Hacker Nation: The World’s Third-Largest Economy

 

source: technewsworld.com  |  image: pexels.com

 

During the past 40 years, hackers have graduated from worm attacks in the 1980s to fully funded organizations tapping into some of the most lucrative industries in the world. Today, cybercrime is a significant threat to any company with a device attached to the internet and continues to cause substantial economic impact worldwide.

The modern-day cyberattack can trace its roots back to the 1988 Morris worm attack. Before the World Wide Web had made an impact, a small program launched from a computer at the Massachusetts Institute of Technology (MIT) propagated remarkably. It infected an estimated 6,000 of the approximately 60,000 computers connected to the internet at the time. Although it was difficult to calculate the exact damage caused by the Morris worm, estimates put it anywhere between US$100,000 and the millions.

Continue reading “Hacker Nation: The World’s Third-Largest Economy”

How to fix the military’s software SNAFU

source: defenseone.com  |  image: pexels.com

 

Too many of its apps are built on code riddled with vulnerabilities—and distributed by the Pentagon itself.

The only institution more mired in acronyms than the U.S. military is, in my experience, the software industry. The former’s thorough embrace of the latter is reflected, for example, in this recent piece by serious commentators that includes a four-page glossary. To be sure, software’s ability to supercharge military operations make this alphabet soup palatable—but it also conceals a dangerous security SNAFU.  

If software is to be more of a benefit than a liability, its inevitable flaws must be spotted and fixed before they can be exploited by China, Russia, and other adversaries. Unfortunately, in an analysis I conducted of popular open source software made available by the Pentagon for its units and contractors to use, there is strong evidence that the U.S. military is shipping software that is insecure and contains many known software vulnerabilities—CVEs, in software-speak.

Continue reading “How to fix the military’s software SNAFU”

Fidelity customers’ financial info feared stolen in suspected ransomware attack

 

source: the register.com (submitted by FAN, Steve Page)  |  image: pixabay.com

 

Criminals have probably stolen nearly 30,000 Fidelity Investments Life Insurance customers’ personal and financial information — including bank account and routing numbers, credit card numbers and security or access codes — after breaking into Infosys’ IT systems in the fall.

According to Fidelity, in documents filed with the Maine attorney general’s office, miscreants “likely acquired” information about 28,268 people’s life insurance policies after infiltrating Infosys.

“At this point, [Infosys] are unable to determine with certainty what personal information was accessed as a result of this incident,” the insurer noted in a letter [PDF] sent to customers. However, the US-headquartered firm says it “believes” the data included: names, Social Security numbers, states of residence, bank accounts and routing numbers, or credit/debit card numbers in combination with access code, password, and PIN for the account, and dates of birth.

In other words: Potentially everything needed to drain a ton of people’s bank accounts, pull off any number of identity theft-related scams — or at least go on a massive online shopping spree.

LockBit claimed to be behind the Infosys intrusion in November, shortly after the Indian tech services titan disclosed the “cybersecurity incident” affecting its US subsidiary, Infosys McCamish Systems aka IMS. It reported that the intrusion shuttered some of its applications and IT systems [PDF].

This was before law enforcement shut down at least some of LockBit’s infrastructure in December, although that’s never a guarantee that the gang will slink off into obscurity — as we’re already seen.

Russian Hackers Stole Microsoft Source Code—and the Attack Isn’t Over

source: wired.com  |  image: pexels.com

 

In January, Microsoft revealed that a notorious group of Russian state-sponsored hackers known as Nobelium infiltrated the email accounts of the company’s senior leadership team. Today, the company revealed that the attack is ongoing. In a blog post, the company explains that in recent weeks, it has seen evidence that hackers are leveraging information exfiltrated from its email systems to gain access to source code and other “internal systems.”

It is unclear exactly what internal systems were accessed by Nobelium, which Microsoft calls Midnight Blizzard, but according to the company, it is not over. The blog post states that the hackers are now using “secrets of different types” to breach further into its systems. “Some of these secrets were shared between customers and Microsoft in email, and as we discover them in our exfiltrated email, we have been and are reaching out to these customers to assist them in taking mitigating measures.”

Nobelium is responsible for the SolarWinds attack, a sophisticated 2020 supply-chain attack that impacted thousands of organizations that downloaded a compromised software update, and led to the compromise of around 100 organizations, including major US government agencies like the Departments of Homeland Security, Defense, Justice, and Treasury.

According to Microsoft, it has found no evidence that its customer-facing systems were breached.

Communication devices found on Chinese-made cranes in US ports

 

source: newsnationnow.com (contributed by FAN, Steve Page)  | image: pixabay.com

 

A congressional investigation into Chinese-built cargo cranes at U.S. ports has uncovered concerns about potential national security risks.

According to a report from The Wall Street Journal, some of the cranes were found to contain communications equipment, including cellular modems, that could be accessed remotely.

Lawmakers worry about the threat of espionage and disruption posed by these cranes, which are predominantly manufactured by ZPMC, a Chinese company.

Continue reading “Communication devices found on Chinese-made cranes in US ports”

What to know about China’s cyber threats?

source: axios.com, contributed by FAN, Bill Amshey  |  image: pixabay.com

 

China has become the top hacking threat in 2024 with a recent series of attacks targeting critical U.S. infrastructure.

Why it matters: It’s rare for public officials to share as many details as they have in recent weeks about ongoing cyber threats — underscoring just how concerned the Biden administration is about a Beijing-backed cyberattack.

Driving the news: The U.S. Cybersecurity and Infrastructure Security Agency, the National Security Agency, and the FBI released an advisoryWednesday detailing how the Volt Typhoon hacking group is infiltrating the U.S.

The advisory presented a stark picture of the “persistent” threat, with China having access to some infrastructure for “at least five years.”

  • Typical malware detection tools can’t detect these hackers’ movements.
  • And in some cases, Volt Typhoon had enough access to tamper with basic essential services, like water and energy controls.

The big picture: This is just the latest example of Chinese hackers targeting not only U.S. infrastructure, but also American businesses in the last year.

  • But keeping tabs on everything going on — or even recalling what all has happened — has become a daunting task.

Continue reading “What to know about China’s cyber threats?”

China had “persistent” access to U.S. critical infrastructure

source: https://www.axios.com, contributed by FAN, Steve Page  |  image: pexels.com

 

China-backed hackers have had access to some major U.S. critical infrastructure for “at least five years,” according to an intelligence advisory released Wednesday.

Why it matters: The hacking campaign laid out in the report marks a sharp escalation in China’s willingness to seize U.S. infrastructure — going beyond the typical effort to steal state secrets.

  • The advisory provides the fullest picture to-date of how a key China hacking group has gained and maintained access to some U.S. critical infrastructure.

Details: The U.S. Cybersecurity and Infrastructure Security Agency, the National Security Agency and the Federal Bureau of Investigation released an advisory Wednesday to warn critical infrastructure operators about China’s ongoing hacking interests.

Continue reading “China had “persistent” access to U.S. critical infrastructure”

How to Be More Anonymous Online

source: wired.com. |. image: pexels.com

 

Being fully anonymous is next to impossible—but you can significantly limit what the internet knows about you by sticking to a few basic rules.

 

On the internet, everyone wants to know who you are. Websites are constantly asking for your email address or trying to place tracking cookies on your devices. A murky slurry of advertisers and tech firms track which websites you visit, predicting what your interests are and what you may want to buy. Search engines, browsers, and apps can log each search or scroll you make.

At this stage of the internet, being totally anonymous across your entire online life is incredibly hard to achieve. Phones, SIM cards, browsers, Wi-Fi networks, and more use identifiers that can be linked to your activity. But there are steps you can take to obscure your identity for everyday browsing.

If you’re looking to be truly anonymous or to protect your identity for a specific purpose—such as whistleblowing or activism—you should consider your threat model and individual security situation. But many of the changes you can make, which are listed below, are straightforward switches that can stop you from being tracked as much and apply to most people.

Continue reading “How to Be More Anonymous Online”

The Hacking Threat Rises

source:  CNN.com  | image: pexels.com

 

At The New Yorker last month, Sam Knight detailed the devastating consequences of a ransomware attack on the British Library in London: “The outage became an incident. The National Cyber Security Centre, a branch of G.C.H.Q., the British equivalent of the National Security Agency, got involved. On November 20th, a hacking group called Rhysida—after a genus of centipedes—offered 490,191 files stolen from the British Library for sale on the dark Web. United States cybersecurity officials describe Rhysida as a ‘ransomware-as-a-service’ provider—a gun for hire—part of an increasingly professional array of cyber-extortion organizations.” Knight also noted the widely international array of apparent victims of this group: “Since Rhysida surfaced, in May, its victims have included the Chilean Army, a medical-research lab in Australia, and Prospect Medical Holdings, a health-care company with hospitals in Pennsylvania, Rhode Island, Connecticut, and California. There are reports that its code contains fragments of Russian, and it appears not to have struck inside Russia or its close allies.”
Continue reading “The Hacking Threat Rises”

Meta disrupts China-based influence campaigns

source: Axios.com (contributed by Bill Amshey  |  image: pexels.com

 

Facebook and Instagram parent Meta has shut down at least five China-based political influence campaigns on its platforms this year, the company said in a report Thursday, according to Axios’ Jacob Knutson.

Why it matters: Meta claims that China has become the most prolific source of operations that seek to exploit U.S. political divisions and that those campaigns typically include content beneficial to China’s interests in different regions.

  • The company also disrupted operations originating in Russia and Iran, it said.

The big picture: With several high-profile elections around the world coming next year, including the presidential race in the U.S., Meta said it expects new campaigns will attempt to hijack authentic partisan debate to inflame tensions in target countries.

  • It also warned that actors could flood platforms with large volumes of convincing content created by rapidly advancing generative AI tools to influence voters or for financial gain.

How it works: The influence operations violate Meta’s rule against coordinated inauthentic behavior, which is a manipulative communication tactic used to harass, harm or mislead online debate about crucial issues.

  • In addition to cracking down on campaigns to spread government propaganda, Meta has also cracked down on financially motivated schemes, like clickbait farms.

Details: Meta said it disrupted two China-based operations across its social media platforms Facebook, Instagram and Threads in the third quarter. The campaigns largely failed to build authentic audiences, it said.

  • Some of the posts involved in the operations defended China’s human rights record in Xinjiang and Tibet and attacked critics of the Chinese Communist Party.
  • Others focused on U.S. domestic politics and China’s strategic rivalry with the U.S. in Africa and Central Asia.
  • To disrupt the campaigns, the company removed more than 4,800 accounts and seven Facebook groups, it said. Some of the removed accounts had posed as journalists, lawyers and human-rights activists.

Yes, but: Meta did not say whether the campaigns were directed by the Chinese government.