slider

Netizen: Monday Security Brief (9/30/2024)

Today’s Topics:

  • Windows Recall Reboot: A Safer, Opt-In AI Tool with Enhanced Data Privacy Controls
  • Patelco Credit Union Breach Affects Over 1 Million Members in Major Ransomware Attack
  • How can Netizen help?

Windows Recall Reboot: A Safer, Opt-In AI Tool with Enhanced Data Privacy Controls

Microsoft has reintroduced the Windows Recall feature, which was initially met with heavy criticism due to privacy concerns. After a complete security overhaul, the feature now includes proof-of-presence encryption, anti-tampering mechanisms, and secure enclave data storage.

The original Recall feature generated controversy because it took snapshots of a user’s screen every five seconds for AI-based search functionality. These screenshots were stored locally, which raised alarms about potential misuse or exploitation. In response, Microsoft temporarily removed the feature from previews and has since made significant changes to its security infrastructure.

David Weston, Microsoft’s Vice President of Enterprise and OS Security, stated in an interview that the new version of Windows Recall will be optional—users must proactively enable it during setup. The tool is also designed to be easily removed from the system if desired. Additionally, any screenshots or related data are now encrypted, and access is controlled by Microsoft’s Trusted Platform Module (TPM) in conjunction with Windows Hello Enhanced-Sign-in Security.

One of the most critical changes is that Recall will only operate within secure Virtualization-Based Security (VBS) enclaves. This ensures that data is fully isolated, and even system administrators cannot access it. Weston also pointed out that this enclave system uses a just-in-time authorization model to prevent unauthorized access, similar to how password managers function.

Additionally, the service now integrates Microsoft’s Purview Data Loss Prevention (DLP) technology to prevent sensitive information such as passwords and national ID numbers from being stored. This adds a crucial layer of protection for users concerned about data exposure. Moreover, the feature provides flexibility, allowing users to filter out data from certain apps or websites and manage retention times. If any unwanted content is stored, it can easily be deleted through a system tray icon that gives real-time updates and control over snapshots.

This new security-focused design aims to assuage fears and provide users with greater control over what data is saved, ensuring privacy is a top priority while still offering powerful search functionality.


Patelco Credit Union Breach Affects Over 1 Million Members in Major Ransomware Attack

In a ransomware attack earlier this summer, Patelco Credit Union has reported that over 1 million individuals had their personal information stolen. The breach was first detected on June 29, prompting Patelco to take some of its banking systems offline. This led to service outages, affecting their online banking platform, mobile app, and call center operations.

The California-based credit union, which operates as a not-for-profit entity, later found that attackers had gained access to its systems as early as May 23. During this time, the cybercriminals were able to exfiltrate a database containing sensitive personal information.

Patelco initially informed the Maine Attorney General’s Office in August that data belonging to 726,000 customers and employees had been compromised. However, the company recently updated the number of affected individuals to 1,009,472.

The types of data stolen in the attack include names, dates of birth, Social Security numbers, driver’s license information, and email addresses. Patelco has clarified that the specific information taken varies from person to person. In response, the credit union is offering impacted individuals two years of free credit monitoring and identity protection services, along with guidance on how to safeguard their personal details.

While Patelco has not officially disclosed the ransomware group behind the attack, the RansomHub gang has taken credit. The group listed Patelco on its Tor-based leak site in mid-August after failed ransom negotiations, claiming to auction the stolen data. According to RansomHub, the stolen information goes beyond what Patelco initially disclosed, including details such as gender, physical addresses, phone numbers, passwords, and credit scores.

Patelco continues to work with law enforcement and cybersecurity experts to manage the fallout from the breach.


How Can Netizen Help?

Netizen ensures that security gets built-in and not bolted-on. Providing advanced solutions to protect critical IT infrastructure such as the popular “CISO-as-a-Service” wherein companies can leverage the expertise of executive-level cybersecurity professionals without having to bear the cost of employing them full time. 

We also offer compliance support, vulnerability assessments, penetration testing, and more security-related services for businesses of any size and type. 

Additionally, Netizen offers an automated and affordable assessment tool that continuously scans systems, websites, applications, and networks to uncover issues. Vulnerability data is then securely analyzed and presented through an easy-to-interpret dashboard to yield actionable risk and compliance information for audiences ranging from IT professionals to executive managers.

Netizen is a CMMI V2.0 Level 3, ISO 9001:2015, and ISO 27001:2013 (Information Security Management) certified company. We are a proud Service-Disabled Veteran-Owned Small Business that is recognized by the U.S. Department of Labor for hiring and retention of military veterans. 


Copyright © Netizen Corporation. All Rights Reserved.