Cybersecurity News that Matters

Cybersecurity News that Matters

[Weekend Briefing] Enhancing cybersecurity journalism

Illustration by Areum Hwang, The Readable

by Dain Oh

Jul. 05, 2024
9:08 PM GMT+9

“Weekend Briefing” is a weekly newsletter sent to subscribers of The Readable every Friday. Our journalists select important news items from the previous week on topics ranging from privacy to policy development in cybersecurity, all to help you stay abreast of the latest breaking issues. And not only is this provided free of cost to our subscribers, but the briefing contains new content exclusive to subscribers, such as our insightful industrial reports.


It’s been a hectic week for me as the editor of a cybersecurity news organization. I’ve juggled attending events, giving speeches, and guiding my team of reporters to find valuable information for their reports, all while managing the daily editorial process. Despite feeling exhausted, I’m grateful that The Readable is gaining momentum with an expanding readership, reflecting the increasing global attention on cybersecurity.

I trust readers’ discerning eyes to find value, and I urge my team to deliver it. This week, our hard work has resulted in a comprehensive news package, including Sangbae Han’s explanatory article on The Readable’s website redesign process. In striving to make cybersecurity news ‘readable’—a phrase I often emphasize in presentations—our staff, including a project manager, copyeditor, and designers, have made numerous unseen efforts. Together, The Readable is advancing cybersecurity journalism, as evident in this update.

This is Dain Oh reporting from South Korea, and here is your weekend briefing.

1. South Korea’s premier academic conference focuses on security issues

Paek Yun-heung, President of the Korea Information Processing Society (KIPS) and Professor in the Department of Electrical and Computer Engineering at Seoul National University, is delivering an opening speech at IT21 Global Conference on July 3. Source: KIPS

Seoul, South Korea―IT21 Global Conference―A 30-year-old academic organization comprising 19,500 information technology researchers across South Korea kicked off its annual conference on Wednesday. This year’s event has been expanded to include 52 sessions over three days, with a particular focus on six national strategic technologies, including cybersecurity.

The Korea Information Processing Society (KIPS) was founded in 1993 with the aim of contributing to the nation’s IT industry by establishing research foundations in information processing. Over the years, it has grown into a major academic community with 16 research subgroups, including the Data Privacy Research Group, and has more than 350 universities and companies as its members. KIPS publishes three periodic journals, including the ‘Journal of Information Processing Systems.’

“Since KIPS first launched the ‘IT21 Global Conference’ in 1996, our annual gathering has pioneered the way in increasing national competitiveness in IT,” said Paek Yun-heung, President of KIPS and Professor in the Department of Electrical and Computer Engineering at Seoul National University, during the conference’s opening ceremony. “With top experts in the tech field as our speakers, we will be able to discuss how the latest advancements can be applied to the industry and review government policies in line with these developments,” Paek added. READ MORE

2. Ransomware gangs threaten to leak stolen data from Wayne Memorial Hospital and Fairfield Memorial Hospital

Illustration by Areum Hwang, The Readable

The Monti ransomware gang has claimed responsibility for a cyberattack on Wayne Memorial Hospital in Pennsylvania and has threatened to leak stolen data on Monday, July 8, 2024, unless their demands are met, according to Security Affairs. In a separate incident, the LockBit ransomware gang has added Fairfield Memorial Hospital in Illinois to their victim list and plans to leak stolen data on Wednesday, July 17, 2024, if their demands are not fulfilled.

Cybersecurity experts note that Monti has been operating since June 2022, following the shutdown of the Conti ransomware gang. The two groups share similarities, with Monti operators reportedly using Conti’s leaked source code for their encryptor. Furthermore, they have adopted similar tactics, techniques, and procedures (TTPs). Monti targets both Windows and Linux systems and regularly exposes company data on their leak site. The group’s methods have drawn significant attention from cybersecurity experts due to their mirroring of Conti’s operations. READ MORE

3. Global data intelligence company holds summit to discuss future of AI and security

Suh Sang-duk, CEO of S2W, delivering an opening speech at SIS 2024 MERGE on July 4. Source: S2W

Data intelligence, recognized as a crucial technology in the artificial intelligence era, has become one of the most important tools for future enterprises. S2W, a company specializing in data intelligence, held a summit on Thursday to exchange insights on security and AI.

A summit titled ‘SIS 2024 MERGE’ took place in Gangnam, Seoul, focusing on the theme ‘Future of AI and Security.’ The SIS, which stands for S2W Intelligence Summit, featured seven speech sessions and one discussion session. Eleven experts from various fields, including business, academia, and law, presented their insights on AI and cybersecurity from multiple perspectives.

“We hope everyone gains insight into AI and security by connecting with people who share the same interests,” said Suh Sang-duk, chief executive officer of S2W, during the summit’s opening speech. READ MORE

4. Expert warns of generative AI’s impact on accelerating cybercrime commoditization

Park Keun-tae, CTO of the South Korean AI-based data intelligence company S2W. Image provided by S2W. Illustration designed by Areum Hwang, The Readable

On Wednesday, a data intelligence expert warned that advances in generative artificial intelligence could accelerate the commoditization of hacking tools, making them more versatile and accessible in the cyber threat landscape.

In an interview with The Readable, Park Keun-tae, Chief Technology Officer at S2W, pointed out that the cyber threat landscape is shifting towards an environment where attackers can execute sophisticated malicious activities without the usual technical expertise barriers. This indicates that loosely affiliated groups may soon handle all stages of their operations—tracking targets, deploying malicious code, negotiating with victims, and seeking financial gain through extortion—with unprecedented autonomy. The interview coincided with the third S2W Intelligence Summit (SIS), themed ‘The Future of AI and Security,’ held on July 4.

The CTO of the South Korean data intelligence company emphasized that generative AI technology could accelerate this trend by replacing human operators, reducing the time and effort required for coordination and negotiation among hacking groups. READ MORE

5. Google to mandate disclosure on digitally altered election advertisements

Illustration by Areum Hwang, The Readable

Google is enhancing its policy to combat election disinformation by imposing mandatory requirements on advertisers to disclose whether election advertisements have been digitally altered.

In a blog post on Monday, the United States tech giant announced changes to its disclosure requirements under its political content policy. According to the new rules, advertisers must select “Altered or Synthetic Content” in their campaign settings when publishing election advertisements that falsely depict real or realistic people or events manipulated, modified, or otherwise altered using digital means. READ MORE

6. Redesigning The Readable: The process behind enhancing cybersecurity journalism

Illustration by Sangbae Han and Areum Hwang, The Readable

It has been two years since The Readable was launched, and two months since its new site was redesigned. Specializing in cybersecurity journalism, The Readable is powered by a small, highly skilled team rather than a large workforce. Reducing operational costs and streamlining the process of creating and distributing content are ongoing challenges for The Readable. This recent redesign posed the challenge of effectively revamping the website within these constraints. This article aims to outline the process of The Readable’s redesign, offering insights and considerations for those interested in developing a specialized cybersecurity news platform. READ MORE

7. South Korean soldier uses stolen personal information to obtain prescription drugs

Illustration by Areum Hwang, The Readable

A South Korean army officer has been apprehended for stealing the personal information of approximately 90 former soldiers to obtain controlled substances.

On June 21, authorities arrested a service member in his 40s, who serves as an officer in the army, on charges of violating narcotics control and privacy laws, as confirmed by a spokesperson from the Gyeonggi Hanam Police Station.

The police explained that the soldier accessed personal details of over 90 former service members through the army’s internal network system, including names and resident registration numbers. Subsequently, he used this stolen information to create a counterfeit identification card, allowing him to obtain prescription medications without legitimate prescriptions. READ MORE

8. Bogus app targets South Korean Android users’ financial information, experts alert

Illustration by Areum Hwang, The Readable

A malicious application disguised as a utility and productivity tool has targeted South Korean Android users, aiming to steal their financial information, including banking usernames and passwords.

On Thursday, the Financial Security Institution (FSI), which is responsible for responding to cyber threats in the financial services sector in South Korea, warned that a bogus application named ‘Anatsa’ has targeted 688 finance-related apps in 54 countries, including South Korea, in an attempt to steal users’ banking and financial information.

Anatsa is an Android-based malicious application, also known as TeaBot, that launched a financial theft attack against European financial applications in early 2021.

According to the FSI, hackers disseminated the Anatsa app by disguising it either as a PDF reader or QR code scanner and then uploading it to Google Play. When users downloaded the app, they encountered no initial difficulties, as it appeared and functioned normally. However, once users responded to a prompt to update the app, the Anatsa malware program was installed. READ MORE

9. Expert warns North Korean hacking techniques continue to evolve

Park Choong-kwon, lawmaker of the People Power Party, is hosting a seminar to stress the importance of national cybersecurity in Seoul on July 3. Photo by Minkyung Shin, The Readable

A cybersecurity expert has warned that North Korean cyberattack techniques have evolved significantly since a DDoS attack in 2009, posing an increasingly serious global threat.

On Wednesday, Mun Chong-hyun, director of the Genians Security Center, discussed the evolution of the North Korean cyber threat at a seminar in Seoul, South Korea, which focused on North Korean hacking realities and countermeasures.

According to a report by the National Intelligence Service (NIS), public institutions in South Korea faced an average of 1.62 million cyberattacks daily in 2023. Mun emphasized that approximately 80 percent of these attacks originated from North Korea. READ MORE

10. Court rejects appeal, upholding youth’s one-year prison sentence for hacking test answers

Illustration: The Readable

The appellate court on Wednesday rejected the appeal of a 19-year-old convicted of hacking into teachers’ computers to steal examination papers and answers. The Gwangju District Court had sentenced him to a one-year prison term for violating the country’s information protection laws, emphasizing the severity of his actions. As per the court’s ruling, the defendant was detained accordingly.

The decision comes as the Juvenile Act no longer applies to the defendant, who has reached adulthood. Last year, when he was under 18 years old, the lower court sentenced him to both long-term (18 months) and short-term (12 months) sentences under the country’s Juvenile Act, which applies to those under 19. The defendant appealed in April, arguing that the lower court’s rulings were too severe. By Kuksung Nam, The Readable

[Related articles] Teenager appeals conviction for hacking teachers’ exam answers (April 18, 2024). South Korea teens under investigation for hacking exam answers (August 4, 2022)


More stories this week…

11. [AP] Cybersecurity breach could delay court proceedings across New Mexico, public defenders office says

12. [NYT] A Hacker Stole OpenAI Secrets, Raising Fears That China Could, Too

13. [AL.com] Hackers target Alabama student, teacher data; federal investigation underway

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Dain Oh
    : Author

    Dain Oh is a distinguished journalist based in South Korea, recognized for her exceptional contributions to the field. As the founder and editor-in-chief of The Readable, she has demonstrated her expe...

    View all posts
Stay Ahead with The Readable's Cybersecurity Insights