More stories

  • in

    The human cost of ransomware: Disruption to Irish health service will continue for months

    Ireland’s health service faces months of disruption as it continues to recover from a ransomware attack, the head of the Health Service Executive (HSE) has warned. HSE, which is responsible for healthcare and social services across Ireland, fell victim to what was described as a “significant” ransomware attack on 14 May.The attack has been attributed to the Conti ransomware gang. The cyber criminals provided HSE with a decryption tool for free but have threatened to publish information stolen in the attack – potentially a violation of patient privacy – if they don’t receive a ransom of a reported $20 million in bitcoin, something that HSE vowed not to pay.

    But even with the correct decryption key, restoring the network has been a slow and arduous task for HSE. Health services across Ireland remain disrupted as hospitals attempt to treat patients, despite limited IT services and no internet access – meaning appointments are still being delayed or cancelled.SEE: Have we reached peak ransomware? How the internet’s biggest security problem has grown and what happens next”The restoration process, and the accompanying due diligence exercise, is necessarily taking some time. Although we can effectively decrypt data, that is only one element. The malware must also be eradicated,” HSE CEO Paul Reid told the National Parliament (Oireachtas) Joint Committee on Health.”Decryption takes much longer than the original encryption, and eradication involves additional tasks to ensure that the perpetrators have no access route back into our systems,” he added. 

    Reid described how HSE has decrypted 75% of its servers, and 70% of end-user devices are now available to staff. However, disruptions to patient services are expected to continue for some time – despite IT staff, cybersecurity experts and Ireland’s defence forces working seven days a week to restore the network to fully operational status. “There is no underestimating the damage this cyberattack has caused. There are financial costs certainly, but there will unfortunately be human costs as well,” said Reid. “I assure members, and the public, that we are doing everything possible to restore the systems. I must also caution that it will likely take months before systems are fully restored.”Due to the ongoing disruptions, HSE warns that emergency departments are very busy due to IT outages and significant delays are to be expected, while many X-ray appointments are being cancelled.Essential and urgent services, including COVID-19 vaccinations, are operating, but patients are warned they could face delays because “systems are not functioning as usual” due to “critical IT systems” still being out of action in the aftermath of the ransomware attack. SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)Reid told the Committee that, following the ransomware, “significant learnings about further protections that can be put in place” will be made and the fact that the ransomware attack happened meant their were “obvious vulnerabilities” in the network.He also warned that ransomware and the “highly skilled criminal organisations” behind ransomware attacks represent a significant risk to organisations across the globe. “The whole world needs to raise its game,” said Reid.MORE ON CYBERSECURITY More

  • in

    The undersea robots driving offshore wind generation

    Wind farms are now a reality in the U.S., heralding a new chapter in the country’s sustainable energy production ambitions. But new technologies come with new challenges, and for offshore wind generation, inspection is one of the biggest.In much the same way as energy companies operate and maintain oil and gas subsea assets, wind farm cables, structural foundations, and all other components of the turbines need continuous monitoring and maintenance. That’s dangerous work for humans, but it’s a job tailor made for underwater robots and smart AI-powered analytics.Given the bright future and growing (albeit still small) footprint of offshore wind in the nation’s energy power generation infrastructure, I reached out to Harry Turner, a machine learning specialist for Vaarst, a business driving the future of marine robotics, to discuss how robots and machine learning are changing the game for energy creation.GN: Can you explain some of the challenges of undersea inspection, particularly for offshore wind turbines?Harry Turner: To build and maintain wind farm assets, you need a clear understanding of the subsea environment and the condition of your infrastructure. These assets include everything from the structures that turbines sit on, to the cabling that carries electricity back to the mainland. At these depths regular inspections are usually carried out with remotely-operated underwater vehicles (ROV). But the teams that pilot those ROVs and interpret the data they collect, work on large vessels which they live on for anything from two weeks to three months. And these vessels require large crews to run, use huge quantities of fuel and are incredibly expensive. Another challenge is capturing and managing the vast quantity of unique data required. The data volumes involved in this process are huge, think 4k video streamed continuously by more than 10 cameras for one to three months – plus positioning information, multibeam sonar data, and 20-30 other data streams, that update up to hundred times per second. It can also take many hundred hours to review and analyse video images collected. Manually interpreting potential risk factors and recognising changes in the seabed has, to date, only been done by placing tens of people offshore on each vessel to do this work.Finally, accurate underwater measurement is incredibly difficult, but also critically important. Often the original CAD data is unavailable for subsea assets plus there can be substantial marine growth or damage over time, so to be able to properly maintain and repair them, pinpoint measurement accuracy is key.

    GN: What technologies are currently used in seabed inspection? What are the limits of the current technologies and how does that impact adoption of green energy solutions?Harry Turner: Seabed surveys are carried out from vessels deploying sonars that map the seabed. For closer inspections, the majority of companies are using manually operated ROVs collecting video data. Each ROV needs at least two pilots to operate it. And then the data collected is inspected manually by an additional team. The more people you need, the bigger the ships you then require. This is not only expensive but obviously these ships have an environmental impact as well. The marine robotics industry is ripe for innovation and AI is undoubtedly going to change the landscape, by decarbonising marine operations with data-driven automation of marine robotics.GN: Please explain how Vaarst uses AI to aid undersea inspection. What’s new and novel about this approach?Harry Turner: For some time, AI has been lauded as a game-changer for many industries. It has huge potential in a number of applications, but right now, every industry is grappling with how to become more sustainable. It’s in this area that AI may help reap the best rewards. The future of marine robotics lies in using 3D computer vision and machine learning to help improve efficiency and ease the transition to greener, renewable energy sources, and ways of working in offshore environments.The use of robotics in the energy industry isn’t new – as far as industries go, they were relatively early adopters – but the use of more advanced technologies, such as simultaneous localisation and mapping (SLAM), machine learning, and increasingly autonomous ROVs, presents an opportunity that too few are seizing. By leveraging such technologies energy companies can reap significant benefits.There are three key areas Vaarst’s technology is making a significant impact:Firstly, ROVs are run by pilots who perform all the control tasks. Vaarst has built a platform which retrofits various layers of autonomy to ROVs. These layers go from advanced assistance to autonomous control. Supporting the operator to do the job safely.While an ROV would normally run on a predefined path that the operator would follow, the autonomy technology allows it to take the SLAM information and analyse “on the go”, presenting alternative options to the operator to complete its strategy whilst navigating obstacles, or course correcting for currents. The operator can then make informed, one touch decisions.By enabling autonomy, fewer pilots are needed, and they can be located on shore, in a supervisory role thereby eliminating the need for bigger vessels offshore.Secondly, Vaarst is innovating Computer Vision, that is to say, the way a computer sees. Vision is about giving understanding and context to images. To do this Vaarst has developed technology that captures 3D point clouds to create accurate images and accompanying measurements in real time. This allows the ROV to “orient itself” in its environment. Finally, Vaarst’s Machine Learning (ML) Platform processes video feeds in discrete frames. The platform can recognise key features and anomalies, automatically tag them, and grade them according to confidence levels – enabling human operators to check the work and confirm the findings, which vastly expedites the process. This again, can be completed onshore thus removing people from hazardous environments and reducing vessel sizes for a positive environmental impact.For example, in the past pipeline surveys (that is following the length of a pipeline to check its condition) may have taken hundreds of hours and meant taking additional crew members on survey vessels to carry out this time consuming, manual work. Vaarst’s technology makes it possible to reduce not only the time needed to carry out this task, but the need to take these crew members on the vessels at all, enabling the work to be done from onshore.GN: Who are Vaarst’s customers (generally or specifically, either fine)? What’s the pitch to prospective customers in terms of advantages, capability, and cost savings?Harry Turner: We work with a number of leading energy suppliers on some of the biggest renewable projects in Europe, from the energy operators themselves through to the many companies operating within the supply chain. All see the huge benefits that can be brought through future-proofing their data sets for ongoing analysis, and of being able to store and maintain their data digitally. The immense cost savings seen from reduced rework, and large time savings in data collection and analysis are appealing. As are the reduced days at sea, which can afford dramatic cost savings, reduced CO2 emissions and the removal of humans from hazardous conditions.Improved life/work balance is also key. Younger generations are choosing lifestyles that often do not match the demands of pursuing a career offshore on vessels, so enabling work to be performed onshore is a key way to attract and retain talent. Equally, the gamification of technology software holds appeal to this generation and takes advantage of their skillsets.GN: What lessons are being learned about undersea inspection utilizing your process? What other applications or opportunities might your technology open up?Harry Turner: The main lesson being learnt is that there is an effective and practical way to streamline what has been a cumbersome and expensive process up until now. The energy sector is ready for innovation, but it needs to permeate the entire maintenance and inspection supply chain.As we continue to build and innovate, there is no doubt that the lessons we learn in marine robotics will drive innovation in AI into new and exciting territories. The vision and autonomy technology we have designed along with our analysis platforms can be applied to any robotics, not just undersea ROVs. It can be utilised in any environment, from the deepest sea trenches to hostile environments such as nuclear facilities, in air using drones or even in interplanetary discovery! More

  • in

    BIOSConnect code execution bugs impact millions of Dell devices

    Researchers have discovered a set of vulnerabilities that can be chained together to perform code execution attacks on Dell machines. 

    On Thursday, Eclypsium said the vulnerabilities, which together equate to a critical chain with a cumulative CVSS score of 8.3, were discovered in the BIOSConnect feature within Dell SupportAssist.  Altogether, the security flaws could be exploited to impersonate Dell.com and attack the BIOS/UEFI level in a total of 128 Dell laptops, tablets, and desktop models, including those with Secure Boot enabled and Secured-core PCs, owned by millions of consumers and business users.  According to Eclypsium, “such an attack would enable adversaries to control the device’s boot process and subvert the operating system and higher-layer security controls.”  Dell SupportAssist, often pre-installed on Windows-based Dell machines, is used to manage support functions including troubleshooting and recovery. The BIOSConnect facility can be used to recover an OS in cases of corruption as well as to update firmware.  In order to do so, the feature connects to Dell’s cloud infrastructure to pull requested code to a user’s device.  The researchers discovered four vulnerabilities in this process that would allow “a privileged network attacker to gain arbitrary code execution within the BIOS of vulnerable machines.”

    The first issue is that when BIOSConnect attempts to connect to Dell’s backend HTTP server, any valid wildcard certificate is accepted, “allow[ing] an attacker to impersonate Dell and deliver attacker-controlled content back to the victim device.” Additionally, the team found some HTTPS Boot configurations which use the same underlying verification code, potentially rendering them exploitable.  Three independent vulnerabilities, described as overflow bugs, were also uncovered by the researchers. Two impacted the OS recovery process, whereas the other was present in the firmware update mechanism. In each case, an attacker could perform arbitrary code execution in BIOS. However, the technical details of these vulnerabilities will not be disclosed until an upcoming DEFCON presentation in August.  “An attack scenario would require an attacker to be able to redirect the victim’s traffic, such as via a Machine-in-the-Middle (MITM) attack,” the researchers say. “Successfully compromising the BIOS of a device would give an attacker a high degree of control over a device. The attacker could control the process of loading the host operating system and disable protections in order to remain undetected.” Eclypsium completed its investigation into Dell’s software on March 2 and notified Dell PSIRT a day later, which acknowledged the report. The vendor has since issued a security advisory and has scheduled BIOS/UEFI updates for impacted systems.  Dell device owners should accept BIOS/UEFI updates as soon as they are available — and patches are due to be released today. The vendor has also provided mitigation options, as detailed in the firm’s advisory.  “Dell remediated multiple vulnerabilities for Dell BIOSConnect and HTTPS Boot features available with some Dell Client platforms,” Dell told ZDNet. “The features will be automatically updated if customers have Dell auto-updates turned on. We encourage customers to review the Dell Security Advisory (DSA-2021-106) for more information, and if auto-updates are not enabled, follow the remediation steps at their earliest convenience. Thanks to Eclypsium researchers for working directly with us to resolve the issue.”

    Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    One-click account takeover vulnerabilities in Atlassian domains patched

    Vulnerabilities that could allow XSS, CSRF, and one-click account takeovers in Atlassian subdomains have been patched. 

    On Thursday, Check Point Research (CPR) said that the bugs were found in the software solutions provider’s online domains, used by thousands of enterprise clients worldwide. The Australian vendor is the provider of tools including Jira, a project management system, and Confluence, a document collaboration platform for remote teams.  The vulnerabilities in question were found in a number of Atlassian-maintained websites, rather than on-prem or cloud-based Atlassian products.  Subdomains under atlassian.com, including partners, developer, support, Jira, Confluence, and training.atlassian.com were vulnerable to account takeover.  CPR explained that exploit code utilizing the vulnerabilities in the subdomains could be deployed through a victim clicking on a malicious link. A payload would then be sent on behalf of the victim and a user session would be stolen.  The vulnerable domain issues included a poorly-configured Content Security Policy (CSP), parameters vulnerable to XSS, SameSite and HTTPOnly mechanism bypass, and a weak spot that allowed cookie fixation — the option for attackers to force users to use session cookies known to them for authentication purposes. 

    The researchers say that it was possible to take over accounts accessible by these subdomains through cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks. In addition, the vulnerable domains also allowed threat actors to compromise sessions between the client and web server once a user logged into their account. “With just one click, an attacker could have used the flaws to take over accounts and control some of Atlassian’s applications, including Jira and Confluence,” the researchers said.  The ramifications of these attacks included account hijacking, data theft, actions being performed on behalf of a user, and obtaining access to Jira tickets. Atlassian was informed of the team’s findings on January 8, prior to public disclosure. A fix for the impacted domains was deployed on May 18.  Atlassian told ZDNet:”Based on our investigation, the vulnerabilities outlined impact a limited set of Atlassian-owned web applications as well as a third-party training platform. Atlassian has shipped patches to address these issues and none of these vulnerabilities affected Atlassian Cloud (like Jira or Confluence Cloud) or on-premise products (like Jira Server or Confluence Server).”The research into Atlassian was performed by CPR due to the ongoing issues surrounding supply chain attacks, in which threat actors will target a centralized resource used by other companies.  If this element can be compromised — such as by tampering with update code due to be pushed out to clients in the case of Codecov — then a wider pool of potential victims can be reached with little effort.  SolarWinds, too, is a prime example of how devastating a supply chain attack can be. Approximately 18,000 SolarWinds clients received a malicious SolarWinds Orion software update that planted a backdoor into their systems; however, the attackers cherry-picked a handful of victims for further compromise, including Microsoft, FireEye, and a number of federal agencies.  Previous and related coverage Have a tip? Get in touch securely via WhatsApp | Signal at +447713 025 499, or over at Keybase: charlie0 More

  • in

    Ransomware: Now gangs are using virtual machines to disguise their attacks

    Cyber criminals are increasingly using virtual machines to compromise networks with ransomware.By using virtual machines as part of the process, ransomware attackers are able to conduct their activity with additional subtlety, because running the payload within a virtual environment reduces the chances of the activity being discovered – until it’s too late and the ransomware has encrypted files on the host machine.During a recent investigation into an attempted ransomware attack, cybersecurity researchers at Symantec found the ransomware operations had been using VirtualBox – a legitimate form of open-source virtual machine software – to run instances of Windows 7 to aid the installation of ransomware.

    “The motivation behind the tactic is stealth. In order to avoid raising suspicions or triggering antivirus software, the ransomware payload will “hide” within a VM while encrypting files on the host computer,” Symantec said.SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)  While a virtual machine is run separately to the machine it’s hosted on, it can have access to the host machine’s files and directories via shared folders, which cyber criminals can exploit to allow the payload hosted in the virtual machine to encrypt files on the computer itself.While researchers haven’t been able to fully identify the ransomware discovered running in a virtual machine, clues as to how the malware operated provided strong indications that it was Conti – a notorious form of ransomware used by cyber criminals in a number of high profile campaigns, including the ransomware attack against the Ireland’s HSE health service.

    However, this wasn’t the only activity that was detected – researchers found evidence that an attacker had attempted to run Mount Locker ransomware on the host computer. Researchers suggest that the attacker attempted to run Conti via the virtual machine but, when that didn’t work, they switched to using Mount Locker instead.This isn’t the first time ransomware gangs have been spotted using virtual machines to deploy ransomware, but researchers warn that this could make attacks much more difficult to detect.”Groups will often mimic others’ tactics if they think they’ve been successful. There may be a belief that some security solutions cannot reliably and consistently detect the ransomware sample executing from inside a virtual machine (VM),” said Dick O’Brien, principal in the Symantec Threat Hunter Team.SEE: Three billion phishing emails are sent every day. But one change could make life much harder for scammersWhile cyber criminals could target devices that already have virtual machine environments, in this case it appears as if they’re actively downloaded the tools that enable them to run. One way of countering this is to monitor and control what software is installed on machines, so potentially malicious, yet legitimate, tools can’t be downloaded without approval.”Use software inventory and restriction tools that enable them to control what licensed software may be installed. In addition, organizations already using VM software can use enterprise versions of the software that restrict creation of new unauthorized VMs,” said O’Brien. MORE ON CYBERSECURITY More

  • in

    Australian law enforcement found to have issues with data destruction

    The Commonwealth Ombudsman’s Report to the Minister for Home Affairs on agencies’ compliance with the Surveillance Devices Act 2004, for the period 1 July to 31 December 2020 appeared this week, with three of the four law enforcement agencies inspected having issues with destroying data.

    The report [PDF] looked at the Australian Federal Police (AFP), the South Australian Police, the Australian Criminal Intelligence Commission (ACIC), and the Australian Commission for Law Enforcement Integrity (ACLEI). Only the ACLEI law enforcement watchdog passed with flying colours.

    For ACIC, the Ombudsman found three instances where protected information was not destroyed as soon as practicable. It added for each time this occurred, there was a “significant delay” between the authorisation and destruction of data.

    “We identified one instance where protection information was not destroyed within five years,” the report said.

    “The ACIC disclosed seven additional instances it did not destroy protected information within five years.”

    The report also found issues with records kept to detail actions taken under warrant or tracking device authorisations to show agencies are acting lawfully.

    “The computer access warrant action sheets we inspected did not provide sufficient information for us to understand what actions were taken under the warrant, or to confirm that the correct devices were accessed,” the report said.

    “As a result, we could not verify that the computers the ACIC targeted were those it was authorised to access under the warrant.”

    See also: ACIC believes there’s no legitimate reason to use an encrypted communication platform

    For the AFP, the Ombudsman found four instances where it did not destroy information after authorisation for more than a month, and one instance where it took over five months.

    “Further, the AFP did not destroy protected information or certify it for retention within five years,” the report states.

    “In three instances the AFP did not destroy the records until more than five years after the warrant was issued and could not provide files to demonstrate the protected information was certified for retention within five years.

    “In the remaining instance, the AFP certified the protected information for destruction within five years but did not complete the destruction until after the five year period.”

    The inspection found instances where AFP reported destroying data, but the Ombudsman found the warrant was not executed, or information was not gained from it. The AFP also had issues with its action sheets.

    The report found the AFP was still conducting surveillance in foreign jurisdictions without lawful approval.

    “While the AFP disclosed this instance of non-compliance, it did not quarantine the associated data until prompted to do so during our inspection,” the report said.

    “We suggested the AFP quarantine any unlawfully obtained data as soon as it identifies it.”

    “We identified that, while the surveillance device was first used extraterritorially on 17 December 2019, the AFP did not send written correspondence to the Attorney-General until 19 May 2020.”

    The report said only after the Ombudsman inspection, did it quarantine the data it retrieved.

    The AFP also disclosed two instances where data was collected outside of a warrant. It also disclosed two instances where it failed to inform its overseeing minister of a warrant or authorisation ceasing, with the Ombudsman later finding another two instances.

    With the South Australian Police, the Ombudsman found there was no process to destroy records.

    “SA Police informed us it does not have staff delegated to perform the functions of the chief officer under s 46(1)(b) of the Act,” the report said.

    “SA Police advised it requested internal legal advice about its delegations more than 12 months prior to our inspection and had been told not to proceed with any destructions until that advice was given.”

    The SA force said it was gaining the relevant delegation and would start destruction as soon as the instrument was ratified.

    Related Coverage More

  • in

    Antivirus pioneer John McAfee reportedly found dead in prison

    John McAfee, the developer and programmer behind one of the first commercial antivirus tools, was found dead in a prison cell in Barcelona, according to Spanish newspaper El Pais.Government officials told the newspaper that the 75-year old was being held in Brians 2 prison in Sant Esteve de Sesrovires when guards found him dead and were unable to resuscitate him. El Dario confirmed the announcement. 

    “The judicial procession has traveled to the prison and is investigating the causes of death. Everything indicates that it could be a death by suicide,” the statement said, according to El Dario. While the initial notice from the regional Catalan government did not name McAfee, a source within the Catalan government confirmed it was him to the Associated Press.The controversial technologist was awaiting extradition to the US after the Department of Justice indicted him on a litany of charges related to tax evasion and fraud in March. He was facing nearly 30 years in prison. He was arrested by Spanish National Police at El Prat airport in October as he tried to flee to Turkey. Today, the Spanish National Court approved an extradition request for McAfee, according to AFP. “The court agrees to grant the extradition of John David McAfee as requested by the American judicial authorities for the crimes referred to in the tax offense indictments for years 2016 to 2018,” the ruling said, according to AFP. McAfee founded and ran software company McAfee Associates from 1987 to 1994, creating McAfee’s first commercial antivirus software. He resigned from the company and went on to found dozens of other enterprises. He repeatedly caused controversy through statements made on his Twitter account. 

    The Department of Justice said McAfee had not paid taxes on millions of dollars made through a cryptocurrency scheme and had defrauded investors in the enterprise. Manhattan US Attorney Audrey Strauss said McAfee used his Twitter account to publish messages touting various cryptocurrencies “through false and misleading statements to conceal their true, self-interested motives.” “McAfee, Watson, and other members of McAfee’s cryptocurrency team allegedly raked in more than $13 million from investors they victimized with their fraudulent schemes,” Strauss said in March. In his last message on Twitter from June 16, McAfee continued to deny the charges. “The US believes I have hidden crypto. I wish I did but it has dissolved through the many hands of Team McAfee (your belief is not required), and my remaining assets are all seized. My friends evaporated through fear of association. I have nothing. Yet, I regret nothing,” he wrote.  More

  • in

    Four researchers earn interdisciplinary Schmidt Science Fellowships

    Four MIT-affiliated researchers are among 28 around the world to have been named to a competitive Schmidt Science Fellowship, an award created in 2017 to advance interdisciplinary studies among early-career researchers.

    “An initiative of Schmidt Futures, delivered in partnership with the Rhodes Trust, the Schmidt Science Fellows program brings together the brightest minds who have completed a PhD in the natural sciences, mathematics, engineering, or computing, and places them in a postdoctoral fellowship in a field different from their existing expertise,” according to a recent announcement of the awards by benefactors Eric and Wendy Schmidt. “Fellows are supported for at least one and up to two years with a $100,000 per year stipend. The funding provides both training for the fellows and the research they undertake.” 

    Álvaro Fernández Galiana is a PhD candidate in mechanical engineering. As a member of MIT’s Laser Interferometer Gravitational-Wave Observatory (LIGO) Laboratory, he has focused on developing precision instrumentation to improve the sensitivity of interferometers used to detect gravitational waves. Earlier in his doctoral studies, he worked on the vibration isolation platform of the “squeezer instrument,” which reduces quantum noise. This breakthrough contributed to a 40 percent increase in the detection rate of the LIGO observatories. He has since been working on a compact version of this instrument with applications in metrology and quantum information experiments. As a Schmidt Fellow, he will shift gears to focus on solutions for population health monitoring. He plans to combine vibrational spectroscopy and machine learning to create a low-cost platform for multi-pathogen detection. This technology could be used for mass population screening and may improve health outcomes in resource-constrained environments and during future pandemics.

    “I feel truly honored to become a member of the Schmidt Science Fellows program and join this vibrant scientific community,” says Fernández Galiana. “It is a unique and exciting opportunity to step outside my comfort zone and apply the knowledge and skills that I have gained at MIT at the interface of physics and engineering to a new discipline.”

    In her doctoral work at MIT, Fatima Hussain PhD ’20 studied the impact of phages — viruses that infect bacteria — on the ecology and evolution of marine microbes, with Professor Martin Polz. As a Schmidt fellow, Hussain will be applying her expertise in marine microbiology and phage biology to the vaginal microbiome. Hussain plans to study how the immune system interacts with pathogens and healthy bacteria in the vaginal mucosa and aims to understand the impacts of these interactions on HIV risk. Ultimately, she hopes her work will lay the foundation for designing ecologically-informed and women-centric therapies to improve the health of women globally.

    “The fellowship’s focus on interdisciplinary research is most appealing to me,” she says. “Having studied environmental engineering, women’s and gender studies, and microbiology, I am thrilled with this opportunity to combine these longstanding interests with a new field, mucosal immunology, through the support of the Schmidt Fellowship.”

    Sirma Orguc PhD ’21, a newly named Schmidt Fellow in the Institute for Medical Engineering and Science, earned her doctorate this year in the MIT Department of Electrical Engineering and Computer Science, advised by Anantha Chandrakasan, the Vannevar Bush Professor and dean of the School of Engineering, and Polina Anikeeva, associate professor in the departments of Brain and Cognitive Sciences and Materials Science and Engineering (IMES). Orguc’s doctoral studies blended electronics, materials science, and algorithm development in research on wearable and implantable interface technologies for biomedical and neuroscience applications. During her postdoc in the lab of Edwood Hood Taplin Professor Emery N. Brown, who is a member of IMES and The Picower Institute for Learning and Memory, Orguc will learn about computational neuroscience, machine learning, neurophysiology, and control theory with the aim of building closed-loop neuroscience systems in humans.

    “Controlling the level of unconsciousness under general anesthesia, real-time prevention of epileptic seizures, and working towards treating disorders such as chronic depression are example applications of interest,” Orguc says. “The Schmidt Science Fellows community believes in the power of interdisciplinary science to drive innovation and discovery and make a positive impact in the world. I am beyond grateful and excited to be part of such a community. The fellowship gives incredible flexibility to researchers, and I will try to make the most of it.”

    Rebecca Pinals earned her PhD in May from the University of California at Berkeley’s Chemical and Biomolecular Engineering Department after studying fundamentals of how engineered nanomaterials interact with biological environments. Leveraging her insights into designing nanosensors for biomedical applications, this month she will join the lab of Picower Professor and Picower Institute Director Li-Huei Tsai in MIT’s Department of Brain and Cognitive Sciences as a postdoc. Pinals will investigate the mechanistic underpinnings of Alzheimer’s disease by developing nanosensors for key disease biomarkers and applying them to probe the disease in human brain tissue models.

    “Implementing the tools of nanotechnology to study Alzheimer’s will deepen our understanding of the underlying disease drivers by providing the requisite spatial, temporal, and chemical resolution information on biomarkers during disease onset and progression,” she says. “I am beyond excited for this opportunity to pursue impactful research at the Picower Institute in an orthogonal field to my own background, and to be a part of the Schmidt Science Fellows community.” More