Friday, April 17, 2020

U.S. Air Force Successfully Hacked By ‘Battalion’ Of 60 Hackers

During four weeks towards the end of 2019, a total of 60 hackers managed to hack the U.S. Air Force.

Between October 23 and November 20, what was described as "a battalion of hackers" by Dr. Michael Parker, CIO, and deputy chief of U.S. Air Force staff for manpower, personnel and services, took aim at the Air Force Virtual Data Center.

This really is not as bad as it first seems. The hackers were of the white hat variety and taking part in the fourth Hack the Air Force challenge. A challenge, operated in partnership between the U.S. Department of Defense and the HackerOne hacking platform, designed to strengthen security posture rather than weaken it.

Publisher: Forbes
Date: 2020-04-16
Author: Davey Winder
Twitter: @forbes
Reference: (Read more) Visit Source



Were you following this:

Report on North Korean hacking offers a surprise twist - POLITICO

— U.S. agencies offered a reward for information on North Korean hackers, and revealed some surprising news about how they operate.

— The North Carolina NAACP sued the state and counties for using a voting machine that it contends is vulnerable to cyberattacks.

— Syrian hackers have adopted coronavirus-themed phishing lures, researchers said in a report released today.

Sign up for POLITICO Nightly: Coronavirus Special Edition , your daily update on how the illness is affecting politics, markets, public health and more.

Publisher: POLITICO
Twitter: @politico
Reference: (Read more) Visit Source



Hacked Zoom accounts, personal information are being sold on the dark web by the thousands | Fox

Zoom CEO Eric Yuan discusses improving Zoom's security amid privacy concerns and reports of 'zoombombing.'

* * *

In fact, one dataset that was sold on a hacker forum included 530,000 Zoom accounts, BleepingComputer first reported.

The dataset was purchased by cybersecurity firm Cyble -- which reportedly started seeing Zoom account information posted on the dark web as early as April 1 -- in order to inform customers of potential breaches, BleepingComputer reported.

Publisher: Fox Business
Date: 2020-04-15
Twitter: @FoxBusiness
Reference: (Read more) Visit Source



Russian state hackers behind San Francisco airport hack | ZDNet

Today's security threats have expanded in scope and seriousness. There can now be millions -- or even billions -- of dollars at risk when information security isn't handled properly.

Hackers believed to be operating on behalf of the Russian government have hacked two websites operated by the San Francisco International Airport, cyber-security firm ESET said today.

According to San Francisco airport officials, hackers breached both websites and planted code that exploited an Internet Explorer bug to steal login credentials.

Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Other things to check out:

Could Return of Ghost Squad Hackers Signal Rise in ...

The Ghost Squad Hackers (GSH), an offshoot of the hacktivist group Anonymous, has been active during this COVID-19 period after remaining fairly quiet these past couple of years, according to a blog post by cyberthreat intelligence firm Vigilante.

"We think the hacks are probably attempts to undermine public confidence in government at a time of universal unease due to the COVID-19 pandemic," says Adam Darrah, Vigilante's director of intelligence, adding that more such attacks could follow from GSH or other hacktivist groups. "The United States is a highly desirable target, and it would make sense that hacktivists would pour salt on the wounds in a country like Italy, which has had such a hard time."  

Publisher: Dark Reading
Twitter: @DarkReading
Reference: (Read more) Visit Source



FBI official says foreign hackers have targeted COVID-19 research - Reuters

WASHINGTON (Reuters) - A senior cybersecurity official with the Federal Bureau of Investigation said on Thursday that foreign government hackers have broken into companies conducting research into treatments for COVID-19, the respiratory illness caused by the coronavirus.

FBI Deputy Assistant Director Tonya Ugoretz told participants in an online panel discussion hosted by the Aspen Institute that the bureau had recently seen state-backed hackers poking around a series of healthcare and research institutions.

Publisher: U.S.
Date: 2020-04-17T06:19:31 0000
Author: Raphael Satter
Twitter: @Reuters
Reference: (Read more) Visit Source



Pastebin just made it easier for hackers to avoid detection, researchers say - CyberScoop

Pastebin, a repository where users can post and share raw text files, said on Wednesday it has discontinued a service that charged users a $50 one-time fee to search the site for new data.

Researchers had used the scraping API to scour Pastebin for cybercriminal activity, as hackers frequently posted stolen personal data and malicious code to the site. Pastebin has a lot of legitimate activity, including posts about software tests and blocks of banal code meant for cryptographic network protocols. The malicious activity makes up a fraction of the content, and is difficult to identify without scraping capabilities because of the construction of the site.

logo
Publisher: CyberScoop
Date: 2020-04-16T16:19:18-04:00
Reference: (Read more) Visit Source



500,000 Hacked Zoom Accounts Given Away For Free On The Dark Web

Cyble purchased more than 530,000 on an underground hacking forum for next to nothing. Several of the company's clients were among the stolen credentials, which also included personal meeting URLs and Zoom host keys. Cyble reached out and confirmed that the credentials were indeed valid.

Publisher: Forbes
Date: 2020-04-13
Author: Lee Mathews
Twitter: @forbes
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment