Skip Navigation
UMGC Cyber Connections

Cyber News

Cyber Connections News Roundup: June 14

Alex Kasten
By Alex Kasten

Get the latest cybersecurity news from leading companies, news outlets and blogs.

Cyber Connections News Roundup is a bi-weekly brief of online links to news stories and commentary of interest to the cybersecurity community, delivered on the second and fourth Tuesday of each month. Articles are selected for their newsworthiness, timeliness, potential impact, and reach.

June 14

Russia Escalates Threats to West for Cyberattacks

According to a recent report on www.cyberscoop.com, a Russian official threatened the West last week over cyberattacks against its infrastructure. “The militarization of the information space by the West and attempts to turn it into an arena of interstate confrontation, have greatly increased the threat of a direct military clash with unpredictable consequences,” the Russian foreign ministry’s head of international information security said in a statement first reported by Reuters. Although while the threats sound serious, cybersecurity and Russia experts say they are typical of Russian bombast. Read more.

Illumina Software Vulnerability Could Lead to Altered Medical Test Results

The Department of Homeland Security has issued a cybersecurity alert about Illumina software. According to a recent article on www.medtechdive.com, the Cybersecurity and Infrastructure Agency (CISA), which is a part of DHS, released the notice after learning of a problem that could allow an attacker to take control remotely and impact patient test results in the instruments intended for clinical diagnosis. Illumina is a developer and manufacturer of integrated systems for the analysis of genetic variation and biological function. Read more.

Environmental Policymakers Warn of Water Treatment Cyber Attacks

Last week the Center on Cyber and Technology Innovation (CCTI) and the Cyberspace Solarium Commission (CSC 2.0) issued policy statements which warned that water may be the greatest vulnerability in our national infrastructure. As reported on www.threatpost.com, the policy statements detail how industrial controls governing water-related U.S. critical infrastructure are woefully under-estimated as cyberattack targets. Limited budgets and limited cybersecurity personnel needed to respond to threats make water treatment facilities particularly vulnerable, according to the statements. Read more.

Chinese Hackers Possibly at the Root of Backdoored Apps that Drain Funds

According to a recent report on https://thehackernews.com, a threat actor known as SeaFlower has been targeting Android and iOS users as part of an extensive campaign that mimics official cryptocurrency wallet websites intending to distribute backdoored apps that drain victims’ funds. First discovered in March 2022, the cluster of activity suggests a strong relationship with a Chinese-speaking entity yet to be uncovered. Targeted apps include Android and iOS versions of Coinbase Wallet, MetaMask, TokenPocket, and imToken. Read more.

Army to Double Size of Active Duty Cyber Corps

According to an article on www.fedscoop.com, the Army intends to double the size of its active-duty cyber corps by the end of the decade, including boosting its electronic warfare capacity, according to service officials. The service is putting more emphasis on these types of capabilities to compete with advanced adversaries such as China and Russia. The service plans to increase the size of its cyber branch across all components  from just over 5,000 personnel today to just over 7,000 by 2030. Read more.