Wednesday, October 21, 2020

Cybersecurity firm finds hacker selling info on 186 million U.S. voters

WASHINGTON — A cybersecurity firm says it has found a hacker selling personally identifying information from more than 200 million Americans, including the voter registration data of 186 million.

"An enormous amount of data about U.S. citizens is available to cyber criminals" and foreign adversaries, said Ziv Mador, vice president of Security Research at Trustwave, which found the material .

The data is a mix of material stolen in various hacks of companies in recent years, and publicly available data retrieved from government web sites, he said. In most states, voter registration information is publicly available, for example.

Publisher: NBC News
Date: Thu Oct 22 2020 00:35:00 GMT 0000 UTC
Twitter: @NBCNews
Reference: (Read more) Visit Source



Were you following this:

Game Titles Watch Dogs: Legion, Albion Both Targeted by Hackers | Threatpost

A ransomware gang that just emerged this month dubbed Egregor claims to have hacked the source code to the upcoming gaming release, Watch Dogs: Legion.

And in separate gaming news, a popular fantasy title called Albion — a massive multiplayer online role-playing game (MMORPG) — has been hacked. Cybercriminals are offering what they claim are game databases in underground forums.

Watch Dogs: Legion is due to be released a couple of weeks from now, on Oct. 29 – a highly anticipated release thanks to its 4K visuals, “ray tracing” capabilities and a planned Assassin’s Creed crossover .

Twitter: @threatpost
Reference: (Read more) Visit Source



Hackers find opportunity in pandemic, work from home setups

BOSTON – The very nature of work has changed for millions of people in the last seven months as the COVID-19 pandemic has blurred the lines between home and work, and employees have increasingly relied on their own technology and internet connections to carry out their jobs.

And now, with a lot of the work being done on personal laptops and residential internet connections, employees are responsible for taking on some cybersecurity functions that were likely handled by someone else in the physical office, like keeping anti-virus software up to date and installing the latest security patches, Helm said. To help, the MassCyberCenter earlier this month launched a public service campaign to provide tips for safe remote work.

logo
Publisher: Lowell Sun
Date: 2020-10-20T11:53:43 00:00
Reference: (Read more) Visit Source



U.S. Charges Six Russian Intelligence Officers With Hacking - WSJ
Publisher: WSJ
Date: 2020-10-20T12:17:00.000Z
Author: Dustin Volz
Twitter: @WSJ
Reference: (Read more) Visit Source



Not to change the topic here:

Mysterious 'Robin Hood' hackers donating stolen money - BBC News

.css-14iz86j-BoldText{font-weight:bold;} A hacking group is donating stolen money to charity in what is seen as a mysterious first for cyber-crime that's puzzling experts.

Darkside hackers claim to have extorted millions of dollars from companies, but say they now want to "make the world a better place".

In a post on the dark web, the gang posted receipts for $10,000 in Bitcoin donations to two charities.

* * *

In the blog post on 13 October, the hackers claim they only target large profitable companies with their ransomware attacks. The attacks hold organisations' IT systems hostage until a ransom is paid.

Publisher: BBC News
Author: https www facebook com bbcnews
Twitter: @BBCWorld
Reference: (Read more) Visit Source



Have Hackers Drained Your Miles And Points During The Pandemic?

"The 'Am I going to check my balance tomorrow and see that it's zero?' is legit the first question to ask," says Steve Ragan, Akamai security researcher and an author of the report. "Imagine the shock of checking your points — you're a diamond hotel member, or you've got elite status on an airline — and you go and check your points, and boom, somebody's traded them out or sold them."

Since the Covid-19 lockdowns began in early 2020, Akamai has noticed an uptick in loyalty program accounts being sold on the dark web.

logo
Publisher: Forbes
Date: 2020-10-21
Author: Suzanne Rowan Kelleher
Twitter: @forbes
Reference: (Read more) Visit Source



Hackers Smell Blood as Schools Grapple With Virtual Instruction - WSJ

The ransomware attack forced the district to reboot its networks and cancel five days of virtual instruction for roughly 6,000 elementary school students, Mr. Pelzel said. A month later, a joint investigation with an outside forensics firm continues, he said, underscoring the havoc that hackers have wreaked on some districts' networks during the coronavirus pandemic.

Many K-12 schools that recently returned to virtual instruction handed out devices to students and teachers while trying to prevent computer networks from crumpling under a surge in use. Now, as this unique school year unfolds, attackers are circling.

Publisher: WSJ
Date: 2020-10-19T09:30:00.000Z
Author: David Uberti
Twitter: @WSJ
Reference: (Read more) Visit Source



U.S. Spy Agency Warns That Chinese Hackers Target Military, Defense Industry - WSJ

WASHINGTON—The National Security Agency on Tuesday warned that Chinese government hackers were taking aim at U.S. computer networks involved in national defense, characterizing the threat posed by Beijing as a critical priority in need of urgent attention.

logo
Publisher: WSJ
Date: 2020-10-20T22:16:00.000Z
Author: Dustin Volz
Twitter: @WSJ
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment