CISA issues Binding Operational Directive 23-01. LAUSD says ransomware operators missed most sensitive PII. Trends in API protection SaaS security. Making a pest of oneself in a hybrid war.

Published: Oct. 4, 2022, 8:15 p.m.

b"CISA issues a Binding Operational Directive. An LA school district says ransomware operators missed most sensitive PII. An API protection report describes malicious transactions. Analysis of cyber risk in relation to SaaS applications.\\xa0Joe Carrigan describes underground groups using stolen identities and deepfakes. Our guest is Eve Maler from ForgeRock on consumer identity breaches. And someone is making a nuisance of themself in Russia.\\n\\nFor links to all of today's stories check out our CyberWire daily news briefing:\\nhttps://thecyberwire.com/newsletters/daily-briefing/11/191\\n\\nSelected reading.\\nBinding Operational Directive 23-01 (CISA)\\nCISA Directs Federal Agencies to Improve Cybersecurity Asset Visibility and Vulnerability Detection (Cybersecurity and Infrastructure Security Agency)\\xa0\\nCISA aims to expand cyber defense service across fed agencies, potentially further (Federal News Network)\\nCISA directs federal agencies to track software and vulnerabilities (The Record by Recorded Future)\\xa0\\nStudent, Teacher Data Not Affected in Los Angeles School District Hack (Wall Street Journal)\\n\\u2018No evidence of widespread impact,\\u2019 LAUSD says of data released by hackers (KTLA)\\xa0\\nNew API Threat Research Shows that Shadow APIs Are the Top Threat Vecto (Cequence Security)\\nSecureworks State of the Threat Report 2022: 52% of ransomware incidents over the past year started with compromise of unpatched remote services (Secureworks)\\nRussian Citizens Wage Cyberwar From Within (Kyiv Post)\\nRussian Hackers Take Aim at Kremlin Targets: Report (Infosecurity Magazine) Russian retail chain 'DNS' confirms hack after data leaked online (BleepingComputer)"