Newsletters

Written content from the Risky Business Media team

Risky Biz News: Russia blocks OpenVPN and WireGuard VPN protocols

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Russian internet users are reporting that VPN clients using the OpenVPN and WireGuard protocols have stopped working as of this week.

The unofficial ban has been reported primarily by users of Russian mobile internet operators, such as Beeline, Megafon, MTS, Tele2, Tinkoff, and Yota.

OpenVPN and WireGuard traffic does not appear to be blocked on landline connections and especially on business accounts, where they're most likely to be used by the few foreign companies still doing business in Russia.

Why Russia's Plan to Hide Spy Data Will Fail

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

The Russian government wants to protect its intelligence and law enforcement officials from journalists, activists and foreign intelligence agencies by giving itself the power to change personal information in the systems of local data operators.

This is shutting the gate after the horse has bolted, but we can see why they want to try.

Our colleague Catalin Cimpanu reported on the draft legislation in Risky Business News on August 7:

Risky Biz News: DHS links pro-PRC info-op to Chinese municipal government

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

The US Department of Homeland Security has linked a Twitter disinformation campaign to a media organization managed by the municipal government of Chongqing, China's fourth largest city.

The US government says that the Chongqing International Communications Center (CICC) is behind a network of more than 800 Twitter accounts that consistently published anti-US and pro-PRC content.

The DHS says it tracked this network under the name of SPICYPANDA, and it believes it's part of a larger Chinese-backed disinformation effort tracked as DRAGONBRIDGE, or Operation Spamouflage.

Risky Biz News: Russian bill will hide the PII data of military, police, and intelligence agents

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

The Russian government has submitted a bill to the Duma (the Russian Parliament) that would grant the military, law enforcement, and intelligence agencies the power to edit, anonymize, or delete the personal data of certain groups of people—presumably their own employees.

At first reading, the proposed law appears to allow these agencies to freely edit the personal information of their own employees in order to protect their identities or hide deep cover agents.

As TASS reports, the draft law allows the Russian president to place certain groups of individuals into a special category, for which special rules will be in place when processing their personal data by local data operators.

Risky Biz News: Microsoft accused of negligence in dealing with security flaw, again

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

Amit Yoran, the CEO of vulnerability management platform Tenable, has accused Microsoft of being grossly irresponsible and blatantly negligent when it comes to addressing security flaws in its Azure cloud platform.

Yoran's scathing criticism is in relation to a security flaw a Tenable researcher found in the Azure platform that could have allowed unauthenticated attackers to access cross-tenant applications and grab any Azure customer's data.

The Tenable CEO says they notified Microsoft of the issue, but the company dealt with what appears to be a catastrophic vulnerability in the most unprofessional manner possible.

On Microsoft, Wyden's Bark May Have Some Bite

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

Microsoft's lacklustre cloud product security is finally biting it on its ass. In a strongly worded open letter to key US government agency heads, Senator Ron Wyden, a member of the Senate's Intelligence Committee, asked them to investigate what he called "negligent cybersecurity practices" by Microsoft that enabled a recent hack of the company's cloud services by a hostile actor, likely from the PRC.

Wyden's letter requests action on the issue from several different US government agencies, including the Federal Trade Commission (FTC), the Department of Justice and the Cybersecurity and Infrastructure Security Agency (CISA).

He asked the FTC to investigate whether Microsoft's security practices violated a prior consent decree and its regulations, and the Department of Justice to explore whether Microsoft had violated federal contracting laws through negligent security practices.

Risky Biz News: Russia cracks down on foreign web hosting and email providers

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

The Russian government passed last week a series of laws aimed at cracking down on the use of foreign IT services inside Russia and driving citizens to Russian alternatives where it can easily exert pressure through its state apparatus.

Law amendments have been passed to limit the use of foreign web hosting providers, foreign email services, and foreign news aggregators.

In addition, the government also passed a generic law banning Russian citizens from participating in the activities of foreign non-profit organizations, which theoretically criminalizes participation in foreign open-source projects.

Risky Biz News: EU sanctions Russian disinformation network

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

The European Union has sanctioned the operators of a Russian disinformation network known as "RRN" (Recent Reliable News) for spreading fake news and propaganda about Russia's invasion of Ukraine.

The EU says Russian government bodies participated in creating, running, and disseminating RNN's fakes on social media.

Five organizations and seven individuals managing them, including GRU agents, were added to the EU's sanctions list.

Risky Biz News: SEC adopts new cybersecurity rules; adopts 4-day disclosures

Presented by

Catalin Cimpanu
Catalin Cimpanu

News Editor

The US Securities and Exchange Commission has passed a new set of cybersecurity rules for publicly traded companies.

The new rules would require companies to disclose any cybersecurity incident to the SEC within four days after a company has deemed the incident grave to be "material." In the context of the SEC, material refers to events that impact a company's operations, finances, or may sway shareholder voting decisions—so it's likely to cover quite a lot of incidents.

The new rule is not without its fair share of controversy. The rules passed in a close 3-2 partisan vote following more than a year of negotiations and rulemaking. Both Republican-appointed members voted against it.

In Beijing, the Fourth Amendment Is Still for Sale

Presented by

Tom Uren
Tom Uren

Policy & Intelligence

New legislation in the US designed to combat law enforcement’s use of commercially procured data is welcome, but won't solve the core problem: that this data is being collected and brokered in the first place, including to foreign intelligence services.

The Fourth Amendment is Not For Sale Act will require government intelligence and law enforcement agencies to obtain a warrant before procuring information about US citizens. The US House Judiciary Committee has just given it a stamp of approval, and so onwards it goes towards becoming law.

The legislation would apply to federal, state and local law enforcement agencies and cover information purchased from data brokers, as well as data acquired from leaks or illegitimate hacks.