Department of Homeland Security Daily Open Source Infrastructure Report

Friday, July 9, 2010

Complete DHS Daily Report for July 9, 2010

Daily Report

Top Stories

• According to the Associated Press, authorities held a search for two people missing July 7 after a barge hit a Philadelphia tourist boat carrying 37 people on the Delaware River. (See item 15)

15. July 8, Associated Press – (Pennsylvania) Barge hits Philadelphia ‘duck boat’ carrying 37; 2 people missing. Authorities halted an hours-long search for two people missing Wednesday after a barge hit a tourist boat carrying 37 people on the Delaware River, authorities said. The search resumed Thursday morning for the 20-year-old man and 16-year-old girl, both from Hungary, officials said. They were among 35 passengers and two crew members aboard the amphibious “duck boat,” which gives tourists a water-and-land view of Philadelphia, a Coast Guard senior chief said. The duck boat had driven into the water just after 2:30 p.m. and suffered a mechanical problem and a small fire, officials said. It was struck about 10 minutes later by a barge used to transport sludge, then sank. Source: http://www.washingtonpost.com/wp-dyn/content/article/2010/07/07/AR2010070705250.html

• The Lower Hudson Journal News reports that a five-alarm fire destroyed half a block in the White Plains, New York downtown business district July 7 and sent more than 20 firefighters to the hospital on a day with temperatures around 100 degrees. (See item 43)

43. July 7, Lower Hudson Journal News – (New York) White Plains fire injures 25 firefighters. A five-alarm fire destroyed half a block in the White Plains, New York downtown business district July 7 and sent more than 20 firefighters to the hospital for treatment of smoke inhalation, heat exhaustion and a few with heart palpitations. A woman also was taken to White Plains Hospital Center with heat exhaustion. The fire began in the basement of the Bengal Tiger restaurant at 140 E. Post Road and spread to neighboring businesses including Latin American Cafe, a shoe store and a dry cleaners. The fire was reported about 2:35 p.m. and continued to burn more than six hours later, with flames shooting through the roof and smoke billowing high into the sky. More than 60 firefighters from White Plains and nearby communities battled the blaze on another scorching day with temperatures around 100 degrees. The fire was under control at 9 p.m. Source: http://www.lohud.com/article/20100707/NEWS02/7070378/-1/newsfront/White-Plains-fire-injures-20-firefighters--2nd-blaze-at-Con-Ed-substation-knocks-out-power

Details

Banking and Finance Sector

11. July 8, WTNH 8 New Haven – (Connecticut) Bomb threat made in Branford bank heist. Branford police are looking for a robber who threatened to blow up a bank from outside the drive-up window. Police say a guy drove up to teller window at a New Alliance Bank in Branford, Connecticut after 7:00 p.m. demanding money and threatening to detonate a bomb. Police released surveillance photos of the incident, and one of them shows a man holding something in his hand as if he was about to push a button or pull a trigger. The suspect is believed to be a white male, about 35 - 40 years old, large in stature. The amount of money the robber obtained has not been reported. Source: http://www.wtnh.com/dpp/news/crime/bomb-threat-made-in-branford-bank-heist


12. July 8, Bank Info Security – (California) Account Takeover: The new wrinkle. The owner of Village View Escrow Inc., Redondo Beach, California, says her company fell prey to a “corporate account takeover” scheme after hackers were able to break into the company’s network, steal bank credentials, and send 26 consecutive wire transfers out of the country, totaling $465,000. Dual controls were not used by the business, but an email verification service offered by Professional Business Bank, Pasadena, California was successfully disabled by the criminals. The scheme, which occurred in March, is currently under investigation, and no litigation has yet been filed. Security experts familiar with the Village View Escrow case say there are lessons to be learned by other institutions and businesses to avoid corporate account takeover via ACH and wire fraud. One area where the principals in the Village View Escrow case fell short was allowing changes to be made to online banking alerts without verifying they were legitimate. When the hackers disabled the email notification at Professional Business Bank, an alert message should have automatically been generated and sent to the area responsible for applications and systems maintenance. Source: http://www.bankinfosecurity.com/articles.php?art_id=2728


13. July 8, IDG News Services – (International) Europe votes to send secret bank data to U.S. authorities. The European Parliament July 8 gave its consent to the controversial Swift agreement that will allow the bulk transfer of European citizens’ financial data to U.S. authorities as part of the Terrorist Finance Tracking Program (TFTP). The Parliament originally rejected the agreement in February over concerns about civil liberties. But after both the European Commission and the European Council approved the plan, Parliament came under increased pressure to allow the agreement to go ahead. The commission revised the original proposal with concessions to Parliament and its members voted to approve the revised proposal by 484 to 109. There were 12 abstentions. In exchange for Parliament’s support, the new agreement acknowledges the ambition for the European Union to establish a system equivalent to the TFTP, which could allow for data extraction to take place on EU soil. The U.S. has committed to providing assistance in setting up such a system. Source: http://www.computerworld.com/s/article/9178979/Europe_votes_to_send_secret_bank_data_to_U.S._authorities


Information Technology


36. July 8, ComputerWorld – (National) GAO slams White House for failing to lead on cybersecurity. The Government Accountability Office (GAO) said in a report released this week the U.S risks falling behind other countries on cybersecurity matters. The report highlighted the U.S. being unable to adequately protect its interests in cyberspace, and that the White House Office of Science and Technology Policy has so far failed to live up to its responsibility to coordinate a national cybersecurity R&D agenda. The GAO report was prepared at the behest of the House Committee on Homeland Security, and called on the OSTP to show more leadership in pulling together a focused and prioritized short, medium- and long-term R&D strategy for cybersecurity. Source: http://www.computerworld.com/s/article/9178959/GAO_slams_White_House_for_failing_to_lead_on_cybersecurity


37. July 8, IDG News Services – (International) Germany may fine Facebook over privacy issues. Facebook faces a fine from the Hamburg, Germany, Commissioner for Data Protection and Freedom of Information for failing to obtain the consent of the people whose contact details it stores. At issue are the site’s invitation and address-book synchronization functions, through which it uploads and stores contact information from the e-mail and mobile phone address books of its users. The problem is that some of that personal information relates to people who are not Facebook users, and who have not given their permission for the site to store their personal information, nor use it for marketing purposes. Many citizens of the German state of Hamburg have complained in recent months of Facebook passing their contact information to third parties and storing information about their relationships in this way. Such storage of data by third parties is “inadmissible” because of its implications for data protection, said the head of the state’s data protection service. Facebook did not immediately respond to a request for comment. Facebook has until August 11 to make its case to the data protection commissioner if it wishes to avoid a fine. Source: http://www.computerworld.com/s/article/9178984/Germany_may_fine_Facebook_over_privacy_issues_


38. July 7, V3.co.uk – (International) Symbian malware creating mobile botnet. Mobile security firm NetQin claims to have found malware spreading via Symbian Series 60 handsets which is being used to build a mobile botnet. The company has identified three piece of malware masquerading as mobile games or special offers, which infect versions three and five of the Series 60 Symbian platform. NetQin estimates that 100,000 handsets have been infected and could be used to form a mobile botnet similar to those seen in the PC world. “Our team found that these botnets do one of two things: send messages to all the contacts of the address book directly; or send messages to random phone numbers by connecting to a server. The viruses will delete the sent messages from the user’s outbox and SMS log. All messages contain URLs linked to malicious sites that users won’t be able to see until after they’ve fallen into the virus trap,” NetQin reported. However, the Symbian Foundation told V3.co.uk that there is no evidence that the malware is using handsets in a botnet, and that it had already rescinded the software’s certification. The spokesman also pointed out that NetQin had not contacted the Symbian Foundation about the malware, which he described as “very minor”. Source: http://www.v3.co.uk/v3/news/2266108/symbian-malware-creating-mobile


Communications Sector

39. July 8, iafrica.com – (International) SEACOM frustration mounts. Internet service providers are buckling as the SEACOM cable outage continues, with SEACOM saying that the repair could take up to two weeks to fix. Users and ISPs have been venting their anger ever since the cable system went down, with the OpenWeb CEO went on the offensive in his latest newsletter. But customers have also expressed their anger at the outage, with MWEB’s Free The Web Facebook group seeing plenty of messages. In an interview with MoneyWeb, a representative of SEACOM said that the cable could take up to two weeks to repair, with the faulty repeater located 4.7 kilometres under the sea. Source: http://technology.iafrica.com/news/technology/2523532.htm


40. July 7, Pontiac Daily Leader – (Illinois) Severed lines cut phone service. Some telephone cables were severed July 6 causing loss of phone services to at least some downtown Pontiac, Illinois businesses. The cables were severed while crews worked near the Law and Justice Center construction site. Frontier Communications, which now owns the former Verizon Inc., brought in repair crews from Bloomington and Streator. Source: http://www.pontiacdailyleader.com/news/x1849223320/Severed-lines-cut-phone-service


41. July 7, Southern Maryland Newspapers – (Maryland) Phone cable fire restricts 911 calls. A fire damaging a telephone company’s fiber cable allowed access to St. Mary’s 911 emergency center in Maryland only to cell phone users most of the afternoon July 4, but no missed landline calls have been detected. St. Mary’s public safety director said July 6 that Calvert County experienced a similar problem, but that the shutdown was the reverse in Charles County, where cell phone users could not reach 911 but landline users could. St. Mary’s dispatchers in Leonardtown detected the problem at about 12:15 p.m. July 4. Verizon representatives offered two accounts of the location of the fire that damaged the fiber cable, one that it occurred in Prince Frederick and the other that it happened in Salisbury. Service was restored by 5:20 p.m. The agency’s statistics were being checked July 6 to compare the number of 911 calls received on July 4 to the tally from that morning and that evening. Source: http://www.somdnews.com/stories/07072010/entetop164249_32298.shtml