Thursday, May 6, 2021

How agencies can benefit from good hackers | Federal News Network

It also serves as a bridge between the DoD and security researcher community to work openly and in good faith together to identify and disclose vulnerabilities. DoD has held 14 public and 10 private bug bounty programs and paid out hundreds of thousands of dollars in response to private sector experts finding problems.

These efforts have led to the expansion of this good guy hacker approach to cybersecurity across the military services and into the federal civilian world.

logo
Publisher: Federal News Network
Date: 2021-05-05T10:19-04:00
Reference: (Read more) Visit Source



They Told Their Therapists Everything. Hackers Leaked It All | WIRED

Jere woke up on the morning of October 24, 2020, expecting what Finnish college students call normi päivä , an ordinary day. It was a Saturday, and he'd slept in. The night before, he had gone drinking by the beach with some friends. They'd sipped cheap apple liqueur, listened to Billie Eilish on his boom box. Now Jere (pronounced "yeh-reh") needed to clear his head. He was supposed to spend this gray fall day on campus, finishing a group physics project about solar energy.

The day went quickly. Jere caught up with his friends, many of whom he hadn't seen since the pandemic began. They chatted about their Christmas plans, ordered pizzas from a favorite local spot, and knuckled down to work in the cafeteria.

Publisher: Wired
Author: William Ralston
Twitter: @wired
Reference: (Read more) Visit Source



Exclusive: Hackers Break Into Glovo, Europe's $2 Billion Amazon Rival

Glovo customers and couriers had their data put at risk in a cyberattack confirmed by the $2 billion Amazon rival.

Forbes was alerted to the breach by Alex Holden, chief technology officer and founder of Hold Security, which tracks malicious hackers across the darker corners of the Web. He discovered screenshots and videos from a hacker showing off access to the computers used to manage Glovo accounts. After he passed them on to Forbes , and one of the affected users confirmed they were a member of Glovo, the breach was disclosed to the company on Thursday.

logo
Publisher: Forbes
Date: 2021-05-04
Author: Thomas Brewster
Twitter: @forbes
Reference: (Read more) Visit Source



DOD Expands Hacker Program to All Publicly Accessible Defense Information Systems > U.S.

Ethical hackers now have many more targets within the Defense Department, DOD officials announced. The department is expanding its Vulnerability Disclosure Program to include all publicly accessible DOD information systems.

The DOD Cyber Crime Center oversees the program. The expansion was the next logical step, Kristopher Johnson, director, Vulnerability Disclosure Program, said. "The department has always maintained the perspective that DOD websites were only the beginning as they account for a fraction of our overall attack surface," he said.

Publisher: U.S. DEPARTMENT OF DEFENSE
Twitter: @DeptofDefense
Reference: (Read more) Visit Source



Hackers targeting cash sharing apps Zelle, CashApp and Venmo.

ATLANTA — Marriage and family therapist Natalie Liberman has worked for years to build a solid financial foundation.

"That money has been earned pennies by pennies," she told Channel 2 Investigative Reporter Justin Gray .

The next day Liberman learned her phone had been spoofed. Hackers were able to empty her Bank of America account using the money sharing app, Zelle. Liberman lost $15,000.

Publisher: WSB-TV Channel 2 - Atlanta
Twitter: @wsbtv
Reference: (Read more) Visit Source



Healthcare hackers demanded an average ransom of $4.6M last year, says BakerHostetler |

The latest edition of the annual BakerHostetler Data Security Incident Response Report found that ransomware in 2020 continued to be a threat – and that many cases resulted in lawsuits.

Healthcare was one of the industries most affected by tracked ransomware incidents, second only to education. And for organizations covered by the report, the average initial ransomware demand was a whopping $4,583,090.

"Ransomware matters surged in 2019, with the primary tactic being to encrypt as many devices in the network as possible simultaneously. Then the Maze group changed tactics in late 2019 – it began stealing data before encrypting data," read the report.

logo
Publisher: Healthcare IT News
Date: 2021-05-04T11:53:53-04:00
Reference: (Read more) Visit Source



Twitter restricts account of Intrusion Truth, which doxxes suspected Chinese hackers - CyberScoop

Twitter on Tuesday moved to restrict the account of a mysterious group that has published details on suspected state-sponsored hackers from China.

The group, Intrusion Truth , had spent recent days hinting that it would go public with new allegations against possible hackers, teasing followers with messages like "Watch this space" and "Who's excited? We are." The identity of the person or group behind Intrusion Truth has remained elusive since it started publishing information in 2017, including missives about how Chinese technology companies allegedly supported espionage on Beijing's behalf.

logo
Publisher: CyberScoop
Reference: (Read more) Visit Source



Google Chrome: This new feature makes it tougher for hackers to attack Windows 10 PCs | ZDNet

Google has revealed Chrome 90 has adopted a new Windows 10 security feature called "Hardware-enforced Stack Protection" to protect the memory stack from attackers.

Hardware-enforced Stack Protection, which Microsoft previewed in March 2020 , is designed to protect against return oriented programming (ROP) malware attacks, by using CPU hardware to protect an application's code while running inside CPU memory.

The added protection is enabled in Chrome 90 on Windows 20H1 with December update or later, and on Intel 11th Gen or AMD Zen 3 CPUs, which feature Control-flow Enforcement Technology (CET).

logo
Publisher: ZDNet
Author: Liam Tung
Twitter: @ZDNet
Reference: (Read more) Visit Source



Spectre Strikes Back: New Hacking Vulnerability Affecting Billions of Computers Worldwide

Computing experts thought they had developed adequate security patches after the major worldwide Spectre flaw of 2018, but UVA’s discovery shows processors are open to hackers again.

In 2018, industry and academic researchers revealed a potentially devastating hardware flaw that made computers and other devices worldwide vulnerable to attack.

Researchers named the vulnerability Spectre because the flaw was built into modern computer processors that get their speed from a technique called “speculative execution,” in which the processor predicts instructions it might end up executing and preps by following the predicted path to pull the instructions from memory. A Spectre attack tricks the processor into executing instructions along the wrong path.

Publisher: SciTechDaily
Date: 2021-05-04T06:49:37-07:00
Author: Mike O
Reference: (Read more) Visit Source



Happening on Twitter

No comments:

Post a Comment