Decrypted: No warrants for web data, UK grid cyberattack, CyberArk buys Idaptive

One vote.

That’s all it needed for a bipartisan Senate amendment to pass that would have stopped federal authorities from further accessing millions of Americans’ browsing records. But it didn’t. One Republican was in quarantine, another was AWOL. Two Democratic senators — including former presidential hopeful Bernie Sanders — were nowhere to be seen and neither returned a request for comment.

It was one of several amendments offered up in the effort to reform and reauthorize the Foreign Intelligence Surveillance Act, the basis of U.S. spying laws. The law, signed in 1978, put restrictions on who intelligence agencies could target with their vast listening and collection stations. But after the Edward Snowden revelations in 2013, lawmakers champed at the bit to change the system to better protect Americans, who are largely protected from the spies within its borders.

One privacy-focused amendment, brought by Sens. Mike Lee and Patrick Leahy, passed — permits for more independent oversight to the secretive and typically one-sided Washington, D.C. court that authorizes government surveillance programs, the Foreign Intelligence Surveillance Court. That amendment all but guarantees the bill will bounce back to the House for further scrutiny.

Here’s more from the week.


THE BIG PICTURE

Three years after WannaCry, U.S. still on North Korea’s tail

A feature-length profile in Wired magazine looks at the life of Marcus Hutchins, one of the heroes who helped stop the world’s biggest cyberattack three years to the day.

The profile — a 14,000-word cover story — examines his part in halting the spread of the global WannaCry ransomware attack and how his early days led him into a criminal world that prompted him to plead guilty to felony hacking charges. Thanks in part to his efforts in saving the internet, he was sentenced to time served and walked free.

Never far behind its trail, this week the U.S. government said it caught more malware linked to North Korean hackers. By publishing the samples online, researchers can understand — and mitigate — threats from the malware. Notwithstanding that no North Korean hacker is ever likely to face justice in a U.S. court, naming and shaming North Korea is the U.S. government’s way of delivering a clear middle finger to the hostile nation-state.

Cyberattack hits key component in U.K. electricity grid

Late Thursday, a company that facilitates transactions on the U.K. electricity grid was hit by a cyberattack. Elexon said its internal IT systems were knocked offline. Luckily, its external systems were not affected by the incident — and the company was quick to state that the electricity supply was “not affected.”

Elexon may not be a household name, but it’s an important part of the U.K. power grid, as its unaffected external systems track some $2 billion of transactions a year on the grid. Some reports pointed to a ransomware attack. One threat intelligence company said the ransomware gang may have gained access to the network through the same vulnerable VPN system that U.S. Homeland Security sounded the alarm about months earlier.

Shipping giant Pitney Bowes hit by ransomware — again

For the second time in seven months, Pitney Bowes was hit by a ransomware attack. This time, it’s the work of the Maze ransomware group, which not only infects a network with file-encrypting malware but also exfiltrates the data to the hackers’ servers.

If a victim doesn’t pay the ransom, the group releases the stolen files.

Unlike its last incident that saw it detail its recovery efforts in near-real time, Pitney Bowes was less transparent, only confirming the breach in a brief statement to ZDNet. As the publication notes, ransomware is on the rise. But getting hit by two ransomware groups in the space of a year is troubling.


MOVERS AND SHAKERS

Zerodium, one of the world’s biggest buyers of security vulnerabilities, said it will temporarily stop buying exploits that target iPhones because it has too many. Or, as its founder Chaouki Bekrar said: “iOS security is fucked.”

TechCrunch asked Bekrar for more details via email. “During the last few months, we’ve observed a spike in the number of iOS submissions — specifically Safari remote code execution, sandbox escapes, and privilege escalations — and we were forced to react by first reducing our prices,” he told TechCrunch.

“Now [we’re] pausing our acquisitions of such capabilities for the next two to three months,” he said.

That’s a far departure from the long-held belief that Apple’s security is some of the best in the business. Does this mean iPhone security is done for? Not so fast. A broker’s point of view is only a narrow window into the wider security market. But Apple also hasn’t helped itself much in recent months, going so far as suing an iPhone virtualization startup that helps security researchers find bugs in the platform, which researchers say has caused a chilling effect.


$ECURITY $TARTUPS

This week, CyberArk said it was snapping up identity startup Idaptive for $70 million. The deal will help CyberArk beef up its identity management offering.

Dathena, a Singapore-based data security startup snagged $12 million in fresh Series A funding. The company classifies and manages confidential information. The funding will help the company expand to North America by way of a New York City office.

Another data security startup, Austin, Texas-based Altr, also took in new funding — a total of $15 million from Ronin Capital and other angel investors. Altr chief executive Dave Sikora said the funding came as companies ramped up their efforts to comply with the new California privacy laws, which most people seem to have forgotten about since we’re still in the middle of a pandemic.

And Pitchbook reports that virtualization giant VMware said it would buy Kubernetes security platform Octarine for an undisclosed amount, and will combine the business with its Carbon Black unit.


Send tips securely over Signal and WhatsApp to +1 646-755-8849.