Wednesday, April 21, 2021

Hackers post files after Broward school district doesn't pay ransom

Hackers who sought $40 million in ransom from a South Florida school district that refused to pay have now published nearly 26,000 stolen files.

Many of the files, dated from 2012 to March 2021, contain Broward School District accounting and other financial records, which include invoices, purchase orders, and travel and reimbursement forms, the South Florida Sun-Sentinel reported . None of the files reviewed by the newspaper so far contained Social Security numbers.

logo
Publisher: WINK NEWS
Twitter: @winknews
Reference: (Read more) Visit Source



Hackers Used to Be Humans. Soon, AIs Will Hack Humanity | WIRED

Hacking is as old as humanity. We are creative problem solvers. We exploit loopholes, manipulate systems, and strive for more influence, power, and wealth. To date, hacking has exclusively been a human activity. Not for long.

AIs don't solve problems like humans do. They look at more types of solutions than us. They'll go down complex paths that we haven't considered. This can be an issue because of something called the explainability problem. Modern AI systems are essentially black boxes. Data goes in one end, and an answer comes out the other. It can be impossible to understand how the system reached its conclusion, even if you're a programmer looking at the code.

Publisher: Wired
Author: BRUCE SCHNEIER
Twitter: @wired
Reference: (Read more) Visit Source



Bloomberg - Are you a robot?
Reference: (Read more) Visit Source



Hackers target SonicWall customers through email weak spot | Reuters

A man holds a laptop computer as cyber code is projected on him in this illustration picture taken on May 13, 2017. REUTERS/Kacper Pempel/Illustration

Reuters, the news and media division of Thomson Reuters, is the world's largest multimedia news provider, reaching billions of people worldwide every day. Reuters provides business, financial, national and international news to professionals via desktop terminals, the world's media organizations, industry events and directly to consumers.

Publisher: Reuters
Date: 2021-04-21T00:34:30.132Z
Author: Raphael Satter
Twitter: @Reuters
Reference: (Read more) Visit Source



Hackers Stole Customers' License Numbers From Geico In Months-Long Breach

Geico, America's second-largest provider of auto insurance, reported a cyber incident this week. Customers' license numbers were accessed by cybercriminals during the months-long breach.

Colorado Avalanche defenseman Samuel Girard (49) handles the puck during a preseason NHL hockey game ... [+] against the Dallas Stars in Dallas, Saturday, Sept. 28, 2019. (AP Photo/Tony Gutierrez)

The timeline is concerning, but Geico's announcement notes how the unauthorized access went on for so long.

logo
Publisher: Forbes
Date: 2021-04-20
Author: Lee Mathews
Twitter: @forbes
Reference: (Read more) Visit Source



Codecov hackers breached hundreds of restricted customer sites - sources | Reuters

Hackers who tampered with a software development tool from a company called Codecov used that program to gain restricted access to hundreds of networks belonging to the San Francisco firm's customers, investigators told Reuters.

Codecov makes software auditing tools that allow developers to see how thoroughly their own code is being tested, a process that can give the tool access to stored credentials for various internal software accounts.

The hackers put extra effort into using Codecov to get inside other makers of software development programs, as well as companies that themselves provide many customers with technology services, including IBM, one of the investigators said on condition of anonymity.

Publisher: Reuters
Date: 2021-04-19T23:51:07.793Z
Author: Joseph Menn Raphael Satter
Twitter: @Reuters
Reference: (Read more) Visit Source



Hackers post 25,971 files stolen from Broward schools - South Florida Sun-Sentinel

Hackers who demanded up to $40 million from the Broward School District have now published nearly 26,000 files stolen from district servers.

An initial review by the South Florida Sun Sentinel found a few isolated incidents where confidential student or employee information was released, but none that contained Social Security numbers.

The 25,971 files, which are dated from 2012 to March 2021, contain mostly district accounting and other financial records, including invoices, purchase orders, travel and mileage reimbursement forms and forms used to dispose of surplus inventory at schools.

Publisher: sun-sentinel.com
Date: AAC9C18F70AC386BC4DCF4DDF9BF1786
Author: Scott Travis
Twitter: @SunSentinel
Reference: (Read more) Visit Source



U.S., Europe targeted by China's hackers, firm says

Suspected state-backed Chinese hackers exploited widely used networking devices to spy for months on dozens of high-value government, defense industry and financial sector targets in the U.S. and Europe, according to FireEye, a prominent cybersecurity firm.

After FireEye released a blog post detailing its findings Tuesday, the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency issued an alert saying it was aware of "ongoing exploitation" of Pulse Connect Secure that is "compromising U.S. government agencies, critical infrastructure entities and private sector organizations." The agency did not provide additional details about which organizations were breached.

logo
Publisher: Arkansas Online
Date: 2021-04-21 4:35
Author: The Associated Press
Twitter: @arkansasonline
Reference: (Read more) Visit Source



Insurance carriers are attracting hackers | PropertyCasualty360

In addition to protecting insurance agents, the SAFE Banking Act also makes it easier for banks to offer financial services to the cannabis industry.

The nature of cyberattacks has changed as more information is uploaded to the cloud and third parties play a greater role.

Hacking incidents impacting a vehicle were reported by one in 10 motorists, an increase of 3% from the year prior.

Publisher: PropertyCasualty360
Date: 2021-04-20
Author: Steve Hallo
Twitter: @PC_360
Reference: (Read more) Visit Source



Chinese military-backed hackers likely behind Japan cyberattacks, World News | wionews.com

According to the Japan Broadcasting Corporation, police sent papers to prosecutors on a Chinese Communist Party (CCP) member on Tuesday on suspicion of forging digital records related to the cyberattacks.

Japan police are investigating cyberattacks on about 200 Japanese companies and research organisations, including the country's space agency JAXA.

Investigators suspect that a group of hackers backed by the Chinese military is behind the cyberattack.

Publisher: WION
Twitter: @WIOnews
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment