Skip to main content

Friday Five: Controversial Data Privacy Legislation, Protecting Critical Infrastructure, & More

by Robbie Araiza on Friday April 26, 2024

Contact Us
Free Demo
Chat

A major data privacy bill and proposed regulation have taken steps forward to becoming reality this past week. Meanwhile, China looms large as a significant cybersecurity threat and agencies are taking action to prepare. Catch up on these stories and more in this week's Friday Five.

CISA TO ISSUE LIST OF SOFTWARE PRODUCTS CRITICAL TO AGENCY SECURITY BY END OF SEPTEMBER BY DAVID DIMOLFETTA

CISA aims to provide federal agencies with a list of "EO-critical software" examples by September 30, as part of implementing a 2021 cybersecurity executive order. These software types meet specific NIST criteria and play vital roles in managing privileges and network protection. The list intends to enhance agencies' awareness of cyber vulnerabilities in crucial software. With federal cybersecurity under scrutiny due to recent cyberattacks, such measures are seen as crucial for national security. The move follows concerns about agencies' lack of policies to address mandated cybersecurity requirements, highlighting the urgency of bolstering cyber defenses across federal entities.

Read more

PROPOSED DATA BROKER REGULATIONS DRAW INDUSTRY PUSHBACK ON ANONYMIZED DATA EXCEPTIONS, BULK THRESHOLDS BY TIM STARKS

Industry groups are urging the Biden administration to relax proposed rules on data brokers selling sensitive information to foreign entities, arguing for exceptions for anonymized data and raising the volume threshold for bulk information. However, experts warn that treating anonymized data differently could pose risks. The proposed rules are part of a broader trend to curb abuses by data brokers. Most industry groups favor higher volume thresholds or a rethinking of the thresholds, some suggest excluding certain organizations from the rules, and others propose broader definitions for sensitive data categories and different methods for identifying countries of concern.

Read more

FBI DIRECTOR WRAY ISSUES DIRE WARNING ON CHINA'S CYBERSECURITY THREAT BY JAI VIJAYAN

FBI Director Christopher Wray issued a stark warning about China-backed hackers, alerting the public that they reportedly outnumber FBI personnel 50 to 1 and pose a severe threat to US national and economic security. He highlighted China's aggressive cyber campaigns targeting various sectors, aiming to disrupt vital services. Recent attacks, including exploiting Microsoft Exchange Server vulnerabilities, exemplify China's indiscriminate cyber assaults. The FBI is actively addressing the threat, collaborating with other agencies and urging private sector vigilance and information sharing to counter nascent threats effectively. Meanwhile, Wray urged immediate action to fortify networks against potential attacks on critical infrastructure. 

Read more

LAWMAKERS VOTE TO REAUTHORIZE US SPYING LAW THAT CRITICS SAY EXPANDS GOVERNMENT SURVEILLANCE BY ZACK WHITTAKER

Despite opposition from privacy advocates and some lawmakers, lawmakers passed legislation reauthorizing and expanding the Section 702 surveillance powers under FISA shortly after they expired at midnight, passing with a 60-34 vote. Supporters argue that FISA is crucial for preventing terrorist and cyberattacks and gathering intelligence, but critics fear it allows for warrantless searches of Americans' communications. Bipartisan efforts to require the government to obtain warrants before searching for Americans' communications failed ahead of the bill's final vote. The bill now awaits the president's signature, almost certain to become law. FISA, originating in 1978, has faced increased scrutiny, particularly after the 2013 leaks exposing the government's global wiretapping program. Despite the bill's passage, a key provision prevents immediate shutdown of surveillance programs, with FISA now expiring at the end of 2026.

Read more

RANSOMWARE PAYMENTS DROP TO RECORD LOW OF 28% IN Q1 2024 BY BILL TOULAS

Ransomware payments hit a record low of 28% in Q1 2024, attributed to better defenses and legal pressure against payments. However, the total amount paid to hackers reached $1.1 billion in 2023 due to increased frequency and higher demands. Despite a drop in average payments, median payments rose, indicating a shift towards more significant demands. Initial infiltration methods are increasingly unknown, with remote access and vulnerabilities being the most common known methods. Law enforcement actions, like the FBI's LockBit disruption, have disrupted major ransomware operations, leading to payment disputes and exit scams. Akira remains the most active ransomware group, responsible for breaches in 250 organizations and $42 million in ransom payments.

Read more

Tags:  Data Privacy Data Protection Critical Infrastructure Ransomware

Robbie Araiza

Robbie Araiza

Robbie is a Content Creator for the Data Protection team at Fortra. Prior to joining the organization, he studied psychology and social work at Texas State University in San Marcos, TX.

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.

Get the latest security insights
delivered to your inbox each week.