Space: The Final Frontier for Cyberattacks

 

source: darkreading.com  |  image: pixabay.com

 

A failure to imagine — and prepare for — threats to outer-space related assets could be a huge mistake at a time when nation-states and private companies are rushing to deploy devices in a frantic new space race.

A distributed denial-of-service (DDoS) attack this week disabled electronic door locks across a major lunar settlement, trapping dozens of people indoors and locking out many more in lethal cold. The threat actor behind the attack is believed responsible for also commandeering a swarm of decades-old CubeSats last year and attempting to use them to trigger a chain reaction of potentially devastating satellite crashes.

Neither “incident” has happened, of course. Yet. But they well could, sometime in the not-too-distant future, and now is the time to start thinking about and planning for them. Continue reading “Space: The Final Frontier for Cyberattacks”

Have we hit peak Apple?

source: fastcompany.com  |  image: pixabay.com

 

Apple used a recent keynote at the annual WWDC event to unveil a roster of new software developments, product upgrades, and most importantly—their long-awaited AI play. Fast Company’s own Yasmin Gagne discusses Apple’s new high-stakes partnership with OpenAI, implications for app-based businesses, and investors’ reactions to the week’s news. Gagne also reads the tea leaves on Tim Cook’s future successor, explores whether we’ve reached “peak Apple,” and more. 

t was not short. I’m gonna be honest. I got a little bored, and then we hit the AI stuff, and I was fully back in.

A lot of the buzz coming in was about how Apple would enter the AI craze, which it’s been slow to do. And in classic Apple style, they rebranded AI itself, calling their offerings, “Apple Intelligence.” Continue reading “Have we hit peak Apple?”

Swimming microrobots deliver cancer-fighting drugs to metastatic lung tumors in mice

 

source: sciencedaily.com  |  image: pixabay.com

 

Engineers at the University of California San Diego have developed microscopic robots, known as microrobots, capable of swimming through the lungs to deliver cancer-fighting medication directly to metastatic tumors. This approach has shown promise in mice, where it inhibited the growth and spread of tumors that had metastasized to the lungs, thereby boosting survival rates compared to control treatments.

The findings are detailed in a paper published on June 12 in Science Advances.The microrobots are an ingenious combination of biology and nanotechnology. They are a joint effort between the labs of Joseph Wang and Liangfang Zhang, both professors in the Aiiso Yufeng Li Family Department of Chemical and Nano Engineering at the UC San Diego Jacobs School of Engineering.

To create the microrobots, researchers chemically attached drug-filled nanoparticles to the surface of green algae cells. The algae, which provide the microrobots with their movement, enable the nanoparticles to efficiently swim around in the lungs and deliver their therapeutic payload to tumors. Continue reading “Swimming microrobots deliver cancer-fighting drugs…”

FBI Kicks Hackers In The Teeth With Free 7,000 Ransomware Key Giveaway

source: Forbes.com (contributed by FAN, Steve Page  |  image: fbi.gov

 

The FBI is encouraging anyone who has been a victim of the LockBit ransomware group and its many affiliates to contact them for a free decryption key that could help restore their data. Bryan Vorndran, FBI Cyber Division assistant director, has urged potential victims to contact the Bureau after confirming that it is in possession of more than 7,000 decryption keys from the ransomware hackers.

Speaking at the Boston Conference on Cyber Security on June 5, Vorndran revealed that as part of the ongoing disruption of LockBit, it has amassed a vast collection of ransomware decryption keys. “We are reaching out to known LockBit victims and encouraging anyone who suspects they were a victim to visit our Internet Crime Complaint Center at ic3.gov,” Vorndran said.

FBI Continues To Disrupt The World’s Most Prolific Ransomware Gang

LockBit has long been one of the most prolific ransomware groups, responsible for at least 1,800 successful attacks in the U.S. alone, according to the FBI. A joint law enforcement operation in February 2024 saw the FBI, along with the U.K. National Crime Agency and Europol, take control of LockBit infrastructure as part of an ongoing plan to disrupt its activity. Operation Cronos even saw law enforcement trolling the cybercrime group by replacing website information with a $10 million bounty on the group’s leader.

A Kick In The Teeth For LockBit

Raj Samani, chief scientist at cybersecurity specialist Rapid7, said the collection and release of the decryption keys was “another kick in the teeth for the ransomware group and a great win for law enforcement.”

LockBit is not going down without a fight, however, and has been heavily engaged in a public relations damage control exercise since the February takedown as a show of strength in order to try and maintain the confidence of the affiliates it relies upon to hack into networks and deploy the ransomware malware. “Such announcements by the FBI damages this confidence,” Samani said, “and hopefully we’ll soon see the end of the LockBit ransomware group.”

Is Your Computer Part of ‘The Largest Botnet Ever?’

source: krebsonsecurity.com  |  image: pixabay.com

 

he U.S. Department of Justice (DOJ) today said they arrested the alleged operator of 911 S5, a ten-year-old online anonymity service that was powered by what the director of the FBI called “likely the world’s largest botnet ever.” The arrest coincided with the seizure of the 911 S5 website and supporting infrastructure, which the government says turned computers running various “free VPN” products into Internet traffic relays that facilitated billions of dollars in online fraud and cybercrime.

On May 24, authorities in Singapore arrested the alleged creator and operator of 911 S5, a 35-year-old Chinese national named YunHe Wang. In a statement on his arrest today, the DOJ said 911 S5 enabled cybercriminals to bypass financial fraud detection systems and steal billions of dollars from financial institutions, credit card issuers, and federal lending programs. Continue reading “Is Your Computer Part of ‘The Largest Botnet Ever?’”

Nigeria is emerging as a critical mineral hub. The government is cracking down on illegal operations

source: apnews.com (contributed by FAN, Steve Page)  | image: pixabay.com

 

ABUJA, Nigeria (AP) — Nigeria’s government is cracking down on illegal mining, making dozens of arrests of unlicensed miners since April for allegedly stealing the country’s lithium, a critical mineral used in batteries for electric vehicles, smartphones and power systems.

The recent arrests come as Nigeria seeks to regulate its mining operations of critical minerals, curb illegal activity and better benefit from its mineral resources. The clean energy transition, a shift away from coal, oil and gas and toward renewable energy and batteries has spiked global demand for lithium, tin and other minerals. Illegal mines are rife in the country’s fledging industry as corruption among regulatory officials is common and the mineral deposits are located in remote areas with minimal government presence. Officials say profits from illicit mining practices has helped arm militia groups in the north of the county. Continue reading “Nigeria is emerging as a critical mineral hub”

Mysterious Hack Destroyed 600,000 Internet Routers

source: wired.com  |  image: pixabay.com

 

If you have a crypto wallet containing a fortune but forgot the password, all may not be lost. This week, a pair of researchers revealed how they cracked an 11-year-old password to a crypto wallet containing roughly $3 million in bitcoins. With a lot of skill and a bit of luck, the researchers uncovered a flaw in how a previous version of the RoboForm password manager generates passwords that allowed them to accurately figure out the missing login and access the buried treasure.

Police in Western countries are using a new tactic to go after cybercriminals who remain physically out of reach of US law enforcement: trolling. The recent takedowns of ransomware groups like LockBit go beyond the traditional disruption of online infrastructure to include messages on seized websites meant to mess with the minds of criminal hackers. Experts say these trollish tactics help sow distrust between cybercriminals—who already have ample reason to distrust one another.

Continue reading “Mysterious Hack Destroyed 600,000 Internet Routers”

NSA Warns iPhone And Android Users To Turn It Off And On Again

source: Forbes.com (contributed by FAN, Steve Page)  |  image: pixabay.com

 

Updated Saturday, June 1: This article has been updated to include clarifcation around the safety of using public Wi-Fi networks and additional advice from the NCSC and FCC.

Although some people might worry about the National Security Agency itself spying on their phones, the NSA has some sage advice for iPhone and android users concerned about zero-click exploits and the like: turn it off and on again once per week.

How often do you turn off your iPhone or android device? Completely turn it off and then reboot it, rather than just going into standby mode, that is. I suspect that the answer for many people is only when a security or operating system update requires it. That, according to the NSA, could be a big mistake.

Users can mitigate the threat of spear-phishing, which can lead to the installation of yet more malware and spyware, by the same simple action. However, the NSA document does warn that the turn it off and on again advice will only sometimes prevent these attacks from being successful. Continue reading “NSA Warns iPhone And Android Users To Turn It Off And On Again”