Tuesday, October 6, 2020

Internet-enabled male chastity cage can be remotely locked by hackers - The Verge

A security flaw in an internet-enabled male chastity device allows hackers to remotely control the gadget and permanently lock in wearers, researchers disclosed today.

The Cellmate Chastity Cage , built by Chinese firm Qiui, lets users hand over access to their genitals to a partner who can lock and unlock the cage remotely using an app. But multiple flaws in the app's design mean "anyone could remotely lock all devices and prevent users from releasing themselves," according to UK security firm Pen Test Partners .

Publisher: The Verge
Date: 2020-10-06T11:32:32-04:00
Author: James Vincent
Twitter: @verge
Reference: (Read more) Visit Source



And here's another article:

Foreign spies use front companies to disguise their hacking, borrowing an old camouflage tactic

Professional hackers who already try to hide their activity through an array of technical means now seem to be trying on more corporate disguises, by creating front companies or working as government contractors to boost their legitimacy.

U.S. law enforcement in September accused hackers based in Iran and China of conducting global espionage operations while appearing to exist as otherwise innocuous technology firms. While the public nature of the charges are proof the efforts weren't entirely successful, the tactic marks an evolution of the use of dummy corporations since a group of financial scammers stole a reported $1 billion by posing as a cybersecurity testing firm.

Publisher: CyberScoop
Date: 2020-10-05T11:44:14-04:00
Reference: (Read more) Visit Source



US begs people not to pay ransoms to hackers as ransomware skyrockets - Business Insider

The COVID-19 pandemic has shunted business across the globe online — and the transition has created countless new money-making opportunities for cybercriminals.

But cybersecurity experts and government officials are urging people to stop paying ransoms to hackers, arguing it's the only way to end the cycle.

"If the flow of cash stops, the attacks will stop," Brett Callow, a threat analyst with cybersecurity firm Emsisoft, told Business Insider.

logo
Publisher: Business Insider
Date: 2020-10-05
Author: Aaron Holmes
Twitter: @sai
Reference: (Read more) Visit Source



Fake QR Codes Can Expose Your Phone to Hackers.

You've likely seen at least one QR code today. They're found on product packaging, in restaurants, and at gas stations. They look like this:

You'll find QR codes at Mineta San Jose International Airport, too. With four lots, two garages, and 2,475 total spots, it's easy to forget where you parked at SJC. But this airport QR code can help:

Visitors can scan the QR code when they park, and it saves their location for later. Keonnis Taylor, Public Information Manager for the airport, says you can trust SJC's QR codes.

Publisher: NBC Bay Area
Date: 2020-10-04T19:09:52 00:00
Twitter: @nbcbayarea
Reference: (Read more) Visit Source



Other things to check out:

A Millionaire Hacker's Lessons for Corporate America - WSJ
logo
Publisher: WSJ
Date: 2020-10-03T13:00:00.000Z
Author: Kim S Nash
Twitter: @WSJ
Reference: (Read more) Visit Source



Hackers Breached Telegram, Email Accounts of 20 Israeli Crypto Execs: Report | Finance Magnates

Hackers targeted approximately 20 Israeli cryptocurrency executives in early September, demanding payments of digital currency after hacking into their phones and stealing their identities. Israeli news source Haaretz reported that the cyberattack, which ultimately did not result in any lost funds, may have been carried out by a state-sponsored team.

According to Haaretz, the failed attack also involved a major telecom company, a cybersecurity firm called Pandora, and "perhaps even the Israeli Shin Bet", the Israeli internal security service that is known as the Israel Security Agency, Mossad and Israel's National Cyber Security Authority were additionally involved in the investigation.

Publisher: Finance Magnates | Financial and business news
Reference: (Read more) Visit Source



Microsoft says Iranian hackers are exploiting the Zerologon vulnerability | ZDNet

Microsoft said on Monday that Iranian state-sponsored hackers are currently exploiting the Zerologon vulnerability in real-world hacking campaigns.

Successful attacks would allow hackers to take over servers known as domain controllers (DC) that are the centerpieces of most enterprise networks and enable intruders to gain full control over their targets.

The Iranian attacks were detected by Microsoft's Threat Intelligence Center (MSTIC) and have been going on for at least two weeks, the company said today in a short tweet.

logo
Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Grindr accounts could be easily hacked with email address - BBC News

Grindr said: "Thankfully, we believe we addressed the issue before it was exploited by any malicious parties."

The flaw was discovered by French security researcher Wassime Bouimadaghene and documented by security experts Troy Hunt and Scott Helme.

* * *

Grindr was working to improve reporting procedure and incentives for security researchers to flag these issues, Mr Marini added.

Publisher: BBC News
Author: https www facebook com bbcnews
Twitter: @BBCWorld
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment