Saturday, May 2, 2020

Trump bans acquisition of foreign power grid equipment, citing hacking threats | ZDNet

Trump said that "foreign adversaries are increasingly creating and exploiting vulnerabilities in the United States bulk-power system."

The US president said that successful attacks against the US power grid would "present significant risks to our economy, human health and safety, and would render the United States less capable of acting in defense of itself and its allies."

The White House argued that equipment made outside the US could be manipulated by foreign adversaries to insert and later exploit vulnerabilities in electrical equipment "with potentially catastrophic effects."

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



And here's another article:

Kaspersky researchers catch Vietnamese hackers using Play Store to distribute apps

While attackers are targeting users in several countries, they appear to be especially focused on users in Vietnam. The effort suggests hackers are running domestic as well as foreign espionage operations, according to Kaspersky.

* * *

Kaspersky’s findings build on an earlier set of malware that Dr. Web , a Russian firm, exposed on the Google Play Store last year.

Over the course of the four-year campaign, suspected APT32 attackers developed multiple versions of their malware, likely in order to bypass Google marketplace filters, Firsh said.

Publisher: CyberScoop
Date: 2020-04-28T15:45:15-04:00
Reference: (Read more) Visit Source



Schneier on Hacking Society

What if security experts could take a crack at fixing the huge and unwieldy US tax code, or ensuring that legislation gets written without inadvertent or deliberate loopholes?

Put another way, as the tax code, legislation, elections, and the market economy now rely more on computing technology, he says, security skill sets become more broadly applicable to societal systems. "A red team person is an obvious one" for such a role, says Schneier, who first presented the concept earlier this year during his keynote at RSA Conference 2020. "These are people whose job it is to break stuff before it's too late."

Publisher: Dark Reading
Twitter: @DarkReading
Reference: (Read more) Visit Source



Hackers hit Chegg for the third time since 2018 – TechCrunch

The education tech giant, which last year acquired Thinkful for $80 million, said hackers stole 700 current and former employee records, including their names and Social Security numbers.

* * *

Chegg said it enlisted an outside forensic firm — without naming the firm — and notified law enforcement of the breach.

Just yesterday, a federal judge in Baltimore granted Chegg’s motion to force into arbitration a lawsuit stemming from the 2018 data breach.

Publisher: TechCrunch
Date: 2020-04-29 10:33:23
Twitter: @techcrunch
Reference: (Read more) Visit Source



Check out this next:

A new iPhone email security bug may let hackers steal private data – TechCrunch

Worse, the bug doesn’t require any user interaction on the latest version of iOS 13, said Avraham.

The bug dates back to iOS 6, which was first released in 2012. Avraham later confirmed in a tweet that macOS, which also comes with an in-built Mail app, is not vulnerable.

logo
Publisher: TechCrunch
Date: 2020-04-22 09:49:49
Author: Zack Whittaker
Twitter: @techcrunch
Reference: (Read more) Visit Source



Those Facebook 'challenges' can expose you to hackers - Futurity

"If you want to celebrate with your mother, talking to her is better than sharing her picture with strangers," Dan Lin says.(Credit: Getty Images )

* * *

Before a person decides to play along with the latest social media challenge, or post a picture of their family home, Lin says to consider the following three things:

Online games that challenge people to answer a few questions about themselves, or post an image, seem innocent enough. But these games can often extract sensitive information about a person, such as their first job, their first car, or their mother’s maiden name—all of which can give hackers answers to commonly used security questions used on other websites such as online banking.

Publisher: Futurity
Date: 2020-04-30T09:12:57-04:00
Twitter: @FuturityNews
Reference: (Read more) Visit Source



Hackers have breached 60 ad servers to load their own malicious ads | ZDNet

This clever hacking campaign was discovered last month by cyber-security firm Confiant and appears to have been running for at least nine months, since August 2019.

Once the tainted ads load on legitimate sites, the malicious code hijacks and redirects site visitors to websites offering malware-laced files -- usually disguised as Adobe Flash Player updates.

* * *

Confiant says it identified around 60 Revive ad servers that have been compromised by this hacker group -- which the company has codenamed Tag Barnakle.

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



The Paladin by David Ignatius book review - The Washington Post

In Daniel Defoe's 1665 account of the plague years, he observed, "the strange temper of the people of London at that time contributed extremely to their own destruction."

In our pandemic spring of 2020, we have witnessed something similar. It's called the Internet, and the way so many people cling to fake news — treatments, vaccines, mortality rates — like flotsam from a shipwreck.

David Ignatius's new thriller, "The Paladin," explores, in part, the Armageddon that is possible via precisely that sort of online sound and fury. Imagine a group of brilliant hackers and software designers creating fake news and bogus videos so real that, once spread online, they crash markets and bring down governments.

Publisher: Washington Post
Date: 2020-05-01T19:15:16.528Z
Twitter: @WashingtonPost
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment