Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Sean Lyngaas"


25 mentions found


How CEOs are preparing for possible employee protests
  + stars: | 2024-04-29 | by ( Nicole Goodkind | ) edition.cnn.com   time to read: +10 min
You can always choose to move on, but remember you don’t have a right to work at most companies. We can’t keep re-litigating when we also have a business to runYou speak with CEOs every day. Most of the CEOs I’ve talked to said they haven’t seen their employees protest, but they’re bracing for it. But I will say that I don’t think it will become that widespread because of how swiftly and unapologetically Google addressed it. I don’t think it will become a thing.
Persons: Sundar Pichai, Bell, Johnny C, Taylor Jr, that’s, we’re, We’re, we’ve, I’m, You’d, They’re, I’ve, Royce, Peter Valdes, “ We’re, , Martin Fritsches, “ That’s, Brian Fung, Sean Lyngaas, Satya Nadella, Sam Altman, Northrop Grumman, Alejandro Mayorkas Organizations: CNN Business, Bell, New York CNN, Google, Tech, Society for Human Resource Management, Companies, Royce, BMW, OpenAI, Microsoft, Department of Homeland Security, Delta Air Lines, DHS, , Amazon Web Services, IBM, Cisco, , Civil Locations: New York, Israel, Chichester , England
CNN —US prosecutors on Tuesday announced charges against four Iranian men for a sprawling hacking campaign that targeted US federal agencies and sensitive data held by American defense contractors. It was not immediately clear whether the departments of State or Treasury networks were successfully hacked in the campaign. In the indictment unsealed Tuesday, Hossein Harooni, Reza Kazemifar, Alireza Shafie Nasab and Komeil Baradaran Salmani were charged with wire and computer fraud, among other charges. Nasab had been charged in a previous indictment unsealed in the Southern District of New York in February. Prosecutors accused three of the men of working for a front company in Iran that purported to offer cybersecurity services.
Persons: ” Damian Williams, Hacking, Christopher Wray, Hossein Harooni, Reza Kazemifar, Shafie, Baradaran Salmani, Nasab, General Merrick Garland Organizations: CNN, US State, Treasury, Pentagon, of, Southern, State, Boston Children’s Hospital, Justice Department, Prosecutors, Treasury Department, Islamic Revolutionary Guard Corps, State Department, Iranian, United Nations Locations: Southern, of New York, US, Iran, Boston, Tehran
The revelation comes from a trove of documents recently discovered by US researchers inside a computer server housed in North Korea. Logs from the North Korean computer server showed multiple visits from internet connections in northeast China, the US cybersecurity firm Mandiant told CNN. North Korean leader Kim Jong Un inspects an artillery firing drill of the Korean People's Army on March 7, 2024. Barnhart, the Mandiant researcher, said any company that hires a North Korean IT worker runs the risk of being targeted by North Korean hackers because of the close relationship between the two. Heinz Insu Fenkl, an expert in North Korean comics, said that animation and comics have been prominent in North Korean society since the country’s founding in 1948.
Persons: , Nick Roy, Roy, Mandiant, Michael Barnhart, , Max ., Hannah Cosgrove, ” Cosgrove, Max, Lion Forge, Martyn Williams, Williams, ” Williams, Kim Jong Un, KCNA, Barnhart, ” Barnhart, CNN wouldn’t, Heinz Insu Fenkl, ” Fenkl, CNN’s Alex Marquardt, Mike Conte Organizations: CNN, North, US, Amazon Prime, Max, Warner Bros ., Korean, Stimson, FBI, Treasury, North Korean, Entertainment, Amazon, , Skybound, YouNeek Studios, Forge Entertainment, Lion Forge Entertainment, South Korean, South, US Treasury Department, Treasury Department, Korean People's Army, State, United Nations, North Korean Embassy Locations: North Korea, Korean, Boston, Washington, State, North Korean, China, CNN , California, Maryland, South Korea, Koreans, Pyongyang, Korea, California, New York, London, cybercrime
CNN —Hackers targeted a wastewater treatment plant in Indiana on Friday evening, prompting plant managers to send maintenance personnel to investigate the suspicious activity, a local official told CNN. A Russia-linked hacking group claimed responsibility. The same group claimed credit for a string of hacking incidents against water facilities in Texas earlier this year. On Saturday, Russian-speaking hackers posted a video to social media claiming credit for a cyberattack on a TMU wastewater treatment plant. It’s the latest apparent effort by a group of Russian-speaking hackers to target water facilities in small American towns.
Persons: , Jim Ankrum, “ TMU, ” Ankrum, Ankrum, Department of Homeland Security’s, Jake Sullivan, Mandiant, Ron Fabela, ” Fabela Organizations: CNN, Tipton Municipal Utilities, Tipton, Department of Homeland, Infrastructure Security Agency, US, Telegram, Infinity Squared Locations: Indiana, Russia, Texas, Tipton Municipal, Indianapolis, Muleshoe , Texas, United States, Tipton
CNN —There is a major disconnect between two CNN stories on Wednesday about Russia and the US. While it is mostly Republicans who oppose additional funding for Ukraine, they are still a minority, even within their own party. In February, 22 Republicans in the Senate joined all but three Democrats to form a 70-vote majority in favor of the funding. Asked about that propaganda comment by Tapper earlier this month, Rep. Mike Turner of Ohio, who chairs the House Intelligence Committee, agreed. The two appeared together at Mar-a-Lago last week, and Johnson has bought into Trump’s proposal to structure some Ukraine aid as a loan rather than direct aid.
Persons: Sean Lyngaas, , Mike Johnson, Johnson, , ” Johnson, CNN’s Jake Tapper, “ We’re, Matt Gaetz, Chip Roy didn’t, he’s, it’s, Marjorie Taylor Greene, Defense Lloyd Austin, Thomas Massie of Kentucky, Tucker Carlson, Vladimir Putin, Ralph Norman, Thomas Massie, Chip Roy, Tom Williams, It’s, Liz Cheney, Donald Trump, Michael McCaul, Puck, Tapper, Mike Turner of Ohio, ” Turner, Greene, Ken Buck, Moscow Marjorie ”, Putin, Trump Organizations: CNN, Capitol Hill, GOP, White, Conservative, Ukraine, Republicans, Senate, Florida, ” Texas, Defense, Republican, Fox News, Putin, Texas Republican, Foreign Affairs, House Intelligence, Trump, Mar, Lago Locations: Russia, Texas, Russian, Ukraine, Israel, Taiwan, Marjorie Taylor Greene of Georgia, Wyoming, Colorado
CNN —A hacking group with ties to the Russian government is suspected of carrying out a cyberattack in January that caused a tank at a Texas water facility to overflow, experts from US cybersecurity firm Mandiant said Wednesday. Muleshoe officials replaced the hacked software system and took other steps to secure the network, Sanchez said. “Regulations have not required this low-hanging fruit to be addressed,” Serino told CNN. “I’ve never experienced this before but … we’re aware that those threats are out there,” Poling told CNN by phone. “The haphazardness is part of their pathological emphasis on psychological impact,” Dan Black, a Mandiant analyst, told CNN.
Persons: Mandiant, Jake Sullivan, Sullivan, Ramon Sanchez, Sanchez, , Gus Serino, ” Serino, ” Anne Neuberger, ” The, Harris, Neuberger, Buster Poling, Mike Cypert, Poling, “ I’ve, ” Poling, Nick Conger, Sandworm, ” Dan Black Organizations: CNN, FBI, Environmental Protection Agency, EPA, White, ” The Biden, Hale Center, Russian Embassy, State of, GRU, Locations: Texas, US, Muleshoe, Pennsylvania, Iran, United States, Russian, Ukraine, Lockney’s, Hale, Washington ,, State of Texas
US government agencies are already banned from using Kaspersky Lab software but action to prevent private companies from using the software would be unprecedented. It’s the latest US government effort to use its vast regulatory powers to prevent Americans from using popular technology that US officials consider a national security risk. A Kaspersky Lab spokesperson did not respond to questions about a potential prohibition or about how big the company’s market share is in the US. Commerce Department officials have to carefully consider how practical any such regulation would be for the department to enforce and for users to comply with. But the expected move from the Biden administration would go a step further by using Commerce Department authorities to prevent private companies from using Kaspersky Lab software.
Persons: CNN —, Biden, Joe Biden, Donald Trump, Kaspersky, Trump, , ” Henry Young, Young, Eugene Kaspersky, ” Kaspersky, hasn’t, Harold Martin, ” CNN’s Zachary Cohen, Phil Mattingly, Evan Perez Organizations: CNN, Commerce Department, Kaspersky, Commerce, Trump, Emergency Economic, Street, Companies “, Business Software Alliance, Department, McAfee, Symantec, Lab, , Russian Ministry of Defense, West, National Security Agency, Politico, NSA, Wall Street Locations: Russian, America, Commerce, Moscow, Russia, Israel, Eugene, Ukraine
3 things rattling markets this week
  + stars: | 2024-04-04 | by ( Krystal Hur | ) edition.cnn.com   time to read: +7 min
The S&P 500 tumbled the first two trading days of the new quarter and is down 0.8% for the week after paring back some of its losses on Wednesday. Some Fed officials revealed at the central bank’s policy meeting last month that they see fewer rate cuts than the three they forecast last December for 2024. Traders see a 63% expectation that the Fed cuts rates in June, a drop from more than 70% a week earlier, according to the CME FedWatch Tool. “With Middle East tensions on the rise, OPEC+ supply side measures have pushed crude oil volatility down,” BofA strategists wrote in a Wednesday report. “Adding to a complex backdrop, we now estimate that improving economic growth expectations have helped push global oil markets into a deficit.”The price of gold has also climbed this week.
Persons: New York CNN — Stocks, , , Brent Schutte, Jerome Powell, , Loretta Mester, Raphael Bostic, Brent, Michael Shvartsman, Gerald Shvartsman, Donald Trump’s, Matt Egan, “ Michael, ” Damian Williams, Bruce Garelick, ” Williams, ” Read, Joe Biden, Sean Lyngaas, China Nicholas Burns, Antony Blinken, Read Organizations: CNN Business, Bell, New York CNN —, Treasury, FactSet, Northwestern Mutual Wealth Management, Hawkish, San Francisco Fed, Stanford University, Wednesday, • Cleveland Fed, Atlanta Fed, CNBC, Traders, Organization of, Petroleum, West Texas, Brent, Bank of America, Trump Media, Trump Media & Technology Group, DWAC, Southern, of, Acquisition Corporation, , Microsoft, US, Department of Homeland Security, CNN Locations: New York, OPEC, Florida, of New York, Washington, China
Washington CNN —Microsoft committed a “cascade” of “avoidable errors” that allowed Chinese hackers to breach the tech giant’s network and later the email accounts of senior US officials last year, including the secretary of commerce, a scathing US government-backed review of the incident has found. In particular, the review board faulted Microsoft (MSFT) for not adequately protecting a sensitive cryptographic key that allowed the hackers to remotely sign into their targets’ Outlook accounts by forging credentials. The hackers downloaded about 60,000 emails from the State Department alone, department spokesman Matthew Miller has said. Microsoft has “mobilized our engineering teams to identify and mitigate legacy infrastructure, improve processes, and enforce security benchmarks,” the statement continued. Russian hackers allegedly infiltrated software made by US firm SolarWinds to steal emails from US government agencies in 2020.
Persons: , Joe Biden, , China Nicholas Burns, Antony Blinken, Matthew Miller, Gina Raimondo, Raimondo, Cory Simpson, ” Simpson Organizations: Washington CNN, Microsoft, US, Department of Homeland Security, CNN, State Department, Institute, Infrastructure Technology Locations: Washington, China, Russia
CNN —Within hours of opposition leader Alexey Navalny’s death in February in a Russian prison, a group of anti-Kremlin hackers went looking for revenge. This screenshot, provided to CNN by hackers claiming responsibility, shows a hacked website tied to the Russian prison system display messages of support for late Russian opposition leader Alexey Navalny. Obtained by CNNIt took several hours for the administrator of the online prison shop to notice that Russians were buying food for pennies, according to the hacker involved. CNN was able to match multiple prisoner names in screenshots shared by the hackers with people that, according to public records, are currently in Russian prison. The online prison shop that the hackers appear to have breached is owned by the Russian state and officially known as JSC Kaluzhskoe, according to Russian business records reviewed by CNN.
Persons: Alexey Navalny’s, “ Long, Alexey Navalny, Yulia, Navalny, ” Tom Hegel, ” Hegel, Vladimir Putin, Joe Biden, Alexander Zemlianichenko, , Putin, Ukraine “, Hegel, “ Hacktivism, Organizations: CNN, Kremlin, JSC Kaluzhskoe, Russia’s Federal Penitentiary Service, JSC, US, Russian Federal Penitentiary Service Locations: Russian, Russia, Russia’s, US, Yamalo, Moscow, Ukraine, Ukrainian
Recovery efforts are now underway for the missing people, who are presumed dead. People from El Salvador, Guatemala and Mexico among the missing: Miguel Luna, an immigrant from El Salvador, has been identified as one of the missing, according to the nonprofit Miguel Luna, an immigrant from El Salvador, has been identified as one of the missing, according to the nonprofit CASA . Ship blacked out before crash: Just minutes before impact, there was a “total blackout” of engine and electrical power on the ship, according to Clay Diamond, executive director of the American Pilots Association. Eight construction workers were believed to be mending potholes on the bridge when it fell, according to officials. A specialized team will also determine who was controlling the vessel and who was on the ship’s bridge at the time of the crash, she said.
Persons: Francis Scott Key, James Wallace, Wes Moore, “ We’re, Jennifer Homendy, Richard Worley, Miguel Luna, Petén, Clay Diamond, Diamond, “ It’s, , Pete Buttigieg, Joe Biden, US Sen, Chris Van Hollen, Buttigieg, Luna, DALI, , ” Moore, Dali, Tasos Katopodis, Moore, CNN’s Melissa Alonso, Flora Charner, Sarah Engel, Jack Forrest, Allison Gordon, Elise Hammond, Jennifer Henderson, Betsy Klein, Jamiel Lynch, Sean Lyngaas, Mary Kay Mallonee, Lauren Mascarenhas, Pete Muntean, Tori B, Powell, Rachel Ramirez, Amy Simonson, Aditi Sangal, Michael Williams Organizations: CNN, US Coast Guard, Baltimore City Fire, Divers, Maryland Gov, Guard, Transportation Safety, National Transportation Safety, Baltimore Police, CASA, The Ministry of Foreign Affairs, Mexican Embassy, American Pilots Association, Reconstruction, Vital, Transportation, El, Maritime, Port Authority of, Infrastructure Security Agency, Coast Guard, for Disease Control, Gov, Association of Maryland Pilots, , NTSB Locations: Baltimore, , El Salvador, Guatemala, Mexico, San Luis, Camotán, Washington, US, Patapsco, El Salvadoran, Maryland, Port Authority of Singapore
The Biden administration is preparing to publicly accuse several Chinese hackers of conducting sweeping hacks against US companies on behalf of China’s civilian intelligence service, three people familiar with the matter told CNN. An announcement identifying the hackers with names and photos is expected as soon as Monday, the sources said. The hackers have been using a Chinese technology company as a front to cover their hacking activity, one of the sources said. The British government is also preparing to accuse the hacking group of targeting UK organizations, the sources said. The cybersecurity industry knows the hacking group as APT31 or Judgement Panda, and researchers have found the hackers targeting everything from US law firms to European industrial organizations to international apparel companies.
Persons: Biden, Christopher Wray, Xi Jinping, Joe Biden, Wray Organizations: CNN, of State Security, Embassy, The, Microsoft Locations: Washington ,, China, Beijing, Wuhan, Tibet, Hong Kong
Change Healthcare says it handles one in every three patient records in the US. Change Healthcare restored its electronic payments platform on March 15 and “is proceeding with payer implementations,” UnitedHealthGroup said in a statement on Monday. “Billions of dollars” stopped flowing to health care providers because of the hack, according to AHA, which represents thousands of hospitals across the country. The unprecedented pressure on a hacked US health care firm won’t go away with the restoration of billing services. HHS has opened an investigation into whether Change Healthcare has complied with federal law to protect patient data.
Persons: , ” UnitedHealthGroup, won’t Organizations: CNN, Biden, American Hospital Association, Healthcare, AHA, White House, Department of Health, Human Services, HHS Locations: United States, Colorado, Oregon
A year ago, the Biden administration put the tally of US government personnel either suspected of or confirmed to have been targeted by spyware at 50. The market for commercial spyware has exploded over the last decade as companies from Israel to North Macedonia have hawked their services and many governments have been willing buyers. Poland’s prime minister has claimed the previous government used spyware on a long list of victims. The Biden administration’s review “did not identify widespread use” in the federal government of commercial spyware, the official said in a rare interview on the subject. Spyware companies often hide behind opaque corporate structures and companies to stay in business, according to US officials and researchers who track those companies.
Persons: CNN —, Biden, Organizations: CNN, US National Security Council, NSC, US Treasury Department, Summit for Democracy, State Department, NSO Group, FBI, Pegasus, White Locations: Israel, North Macedonia, Poland, Ireland, Finland, Germany, Japan, South Korea, Seoul, , Africa,
There was no breach of government networks or data stolen in the cyberattack, according to the office of Republican Gov. “We’ve seen waves of attacks against numerous targets, including the State of Alabama,” Richard Hummel, senior threat intelligence manager at cybersecurity firm Netscout, told CNN. The attacks against Alabama government websites typically lasted five to 10 minutes, Hummel said. More than 2,200 US hospitals, schools and governments were “directly impacted” by ransomware last year, according to a tally from cybersecurity firm Emsisoft. DDoS attacks can also cause disruptions to the local communities that rely on school, hospital and election websites for information, Hummel said.
Persons: , Jeremy Ward, Kay Ivey, Sergeant LaQuitta Wade, Gerald Auger, ” Auger, “ You’re, , ” Richard Hummel, Netscout, Hummel, ransomware Organizations: Washington, Atlanta CNN, Alabama’s, Information Technology, CNN, Republican Gov, Public, Birmingham Police Department, Public Information, Coastal Information Security, Agency, State of, Alabama Locations: Atlanta, Birmingham, City, Alabama, Sudan, , State of Alabama
CNN —Senior Biden administration officials on Tuesday pressed the CEO of health care giant UnitedHealth Group and other health care firms to do more to get vital payments flowing to health care providers three weeks after a cyberattack crippled those payment systems, sources familiar with the meeting told CNN. The meeting featured Health and Human Services Secretary Xavier Becerra, senior White House officials, and Andrew Witty, the CEO of UnitedHealth Group, whose subsidiary Change Healthcare was hit by a cyberattack last month, the sources said. The ransomware attack prevented some insurance payments on prescription drugs from processing, leaving many care providers footing the bill up front and hoping to get reimbursed. Some health care providers have lost more than $100 million per day because of the outage, one industry analyst previously told CNN. But the financial wreckage caused by the cyberattack will take a lot longer to clean up, health providers and analysts say.
Persons: CNN —, Xavier Becerra, Andrew Organizations: CNN, Biden, UnitedHealth, Human Services, White House, Healthcare, White, National Security, Department of Health, Washington Post, Change Healthcare
CNN —US intelligence officials “cannot rule out” the possibility that the Chinese government will use TikTok to influence the 2024 US elections, Director of National Intelligence Avril Haines told lawmakers on Tuesday. “We regularly take action against deceptive behavior, including covert influence networks throughout the world, and have been transparent in reporting them publicly,” a TikTok spokesperson told CNN. China is showing “a higher degree of sophistication in its influence activity,” including by experimenting with generative artificial intelligence, according to the report. The Chinese government routinely denies US allegations of election influence. “Even if Beijing sets limits on these activities, individuals not under its direct supervision may attempt election influence activities they perceive are in line with Beijing’s goals.”
Persons: National Intelligence Avril Haines, Haines, , , TikTok, Christopher Wray, Wray, ByteDance, Moscow’s, Xi Jinping, Joe Biden Organizations: CNN, National Intelligence, Intelligence, U.S, Republican, Facebook, Twitter, Capitol, House Intelligence Committee, Foreign Ministry Locations: China, Russia, Iran, New York, Washington, Los Angeles, U.S, Beijing
CNN —For more than two weeks, a cyberattack has disrupted business at health care providers across the United States, forcing small clinics to scramble to stay in business and exposing the fragility of the billing system that underpins American health care. It prevented some insurance payments on prescription drugs from processing, leaving many care providers effectively footing the bill without reimbursement. Health care groups have pleaded with the Department of Health and Human Services (HHS) to offer medical practices a financial lifeline. A week ago, Change Healthcare announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. Tyler Mason, a spokesperson for Change Healthcare, declined to comment when asked if the company had paid off the hackers.
Persons: , Catherine Reinheimer, Mel Davies, ” Jesse Ehrenfeld, Reinheimer, Richard Pollack, Carter Groome, ” Groome, Tyler Mason, ALPHV, ” Ari Redbord, Joshua Corman, Corman, Organizations: CNN, Change Healthcare, Health, Department of Health, Human Services, Oregon Oncology, Healthcare, American Medical Association, US, Medical Group Management Association, Community Oncology Alliance, American Hospital Association, Justice Department, ALPHV, Labs Locations: United States, Philadelphia, UnitedHealth, Oregon
CNN —Russian state-backed hackers gained access to some of Microsoft’s core software systems in a hack first disclosed in January, the company said Friday, revealing a more extensive and serious intrusion into Microsoft’s systems than previously known. Hackers with access to source code can use it for follow-on attacks on other systems. Microsoft first revealed the breach in January, days before another Big Tech company, Hewlett Packard Enterprise, said the same hackers had breached its cloud-based email systems. The hacking group was behind the infamous breach of several US agency email systems using software made by US contractor SolarWinds, which was revealed in 2020. US officials have attributed the hacking group to Russia’s foreign intelligence service.
Organizations: CNN, Microsoft, US Securities and Exchange Commission, Big Tech, Hewlett Packard Enterprise, Kremlin, SolarWinds, Homeland Security, SEC Locations: Russian, Russia
CNN —Some Chinese-made cranes used at US ports contain communications equipment with no clear purpose or record of their installation, according to a new congressional investigation that will heighten US concerns that the cranes could be used for surveillance or sabotage. It comes amid heightened US-China tensions over national security and as the Coast Guard last month ordered the ports to better secure the Chinese-made cranes. The modems were found “on more than one occasion” on the ZPMC cranes, the aide said. Chinese-made cranes account for nearly 80% of the cranes used at US ports, according to the Coast Guard. Having modems embedded in cranes’ operational systems “physically bypasses” the ports’ traditional IT security defenses, Ayala told CNN.
Persons: Mark Green, ZPMC, , Liu Pengyu, ” Liu, John Vann, ” Cary Davis, , Biden, Marco Ayala, Ayala Organizations: CNN, Homeland Security, Coast Guard, CCP, Chinese Communist Party, , House Homeland Security, , Embassy, Street Journal, Coast Guard Cyber Command, American Association of Port Authorities, U.S . Coast Guard, InfraGard National, Alliance Locations: China, Washington ,, Houston
CNN —Change Healthcare, the health insurance IT giant disrupted for days by a cyberattack, on Friday announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. It’s a stop-gap measure meant to give some financial relief to health care providers, which analysts say are losing millions of dollars per day because of the outage. Some US officials and health care executives told CNN it may be weeks before Change Healthcare returns to normal operations. The temporary loan program will help health care providers with “short-term cash flow needs,” Change Healthcare said in a statement. A unit of healthcare conglomerate UnitedHealth, Change Healthcare processes prescriptions to insurance for tens of thousands of pharmacies nationwide.
Persons: ” Carter Groome Organizations: CNN, Friday, Healthcare, White, Health, Human Services, Senior, American Hospital Association, First Health, Justice Department Locations: Maryland, Michigan
“I’ve begun manually billing and I’m praying that I will be paid,” Disney told CNN. Lack of payment isn’t sustainableCarter Groome, chief executive of Health First Advisory, a cybersecurity firm whose clients include big health care organizations, estimated that some health care providers are losing more than $100 million per day because of the outage. “That’s just not sustainable in an industry with not a lot of cash on hand,” Groome told CNN. As of Wednesday morning, Change Health Care said the company’s affected network was still offline. Hackers using the malware have claimed a slew of attacks on US universities, health care providers and hotels in the last 18 months.
Persons: “ I’ve, ” Disney, Purvi, Parikh hasn’t, Carter Groome, That’s, ” Groome, , Leslie Porras, ” Porras, Tyler Mason, Mason, Parikh, ” Mason, Amy Cizik, Cizik, ” Cizik, Andrea Palm, ALPHV ransomware, John Riggi, ” Riggi Organizations: Washington CNN, CNN, Disney, Health, Advisory, Pipeline, , Healthcare, Care, , Senior US, FBI, Human Service, Homeland Security, Reuters, Justice Department, American Hospital Association, AHA Locations: Maryland, New York, Utah, Salt Lake City
CNN —President Joe Biden will issue an executive order on Wednesday aimed at curbing foreign governments’ ability to buy Americans’ sensitive personal information such as heath and geolocation data, according to senior US officials. The department will also issue regulations that require better protection of sensitive government information, including geolocation data on US military members, according to US officials. “Countries of concern, such as China and Russia, are buying Americans’ sensitive personal data from data brokers,” a separate senior administration official told reporters. In addition to health and location data, the executive order is expected to cover other sensitive information like genomic and financial data. Administration officials told reporters the new executive order would be applied narrowly so as not to hurt business transactions that do not pose a national security risk.
Persons: Joe Biden Organizations: CNN, Department, Justice Department, Social, Defense, Health, Human Services, Veteran Affairs Locations: China, Russia
It is only the latest in long list of hacking incidents that have roiled the health care sector in the last few years. Mara FurlichPrescription insurance processing at big university health systems in Indiana and California have also been disrupted, according to internal email correspondence at the health systems reviewed by CNN. In a regulatory filing Thursday, Change Healthcare’s parent firm said “suspected nation-state associated” hackers had breached some of their computer systems. The Change Healthcare spokesperson declined to comment when asked on what information the company based its assessment that foreign government-linked hackers could be responsible. The FBI and CISA did not respond for requests for comment on whether they agreed with Change Healthcare’s assessment on who was responsible for the hack.
Persons: Mara Furlich, Furlich, ” Furlich, Camp Pendleton, Luke Bonczyk, Abi, , , CISA, Max Henderson Organizations: CNN, FDA, Healthcare, Naval Hospital, American Hospital Association, FBI, Infrastructure Security Agency, Department of Health, Human Services, HHS, Optum, Locations: United States, Detroit, Camp Pendleton, Southern California, Indiana, California
CNN —US officials have been scouring a trove of newly leaked documents from a Chinese tech firm for clues on how the government in Beijing allegedly uses the company in extensive hacking campaigns, multiple US cybersecurity officials familiar with the matter told CNN. The documents, posted anonymously online last weekend for anyone to access, include screenshots of chat logs, as well as records of employees and Chinese government clients of the tech firm I-Soon. “This is some of the best visibility we’ve had into Chinese hacking operations outside of a government SCIF,” said Adam Kozy, who used to track Chinese hackers for the FBI, using an acronym for classified facilities. In a leaked marketing presentation, I-Soon touted its participation in an unspecified hacking project for China’s Ministry of Public Security in 2018. The project “achieved significant results” and received “recognition and praise” from Chinese officials, according to a presentation slide.
Persons: Biden, , Adam Kozy, I’m, ” Liu Pengyu, Wu Haibo, Beijing’s, Christopher Wray, Dakota Cary, ” GitHub, , Wu, Obama, Xi Jinping, Adam Meyers, CrowdStrike, Meyers Organizations: CNN, FBI, Embassy, Telecom, China’s Ministry of Public Security, US Justice Department, US Locations: Beijing, Taiwan, India, Hong, Sichuan, China, Washington ,, Shanghai, Dakota, Asia, South Korea, Kazakhstan, Afghanistan
Total: 25