|
July 17, 2023
|
|
New NJOHSP International Terrorism Snapshots
As a supplement to the New Jersey Office of Homeland Security and Preparedness’ 2023 Threat Assessment, agency analysts have created snapshots outlining the recent nationwide activities of foreign terrorist organizations and the threat level they pose to New Jersey. Analysts assess that the threat level from al-Qa’ida, Hamas, Hizballah and ISIS to the state is low; however, the terror groups continues to look to incite extremists and supporters here and around the nation. As in the past, al-Qa’ida and its affiliates aim to inspire homegrown violent extremists to commit attacks throughout the U.S. while ISIS continues to encourage and inspire HVEs to conduct attacks in New Jersey and the surrounding region, as well as provide material support or travel overseas on behalf of the organization. Hamas has supporters and sympathizers in the U.S., including in New Jersey, who focus on fundraising. Hizballah concentrates its efforts primarily on regional conflicts in the Middle East and authorities have arrested U.S.-based operatives and supporters for material support and criminal activity. Additional snapshots highlighting high and moderate-ranked threats to New Jersey are forthcoming. Learn more in our International Terrorism snapshots.
|
Additional Resources 2023 Terrorism Threat Assessment | Suspicious Activity Reporting
|
|
![New Jersey Cybersecurity & Communications Integration Cell](https://content.govdelivery.com/attachments/fancy_images/NJOHSP/2023/01/7012162/4571535/njccic-header-new_crop.png) Data Hostages – An Increasingly Common Cyber Threat Technique
A growing number of ransomware incidents now include data exfiltration. This technique enables cyber threat groups to apply additional pressure on victims to pay ransom demands to prevent their data from being publicly exposed. The threat has become so effective that, since about mid-2022, the New Jersey Cybersecurity and Communications Integration Cell has observed an increase in ransomware attacks that forgo the encryption process and focus solely on stealing data from victims. For example, experts observed the Cl0p ransomware group, one of the primary groups exploiting the recent MOVEit vulnerabilities, exfiltrating data rather than encrypting victims’ files. In fact, Cl0p, BlackCat/AlphVand and a growing number of other ransomware groups habitually target file transfer services and applications such as Accellion, GoAnywhere and WinSCP. The NJCCIC advises organizations to encrypt sensitive data at rest and in transit to prevent unauthorized entities from publicly disclosing their data. If threat actors cannot post data in a readable format, they lose their leverage in convincing victims to pay ransom demands. The NJCCIC further advises organizations to protect sensitive data stored on their networks, employ other ransomware mitigation strategies and follow cybersecurity best practices, including user awareness training, patching against known vulnerabilities and using access controls. Visit the NJCCIC’s website for additional information and recommendations.
|
Additional Resources Incident Reporting | NJCCIC Membership | CISA #StopRansomware Guide #StopRansomware: BianLian Ransomware Group
|
|
![New and Note Official](https://content.govdelivery.com/attachments/fancy_images/NJOHSP/2023/02/7210443/4594763/my-project-copy-1_crop.png) Pentagon to Tighten Security of Classified Information Following Massive Leak
The U.S. Department of Defense announced July 12 plans to tighten security for classified information following a leak of hundreds of classified documents earlier this year on social media platforms. Authorities arrested Airman 1st Class Jack Teixeira, 21, who was stationed at a Massachusetts Air National Guard base and charged him with leaking highly classified military documents in a chatroom. He shared the documents on Discord, a social media platform that’s popular among gamers. Teixeira worked as an information technology specialist responsible for military communications networks. Although the Pentagon did not order an overhaul of its security procedures, it called for a series of measures aimed at tightening existing security protocols and improving communication. These actions, they say, will help ensure that officials in charge of secure facilities are taking all the necessary precautions. Those measures include improving physical security, increasing controls to ensure documents aren’t improperly removed and assigning top-secret control officers to monitor users. Officials allege Teixeira began sharing military secrets by typing out classified documents, removing them from the base and later, taking them home to photograph. According to court filings, Teixeira’s supervisors warned him at least three times about improper access to classified information but did not take any further action to restrict his clearance or access. Teixeira pleaded not guilty to federal felony charges in June and remains in custody pending trial.
|
|
|
Contact Information
For more information, please contact communications@njohsp.gov.
The NJOHSP Weekly Bulletin is a weekly publication of the New Jersey Office of Homeland Security and Preparedness and is intended to provide our constituents with finished intelligence and resiliency publications and announcements.
Report Suspicious Activity: Call 1-866-4-SAFE-NJ or email tips@njohsp.gov
|
|
|
|
|