AboutDFIR.com – The Definitive Compendium Project
Digital Forensics & Incident Response

Blog Post

InfoSec News Nuggets 06/22/2021

Facial Recognition Failures Are Locking People Out of Unemployment Systems

People around the country are furious after being denied their unemployment benefits due to apparent problems with facial recognition technology that claims to prevent fraud. Unemployment recipients have been complaining for months about the identity verification service ID.me, which uses a combination of biometric information and official documents to confirm that applicants are who they claim to be. The complaints reached another crescendo this week after Axios published a “deep dive” article about the threat of unemployment fraud based on statistics provided to the outlet by ID.me. Some unemployment applicants have said that ID.me’s facial recognition models fail to properly identify them (generally speaking, facial recognition technology is notoriously less accurate for women and people of color). And after their applications were put on hold because their identity couldn’t be verified, many should-be beneficiaries have had to wait days or weeks to reach an ID.me “trusted referee” who could confirm what the technology couldn’t.

 

Hit by a ransomware attack? Your payment may be deductible

As ransomware attacks surge, the FBI is doubling down on its guidance to affected businesses: Don’t pay the cybercriminals. But the U.S. government also offers a little-noticed incentive for those who do pay: The ransoms may be tax deductible. The IRS offers no formal guidance on ransomware payments, but multiple tax experts interviewed by The Associated Press said deductions are usually allowed under law and established guidance. It’s a “silver lining” to ransomware victims, as some tax lawyers and accountants put it. But those looking to discourage payments are less sanguine. They fear the deduction is a potentially problematic incentive that could entice businesses to pay ransoms against the advice of law enforcement. At a minimum, they say, the deductibility sends a discordant message to businesses under duress.

 

Some Utah landlords want your pet’s DNA

The latest hurdle tripping up Utah renters may seem like a strange one: Before they can move in, many are being required by landlords to get — and pay for — DNA tests for their pets. Most renters with a cat or dog are used to paying largely nonrefundable pet deposits and additional monthly fees when seeking housing with animals. But as the latest addition to the list adds yet another complication, pet owners are warning others to beware of the potential unexpected cost. The DNA tests are not being used to identify a dog’s breed, as you might expect — though some property management companies won’t accept breeds that are deemed too aggressive, such as pit bulls, for liability reasons. Instead, landlords use the tests essentially the same way detectives do — when an animal poops on the lawn or in common areas, DNA can identify the offender and the owner who didn’t pick it up.

 

Carnival Cruise hit by data breach, warns of data misuse risk

Carnival Corporation, the world’s largest cruise ship operator, has disclosed a data breach after attackers gained access to some of its IT systems and the personal, financial, and health information belonging to customers, employees, and crew. Carnival is included in both S&P 500 and FTSE 100 stock market indices, has more than 150,000 employees in roughly 150 countries, and provides leisure travel to roughly 13 million guests each year. The company operates nine of the world’s leading cruise line brands (Carnival Cruise Line, Costa, P&O Australia, P&O Cruises, Princess Cruises, Holland American Line, AIDA, Cunard, and Seabourn) and a travel tour company (Holland America Princess Alaska Tours). “Unauthorized third-party access to a limited number of email accounts was detected on March 19, 2021,” the cruise line operator giant says in a data breach notification letter recently sent to affected customers.

 

Out of Office risks: Vacations and cybersecurity

Summer is here and the long-awaited vacations are just around the corner – at last! When travelling to a new destination there are many precautions one needs to take, especially in these strange times of Covid-19. Masks, hand sanitation, PCR testing, besides of course making sure that someone waters the plants while you are away. As much as we want to leave work behind when we activate that auto-reply and go on vacation, there are certain Out of Office risks and cybersecurity issues that we need to keep in mind when we go on vacation.

 

Bombshell Report Finds Phone Network Encryption Was Deliberately Weakened

A weakness in the algorithm used to encrypt cellphone data in the 1990s and 2000s allowed hackers to spy on some internet traffic, according to a new research paper. The paper has sent shockwaves through the encryption community because of what it implies: The researchers believe that the mathematical probability of the weakness being introduced on accident is extremely low. Thus, they speculate that a weakness was intentionally put into the algorithm. After the paper was published, the group that designed the algorithm confirmed this was the case. Researchers from several universities in Europe found that the encryption algorithm GEA-1, which was used in cellphones when the industry adopted GPRS standards in 2G networks, was intentionally designed to include a weakness that at least one cryptography expert sees as a backdoor. The researchers said they obtained two encryption algorithms, GEA-1 and GEA-2, which are proprietary and thus not public, “from a source.” They then analyzed them and realized they were vulnerable to attacks that allowed for decryption of all traffic.

Related Posts