Wednesday, January 6, 2021

U.S. Security Agencies: Massive Computer Hack Is 'Likely Russian' : NPR

Fireworks explode over the Kremlin and Red Square during New Year's celebrations on Jan. 1 in Moscow. The U.S. government says a widespread computer incursion into U.S. government and private computer networks was likely carried out by Russia. Pavel Golovkin/AP hide caption

In the most detailed comments so far, the U.S. government said Tuesday that a massive hack into government and private computer networks was "likely Russian in origin" and will take a long time to repair.

logo
Publisher: NPR.org
Date: 2021-01-05
Twitter: @NPR
Reference: (Read more) Visit Source



Were you following this:

As Understanding of Russian Hacking Grows, So Does Alarm - The New York Times

On Election Day, General Paul M. Nakasone, the nation's top cyberwarrior, reported that the battle against Russian interference in the presidential campaign had posted major successes and exposed the other side's online weapons, tools and tradecraft.

* * *

Eight weeks later, General Nakasone and other American officials responsible for cybersecurity are now consumed by what they missed for at least nine months: a hacking , now believed to have affected upward of 250 federal agencies and businesses, that Russia aimed not at the election system but at the rest of the United States government and many large American corporations.

Date: 2021-01-02T10:00:17.000Z
Reference: (Read more) Visit Source



Hackers are exploiting a backdoor built into Zyxel devices. Are you patched? | Ars Technica

Hackers are attempting to exploit a recently discovered backdoor built into multiple Zyxel device models that hundreds of thousands of individuals and businesses use as VPNs, firewalls, and wireless access points.

The backdoor comes in the form of an undocumented user account with full administrative rights that's hardcoded into the device firmware, a researcher from Netherlands-based security firm Eye Control recently reported . The account, which uses the username zyfwp, can be accessed over either SSH or through a Web interface.

Publisher: Ars Technica
Author:
Twitter: @arstechnica
Reference: (Read more) Visit Source



Hackers target cryptocurrency users with new ElectroRAT malware | ZDNet

The campaign was discovered last month in December 2020, but researchers said they believe the group began spreading their malware as early as January 8, 2020.

* * *

The fake apps were named Jamm , eTrade/Kintum , and DaoPoker , and were hosted on dedicated websites at jamm[.]to , kintum[.]io , and daopker[.]com , respectively.

The first two apps claimed to provide a simple platform to trade cryptocurrency, while the third was a cryptocurrency poker app.

Publisher: ZDNet
Author: Catalin Cimpanu
Twitter: @ZDNet
Reference: (Read more) Visit Source



Not to change the topic here:

Flipper Zero multi-tool tries to make hacking look friendly - SlashGear
Publisher: SlashGear
Date: 2021-01-06T05:31:35 00:00
Twitter: @slashgear
Reference: (Read more) Visit Source



T-Mobile Hacked -- Again

"We immediately started an investigation, with assistance from leading cybersecurity forensics experts, to determine what happened and what information was involved. We also immediately reported this matter to federal law enforcement and are now in the process of notifying impacted customers," the company said. 

Publisher: Dark Reading
Twitter: @DarkReading
Reference: (Read more) Visit Source



CrowdStrike Fends Off Attack Attempted By SolarWinds Hackers

The suspected Russian hackers behind the massive SolarWinds attack attempted to hack CrowdStrike through a Microsoft reseller’s Azure account but were ultimately unsuccessful, CrowdStrike said.

The Sunnyvale, Calif.-based endpoint security giant said it was contacted on Dec. 15 by Microsoft’s Threat Intelligence Center, which had identified a reseller’s Microsoft Azure account making abnormal calls to Microsoft cloud APIs during a 17-hour period several months ago, CrowdStrike Chief Technology Officer Michael Sentonas wrote in a blog post Wednesday.

Publisher: CRN
Date: December 24 2020 02:25 PM EST
Author: Michael Novinson
Reference: (Read more) Visit Source



Hackers use Waxahachie woman's Facebook account for scamming scheme

WAXAHACHIE, Texas - A Waxahachie woman says she's gotten little to no help from Facebook after hackers stole her identity.

An elaborate scheme was used to reach Tiffany Pointer’s Facebook contacts to ask for money in her name. She wants to know why it is so difficult to get Facebook to stop hackers trying to deceive her online friends.

* * *

"Just because you're trying to not work and get a job like everyone else, I have to work. You're out there trying to scheme people," Pointer said.

Publisher: FOX 4 News Dallas-Fort Worth
Date: 2021-01-05
Author: Lori Brown
Twitter: @FOX4
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment