Wednesday, December 11, 2019

TrickBot gang is now a malware supplier for North Korean hackers | ZDNet

A report published today reveals that North Korea's government-backed hacking units are renting access to elite hacking tools and access to hacked networks from the operators of the TrickBot botnet.

The revelation comes to confirm a trend observed in recent years -- namely that the lines between regular cybercrime and nation-state cyber-espionage operations are blurring.

But Bogatchev wasn't an isolated case. Just last week, the US charged the administrator of the Dridex malware botnet , accusing him of the same thing -- of collaborating with Russia's state intelligence in their search for sensitive data.

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Were you following this:

Security clearance loophole allowed ex-NSA hackers to work for UAE - Reuters

WASHINGTON (Reuters) - How do you keep a coveted top-secret U.S. government security clearance while working for a foreign spy service? That question vexed U.S. intelligence operatives recruited to work as contractors for a secret United Arab Emirates hacking team.

But maintaining this privileged status, which allows access to America’s most sensitive secrets, wouldn’t be a problem, operatives say their employer told them.

In an arrangement that highlights a potential weakness in how Washington oversees an army of contractors engaged in classified projects, American recruits told Reuters they were allowed to maintain the U.S. intelligence community’s stamp of approval even after involving themselves in foreign hacking operations.

Publisher: U.S.
Date: 2019-12-10T14:32:33+0000
Author: Christopher Bing
Twitter: @Reuters
Reference: (Read more) Visit Source



Voltage Hacking, Big Tech's 'Green' Data Score Card, and More News | WIRED

Hackers are surging and cloud providers are splurging, but first: a cartoon about eyewear from the future .

* * *

A new attack called Plundervolt gives attackers access to the sensitive data stored in a processor's secure enclave, but it's less about hacking and more about electricity. The attack involves breaking the security mechanisms of Intel chips by disrupting their flow of power, forcing the secure enclaves—which are designed to be impregnable—into errors that expose their secrets.

Publisher: Wired
Author: Condé Nast
Twitter: @wired
Reference: (Read more) Visit Source



It's the Most Wonderful Time of the Year … for Hackers

With annual sales projected to reach over $630 billion by 2020, online retailers are a rich target for hackers, so much so that annual losses are estimated at $12 billion . And with holiday sales representing nearly 20 percent of the year's sales for retailers, hacks and breaches can be especially painful during this time of year when businesses are most dependent to reach profitability and build a healthy balance sheet.

We conducted a study and analyzed a sample of 4.9 million web attacks over a five-month period from June 1 to Oct. 31, 2019. Here's what we found on the most common methods currently being used by hackers, as well as trends and patterns in illicit activity.

Publisher: Total Retail
Date: The Most Wonderful Time of the Year for Hackers
Author: Zane Lackey
Twitter: @MyTotalRetail
Reference: (Read more) Visit Source



Check out this next:

Google expands Chrome's anti-phishing tools as hackers' obsession with credentials

Word of these plans, to be included in Chrome following Tuesday's release of version 79, came two weeks after Google's Threat Analysis Group said it sent 12,000 notifications to users in 149 countries between July and September informing them they targeted by state-sponsored hackers. That figure was within 10% of the number of warnings Google sent during the same period in 2018 and 2017.

The overwhelming majority of that targeting involved attempts to steal an individual's credentials in order to break into their account. The Threat Analysis Group said it also plans to reveal more technical details on contextual data on state-sponsored campaigns in the future.

logo
Publisher: CyberScoop
Date: 2019-12-10T14:56:30-05:00
Reference: (Read more) Visit Source



Family says hackers accessed a Ring camera in their 8-year-old daughter's room

MEMPHIS, Tenn. (WMC) - It's chilling video from inside a children's room in one Desoto County home.

The Ring camera was only up for four days in the girls' room before the family says someone found a way to manipulate it, turning the security device into a room of horror.

"I did a lot of research on these before I got them. You know, I really felt like it was safe," said Ashley LeMay.

The camera was supposed to add a level of protection, a way for LeMay to keep an eye on her three daughters and seem close by while working her overnight nurse shifts.

Publisher: https://www.wmcactionnews5.com
Date: 2019-12-11T01:03:25.841Z
Twitter: @WMCActionNews5
Reference: (Read more) Visit Source



Iran's banks were hacked, minister admits, but experts doubt his claimed culprit | The Times

In June, cybersecurity firms said Iran has increased its cyber-attacks against the US government and critical infrastructure as tensions have grown between the two nations.

Iran has long targeted the US oil and gas sectors and other critical infrastructure, but those efforts dropped significantly after the nuclear agreement was signed in 2015. After Trump withdrew the US from the deal in May 2018, cyber experts say they have seen an increase in Iranian hacking efforts.

Twitter: @timesofisrael
Reference: (Read more) Visit Source



How a nuclear plant got hacked | CSO Online

If you think attacking civilian infrastructure is a war crime, you'd be right, but spies from countries around the world are fighting a silent, dirty war to pre-position themselves on civilian infrastructure — like energy-producing civilian nuclear plants — to be able to commit sabotage during a moment of geopolitical tension.

What follows is an explanation of how India's Kudankulam Nuclear Power Plant (KNPP) got hacked — and how it could have been easily avoided.

Publisher: CSO Online
Date: 2019-12-09T03:00-05:00
Author: J M Porup
Twitter: @csoonline
Reference: (Read more) Visit Source



No comments:

Post a Comment

Popular Posts