritization of offense over defense makes us less safe. In the interests of surveillance, the NSA has pushed for an insecure cellphone encryption standard and a backdoor in random number generators (important for secure encryption). The DoJ has never relented in its insistence that the worlds popular encryption systems be made insecure through back doors another hot point where attack and defense are in conflict. In other words, we allow for insecure standards and systems, because we can use them to spy on others.

We need to adopt a defense-dominant strategy. As computers and the internet become increasingly essential to society, cyber-attacks are likely to be the precursor to actual war. We are simply too vulnerable when we prioritize offense, even if we have to give up the advantage of using those insecurities to spy on others.

Our vulnerability is magnified as eavesdropping may bleed into a direct attack. The SVRs access allows them not only to eavesdrop, but also to modify data, degrade network performance, or erase entire networks. The first might be normal spying, but the second certainly could be considered an act of war. Russia is almost certainly laying the groundwork for future attack.

This preparation would not be unprecedented. Theres a lot of attack going on in the world. In 2010, the US and Israel attacked the Iranian nuclear program. In 2012, Iran attacked the Saudi national oil company. North Korea attacked Sony in 2014. Russia attacked the Ukrainian power grid in 2015 and 2016. Russia is hacking the US power grid, and the US is hacking Russias power grid just in case the capability is needed someday. All of these attacks began as a spying operation. Security vulnerabilities have real-world consequences.

Were not going to be able to secure our networks and systems in this no-rules, free-for-all every-network-for-itself world. The US needs to willingly give up part of its offensive advantage in cyberspace in exchange for a vastly more secure global cyberspace. We need to invest in securing the worlds supply chains from this type of attack, and to press for international norms and agreements prioritizing cybersecurity, like the 2018 Paris Call for Trust and Security in Cyberspace or the Global Commission on the Stability of Cyberspace. Hardening widely used software like Orion (or the core internet protocols) helps everyone. We need to dampen this offensive arms race rather than exacerbate it, and work towards cyber peace. Otherwise, hypocritically criticizing the Russians for doing the same thing we do every day wont help create the safer world in which we all want to live.

The rest is here:
The US has suffered a massive cyberbreach. It's hard to overstate how bad it is - The Guardian

Posted in NSA | Comments Off on The US has suffered a massive cyberbreach. It’s hard to overstate how bad it is – The Guardian

Today’s D Brief: Vaccines, compared; NSA/CYBERCOM split?; More Trump deference to Russia; Welcome, ‘guardians’; And a bit more. – Defense One

Posted: at 1:20 am

A second COVID vaccine has begun distribution. This ones made by Moderna, and STAT News has an informative side-by-side comparison with the Pfizer vaccine thats been going out for just over a week.

What they do, and dont do: Both vaccines seemed to reduce the risk of severe COVID disease. Its not yet known if either prevents asymptomatic infection with the SARS-CoV-2 virus. Nor is it known if vaccinated people can transmit the virus if they do become infected but dont show symptoms. Read on, here.

The coronavirus is mutating, as viruses do. A new faster-spreading variant has Britain locking down even harder, but scientists say it appears unlikely to change in ways that make the vaccines less effective.

The 7-day average of U.S. COVID deaths keeps setting records. Yesterday it hit 2,639, per the New York Times tracker one death every 33 seconds.

Help is on the way, President-elect Joe Biden said Sunday after lawmakers reportedly reached a deal on roughly $900 billion in coronavirus relief for Americans. The bill "provides an important downpayment on the investment we need in vaccine procurement and distribution," Biden said, but cautioned, "We need to scale up vaccine production and distribution and acquire tens of millions more doses."

Then what? "In our first 100 days, well be asking all Americans to mask up for 100 days," he continued. "Well have a plan to administer 100 million vaccine shots in 100 days and to get most schools open in the first 100 days. These are bold, but doable steps to contain the virus and get back to our lives."

The Biden White House also says it's planning a sort of public relations campaign for vaccines "to educate the American people in the efficacy and safety...so that we can all reap the benefits of their protection." More to that, here.

Trump Officials Deliver Plan to Split Up Cyber Command, NSA // Katie Bo Williams: An end to the dual hat arrangement has been debated for years but the timing raises questions. The plan requires Milley's certification to move ahead.

Space Force Troops Get a Name: Guardians // Marcus Weisgerber: VP Pence revealed the moniker for Trumps oft-teased newest military service branch to stand alongside soldiers, airmen, sailors, and Marines.

Defense One Radio, Ep. 83 // Defense One Staff : Interview with CENTCOMs Marine Gen. Frank McKenzie.

A Day of Deaths 25 Percent Higher Than Springs Worst / The COVID Tracking Project: For the second week in a row, more COVID-19 deaths were reported in the U.S. than at any other time in the pandemic.

How Were Building a 21st-Century Space Force // Gen. John W. Raymond is Chief of Space Operations, U.S. Space Force: Only by staying lean, agile, and tightly focused on our mission can we succeed in protecting the United States.

Pushing Billions in Arms Sales Is Not an Accomplishment // William D. Hartung: It matters to whom the weapons are flowing and how they will be used.

Welcome to this Monday edition of The D Brief from Ben Watson and Bradley Peniston. Send us tips from your community right here. And if youre not already subscribed to The D Brief, you can do that here. On this day in 1945, George Smith Patton Jr., passed away from pulmonary edema and congestive heart failure 13 days after an automobile accident in Germany paralyzed him from the neck down. He was 60 years old.

Trumps deference to Russia continues. Nearly a week after news broke about the large and historic cyber intrusion across multiple federal agencies, President Trump finally spoke up about it in a tweet on Saturday.The Cyber Hack is far greater in the Fake News Media than in actuality," Trump tweeted about the impact and damage, which has already entangled the State, Treasury, Energy, Homeland Security and Commerce Departments as well as the National Institutes of Health.A grave risk to the federal government is how DHSs Cybersecurity and Infrastructure Security Agency described it in a statement updated today.[I]t may be China, Trump tweeted Saturday, without even a suggestion of evidence. He went on to speculate again, without evidence that the cyber intrusions across the federal agencies might somehow be related to voting machines. Read the rest of that paranoid and virtually incomprehensible tweet, here.

Will feds selloff of 5G frequencies risk more airplane crashes? Maybe, say officials with the Federal Aviation Administration and the Department of Transportation, who are asking the Federal Communications Commission to halt the ongoing auction. And the Defense Department? Leaders, who are kinda just tuning in to this 5G wrinkle, are meeting today with counterparts at FAA and DOT to figure out the path forward, Defense News reports.

Lockheed Martin is acquiring rocket-maker Aerojet Rocketdyne Holdings for more than $4 billion, Lockheed announced Sunday. The two firms have been working together for some time already on several advanced systems across [LMTs] Aeronautics, Missiles and Fire Control and Space business areas, Lockheed said in its statement. More from Reuters, here.

The UAE and/or Saudi Arabia appear to be behind a cell phone hacking operation that spanned dozens of Middle Eastern journalists working for Qatar-based al-Jazeera, the Washington Post reports. That probable conclusion is from an alarming report by researchers with the Citizen Lab at the University of Torontos Munk School of Global Affairs and Public Policy.Apparently, victims didnt have to do anything to get hacked; and thats why researchers called the vulnerability a zero-click exploit.One big takeaway: All iOS device owners should immediately update to the latest version of the operating system. More here.

Russian opposition leader Alexey Navalny duped an FSB agent into confessing details of the poisoning operation that was supposed to kill him, CNN reports on the heels of their joint investigation into Russias attempts to kill Navalny.

Here are 15 ways the U.S. military says it will try to improve its racial diversity and inclusiveness, via a report commissioned in the wake of protests against police brutality this summer after the death of George Floyd:

The Secretary of the Air Force chaired the Board on Diversity and Inclusion, which also included the Senior Enlisted Advisor to the Chairman of the Joint Chiefs of Staff and the Under Secretary of Defense for Personnel and Readiness, and Service members from each branch of the Military Services and the National Guard Bureau. The group reviewed industry best practices, and assessed pertinent data and reports when writing up its 15 recommendations.After reviewing the Board' s 15 recommendations, Acting Defense Secretary Chris Miller wrote in a department memo released Friday evening by the Pentagon, I am pleased to see such a methodical evaluation leading to the development of such rigorous actions to address diversity and inclusion. I expect all leaders to take an aggressive approach to embed diversity and inclusion practices into the core of our military culture...We must not accept-and must intentionally and proactively remove any barriers to an inclusive and diverse force and equitable treatment of every Service member.The first phase of post-report actions are expected by March 31, according to Millers reaction plan to each of the 15 recommendations. And that will involve

And the Pentagon must begin working on how to reduce extremist or hate group activity by March 31, with a plan of action and milestones to be spelled out by the end of June. That falls to the Pentagon's Under Secretary of Defense for Personnel and Readiness and its Under Secretary for Intelligence and Security. For more on what lies ahead, see Acting SecDef Millers memo (PDF) in full, here.

And lastly today, Space Forcer troops got a collective name on Friday: guardians. As in soldiers, sailors, airmen, Marines, and guardians. Reports Defense Ones Marcus Weisgerber: The new name for militarys space professionals, announced on Friday by Vice President Mike Pence, may appear to be a play on the Marvel superhero film Guardians of the Galaxy. But Space Force officials said it was a callback to a 1983 motto.That didnt stop various Hollywood types associated with the movie from chipping in their two cents. Tweeted Clark Gregg, who plays S.H.I.E.L.D. agent Phil Coulson: My pet raccoon just got a draft notice. WTF.The new name was missing from the Chief of Space Operations oped published by The Atlantic on Sunday. Only by staying lean, agile, and tightly focused on our mission can we succeed in protecting the United States, wrote Gen. John W. Raymond. Read that, here.

Read more:
Today's D Brief: Vaccines, compared; NSA/CYBERCOM split?; More Trump deference to Russia; Welcome, 'guardians'; And a bit more. - Defense One

Posted in NSA | Comments Off on Today’s D Brief: Vaccines, compared; NSA/CYBERCOM split?; More Trump deference to Russia; Welcome, ‘guardians’; And a bit more. – Defense One