Saturday 31 October 2015

ICIT Chastises OPM’s Lack of Modern Cybersecurity in an Official Analysis

The Institute for Critical Infrastructure Technology (ICIT) describes itself as a “nonprofit (status pending), non-partisan group of the world’s most innovative experts and companies that provide technologies and solutions to support and protect our nation’s critical infrastructures.” ICIT serves as a go-between for the private sector, federal agencies, and the legislative community in key areas such as Cybersecurity, Big Data, and Health IT. It is in the scope of Cybersecurity that ICIT performed a recent analysis on the OPM (Office of Personnel Management) Breach which began in March 2014 and was publicly announced in June of 2015.

This official analysis, “Handing Over the Keys to the Castle: OPM Demonstrates that Antiquated Security Practices Harm National Security,” details the most important aspects of the breach. Some of these aspects have not been discussed in the mainstream media including:

For the full article click here



from hacker samurai http://ift.tt/1kisTph
via IFTTT

ICIT Chastises OPM’s Lack of Modern Cybersecurity in an Official Analysis | hacker samurai


from Hacker Samurai http://ift.tt/1kisTph
via IFTTT

Hackers release info on Obama’s national security transition team

The slow drip of information allegedly stolen from CIA Director John Brennan’s personal email account continues to find its way onto WikiLeaks, with a list of personal information about 20 members of President Obama’s transition team added to the leak in the most recent post on Oct. 26.

The list — which includes names, personal emails, phone numbers, Social Security numbers and more — was originally posted to Twitter by user @_CWA_ on Oct. 19, however the account was quickly suspended and the post removed.

After the Twitter account was shut down, “Crackas With Attitude” — the duo claiming to have perpetrated the hack — began slowly posting the information to WikiLeaks. The third and latest dump came on Oct. 26, including the list and the dossier of a FBI agent in the counterterrorism division.

The list posted Monday mostly includes names of former intelligence and national security officials, some of whom served under President George W. Bush and some who served or currently serve under President Barack Obama, including Homeland Security Secretary Jeh Johnson. For the full article click here



from hacker samurai http://ift.tt/1jYMgEc
via IFTTT

Hackers could take advantage of Tory Snooper’s Charter to blackmail any computer user in Britain

Hackers could expose the private web-browsing habits of every computer user in Britain if the new Snooper’s Charter goes ahead, experts have warned.

Cyber-blackmail gangs could steal ‘web-log’ data from phone and internet firms to humiliate people or extort cash in return for keeping their browsing habits secret, online security chiefs told the Mirror.

It follows the theft last week of bank details and personal information from millions of TalkTalk customers .

“The phone companies cannot keep this stuff secret,” said Prof Ross Anderson, professor of security engineering at Cambridge University ’s computer laboratory.

Police are demanding new powers to access people’s web browsing histories as part of the Investigatory Powers Bill – dubbed a Snooper’s Charter – due to be published by Home Secretary Theresa May next week. For the full article click here



from hacker samurai http://ift.tt/1Se8v4h
via IFTTT

Hackers release info on Obama’s national security transition team | hacker samurai


from Hacker Samurai http://ift.tt/1jYMgEc
via IFTTT

Hackers could take advantage of Tory Snooper’s Charter to blackmail any computer user in Britain...


from Hacker Samurai http://ift.tt/1Se8v4h
via IFTTT

White House Details Plan to Bring Feds’ Cybersecurity Up to Date | hacker samurai


from Hacker Samurai http://ift.tt/1OePRLc
via IFTTT

TCU profs help protect medical devices from hackers | hacker samurai


from Hacker Samurai http://ift.tt/1OePRLa
via IFTTT

White House Details Plan to Bring Feds’ Cybersecurity Up to Date

The White House announced plans on Friday to modernize the federal government’s out-of-date cybersecurity practices. Work has been underway for much of the Obama administration, but the Office of Personnel Management hack reported in June must have made it abundantly clear that things weren’t progressing fast enough. A 30-day “cybersecurity sprint” launched in the aftermath of the data breach helped kick things into gear, and now U.S. Chief Information Officer Tony Scott writes in a blog post that more lasting changes are in the offing. It won’t be easy, though.”Across the Federal Government, a broad surface area of legacy systems with thousands of different hardware and software configurations contains vulnerabilities and opportunities for exploitation,” wrote Scott in a White House blog post. “Additionally, each Federal agency is responsible for managing its own IT systems, which, due to varying levels of cybersecurity expertise and capacity, generates inconsistencies in capability across government.” For the full article click here



from hacker samurai http://ift.tt/1OePRLc
via IFTTT

TCU profs help protect medical devices from hackers

FORT WORTH – Two North Texas professors have received a grant to help prevent hackers from breaking into medical devices, such as insulin pumps or radiation machines.

Internet security experts say health care is behind the curve, and has too many weak points.

The issue was dramatized three years ago on the Showtime hit series “Homeland.” A terrorist murdered the vice president by hacking his pacemaker. It didn’t seem like complete science fiction to Michael Bachmann.

“Most people are not aware of how dire the situation currently is,” he said.

Bachmann teaches criminal justice at TCU, and advises the U.S. and foreign governments on internet threats. Bachmann is alarmed by what happened recently when “good guy” (also known as white hat) hackers tested health care systems for potential access by “bad guy” (also For the full article click here



from hacker samurai http://ift.tt/1OePRLa
via IFTTT

Friday 30 October 2015

Wikileaks docs reveal Trans-Pacific Partnership could out copyright infringers | hacker samurai


from Hacker Samurai http://ift.tt/1ipaJB4
via IFTTT

Wikileaks docs reveal Trans-Pacific Partnership could out copyright infringers

Pirates beware: ISPs may soon be legally obligated to reveal your identity, thanks to the Trans-Pacific Partnership.

Wikileaks this week published a leaked copy of the intellectual property chapter of the sprawling agreement, which includes a mandate: Every nation must set up a way for copyright owners to find out the identity of copyright violators.

Each Party shall provide procedures…enabling a copyright owner who has made a legally sufficient claim of copyright infringement to obtain expeditiously from an Internet Service Provider information in the provider’s possession identifying the alleged infringer,” the leaked document states.

The document also states that every country should establish a system that forces copyright violators to pay up, saying damages should be “adequate to compensate for the injury the right holder has suffered because of an infringement of that person’s intellectual property right.”

The treaty, nominally a free trade agreement, lowers trade barriers between 12 Pacific Rim nations:Australia, Brunei, Canada, Chile, Japan, Malaysia, Mexico, New Zealand, Peru, Singapore, the United States, and Vietnam. But it goes well beyond trade into areas such as intellectual property and agriculture – two fields that tend to prompt domestic controversy virtually everywhere. Negotiations have been ongoing since 2008. For the full article click here 



from hacker samurai http://ift.tt/1ipaJB4
via IFTTT

Hackers leak Aussie Farmers Direct customer details online

HACKERS have leaked the details of more than 5000 Aussie Farmers Direct customers online in an attempt to extort cash from the company.

The names, phone numbers, email and home addresses of customers around the country have been posted to a text-sharing site.

Aussie Farmers Direct assured customers no credit card or other financial information had been compromised.

“Although we do not store credit card numbers within our systems, we have also taken the precaution of contacting our banking partner about the matter,” the group said.

The grocery home delivery company said the Australian Federal Police and the Office of the For the full article click here 



from hacker samurai http://ift.tt/1Mm19GP
via IFTTT

Social Media Quizzes Could Give Hackers Access

Social media allows you to connect with the world, but many seemingly harmless quizzes and games can really be traps laid by social media hackers.

The simple and sometimes silly surveys that pop up on Facebook feeds often ask simple questions that may appear simple enough: What’s your favorite color? Where did you grow up? What’s your spirit animal? Where did you go to high school?

Millions of people participate in online quizzes, and then share them with their friends and family.

“You’re like, ‘Oh, this is fun. I’m giving you all this information,'” said entrepreneur Chalene Johnson. For the full article click here 



from hacker samurai http://ift.tt/1kXW9T2
via IFTTT

Hackers leak Aussie Farmers Direct customer details online | hacker samurai


from Hacker Samurai http://ift.tt/1Mm19GP
via IFTTT

Social Media Quizzes Could Give Hackers Access | hacker samurai


from Hacker Samurai http://ift.tt/1kXW9T2
via IFTTT

“Hackers” poised to disrupt luxury industry | hacker samurai


from Hacker Samurai http://ift.tt/1Ocl7KG
via IFTTT

“Hackers” poised to disrupt luxury industry

LONDON – The luxury industry is in for some big changes as more players from the technology sector enter the space, according to the CEO of Dymant at Luxury Interactive Europe 2015 on Oct. 28.

From Tesla’s entry into the luxury auto market to Net-A-Porter’s growth as a new online-only company within a landscape of historic houses, new entries are seeing success that some of their more-established peers are not. Beyond posing a threat as a competitor, these newcomers have the potential to change and alter the way luxury brands do business. For the full article click here 



from hacker samurai http://ift.tt/1Ocl7KG
via IFTTT

Thursday 29 October 2015

WikiLeaks Releases Two More Documents From CIA’s Chief Emails | hacker samurai


from Hacker Samurai http://ift.tt/1WkdlO5
via IFTTT

State losing Sh5 billion to hackers annually, new survey shows | hacker samurai


from Hacker Samurai http://ift.tt/1P7dLXx
via IFTTT

FBI Recommends Victims to Pay Hackers Demanding Bitcoin Ransoms | hacker samurai


from Hacker Samurai http://ift.tt/1P7dJPm
via IFTTT

Hackers, leakers must keep leaks constructive | hacker samurai


from Hacker Samurai http://ift.tt/1WkdlNR
via IFTTT

WikiLeaks Releases Two More Documents From CIA’s Chief Emails

Transparency organization WikiLeaks have released two more documents from private email account of CIA Director John Brennan, who worked between 1980 and 2005 with the US Government agency.

The cache date of the documents is 2008 when Brennan use to run The Analysis Corp (TAC), a private intelligence and analysis firm.

The whistle blowing organization notes Brennan donated for presidential campaign in 2008 to Barack Obama. His company was also hired as a security adviser.

One of the released documents is of October 2008. It is a dossier on Supervisory Special Agent Donovan J. Leighton and has been listed as “Federal Bureau of Investigation’s (FBI) Program Manager for the Arabian Peninsula in the FBI’s Counterterrorism Division based at the National Counterterrorism Center (CTD).”

In the second leaked document list of 22 people have been mentioned that is referred as “a currently unidentified group” by Wikileaks. A closer look to the list refers to be the tracking prospects for the presidential transition team and this was assembled as part of Brennan’s company’s contract with Obama campaign. For the full article click here 



from hacker samurai http://ift.tt/1WkdlO5
via IFTTT

State losing Sh5 billion to hackers annually, new survey shows

The state loses about Sh5 billion to hackers every year due to inadequate cyber security control, the Kenya Cyber Security Report 2015 shows.

The report launched yesterday shows hackers  also steal approximately Sh4 billion from the financial services sector, Sh3 billion in the manufacturing and industrial sector, Sh2 billion in the telecommunication sector, and Sh1 billion in the media and technology and other sectors.

It shows most of this year’s cyber attacks targeting Kenya originated from the United States, China and Russia.

“In manufacturing and government sectors, respondents say there is either none or minimal level of cyber security controls. Respondents in these industries report that firewalls are the main security measures in place to prevent targeted attacks. This is followed by antivirus technology,” notes  the report.

The survey was conducted by cyber security consulting firm, Serianu in partnership with PKF Consulting and the Unites States International University Africa.

It collected data from 275 organisations and interviewed 175 chief information officers and IT managers and 100 line managers and board members. For the full article click here 



from hacker samurai http://ift.tt/1P7dLXx
via IFTTT

FBI Recommends Victims to Pay Hackers Demanding Bitcoin Ransoms

Over the past few months notorious hacking groups have targeted financial institutions, large tech corporations and popular web platforms like Ashley Madison and the Bank of China. The attacks ranged from a series of DDoS attacks to severe data breaches, leading to the loss of sensitive user data.

These hackers often prefer bitcoin as their main medium of payment, due to its peer to peer decentralized ledger, which enables instantaneous transactions and asset settlement.

With the use of various scramblers and dark wallets, hackers can easily produced hundreds of addresses, and distribute the funds anonymously, requiring months of intense investigation to actually derive the origin of the transactor.

In early 2015, the infamous DD4BC started targeting financial institutions with long-term DDoS attacks, disabling corporate websites, banking systems and databases for as long as 48 hours, costing banks around US$100,000 per hour to deal with the bandwidth consumed by a DDoS attack. For the full article click here 



from hacker samurai http://ift.tt/1P7dJPm
via IFTTT

Hackers, leakers must keep leaks constructive

On Oct. 21, Wikileaks released CIA Director John Brennan’s private emails from the late 2000s. The emails provide insight into shifts in government policy, but also contained personal information, including the social security numbers of Brennan and his wife, their home addresses and home telephone number. While leaks can increase transparency between government and citizens, releasing personal information is malicious, undermining the credibility of such activity in furthering public discourse.

A discussion of leaks would be incomplete without mention of Edward Snowden, an undoubtable paradigm to many aspiring political hackers. Though it would appear that the publication of political figures and organizations’ clandestine information is a common thread between the 2013 National Security Agency leak and the Brennan email release, the similarities end there. Snowden entrusted journalists to scrub documents of sensitive information prior to release and the documents themselves were of government activities affecting U.S. citizens — and many others — without their knowledge or consent. This practice had pre-Internet precedent; Daniel Ellsberg also approached journalists with the information that would eventually become the Pentagon Papers. This kind of screening lends leaks an air of legitimacy, as they are not intended to harm or malign individuals, but to further policy-oriented discussion. For the full article click here 



from hacker samurai http://ift.tt/1WkdlNR
via IFTTT

Wednesday 28 October 2015

WIKILEAKS AND CIA CHIEF BRENNAN’S EMAILS; THE ROUNDUP SO FAR | hacker samurai


from Hacker Samurai http://ift.tt/1P4IVii
via IFTTT

Thousands of stolen Brit IDs are on sale on the Dark Web for just £20 – are you at risk? |...


from Hacker Samurai http://ift.tt/1P4ISTx
via IFTTT

Get a password that will make it nearly impossible for hackers for $2 | hacker samurai


from Hacker Samurai http://ift.tt/1P4IVic
via IFTTT

USING INTELLIGENCE TO OUTSMART CYBERTHIEVES | hacker samurai


from Hacker Samurai http://ift.tt/1P4ISTt
via IFTTT

WIKILEAKS AND CIA CHIEF BRENNAN’S EMAILS; THE ROUNDUP SO FAR

The fallout from the social-engineering hack of CIA chief John Brennan’s personal email account continues. WikiLeaks has released a third batch of personal emails. Among information such as an “unidentified Brennan Group,” a detailed dossier of an FBI agent and insight into geopolitical world politics, CIA Director Brennan’s email contacts list included a certain “hottie _200518 @ yahoo.com”

Less than a week ago, it was revealed that teenage hackers gained access to the CIA Director’s personal email through a simple social engineering hack. At the time, the incident had conflicting reports, which while amusing at first quickly turned into an embarrassment when the hack was confirmed to be true.

To make matters worse for CIA head Brennan, the hackers who call themselves “Cracka and associates”handed over the emails to chief-whistleblower and transparency organization WikiLeaks.

In taking up the mantle, WikiLeaks has published three batches of the CIA Director’s personal emails to date. For the full article click here



from hacker samurai http://ift.tt/1P4IVii
via IFTTT

Thousands of stolen Brit IDs are on sale on the Dark Web for just £20 – are you at risk?

More than 600,000 customers from UK companies had their details stolen last year.

And profiles were reportedly nabbed from the Government’s own computer systems.

A Whitehall security official told the Financial Times that the average cost for a Briton’s personal details is $30 (£19.20) and are for sale on the Dark Web.

A Daily Star Online investigation found a world of sinister sites are available at a user’s finger tips on the Dark Web – an vast underground web that allows users to browse undetected.

The Dark Web is not accessible on usual web browsers and requires the use of an internet For the full article click here



from hacker samurai http://ift.tt/1P4ISTx
via IFTTT

Get a password that will make it nearly impossible for hackers for $2

Be honest. Is your password your birthday or mother’s maiden name? If so, you aren’t doing much to protect yourself from cyber attacks.

But there is help for just $2.

It’s called Diceware and it is a scientific way of creating a nearly fool proof way to keep your information safe.

Diceware is the intellectual genius of Mira Modi, 11, a student in New York. This is the first business for the girl and so far, it is going well. For the full article click here



from hacker samurai http://ift.tt/1P4IVic
via IFTTT

USING INTELLIGENCE TO OUTSMART CYBERTHIEVES

Intelligence is key in any business process, but perhaps among the most urgently necessary when it comes to protecting an organization and its data. And IntSights, which is fresh off a $1.8 million funding round that will help the Israel-based company expand in Europe and the U.S., is at the front lines of the battle.

In a conversation with PYMNTS, Alon Arvatz, the company’s chief operating officer, noted that cyberintelligence represents a “critical layer to prevent cyberattacks, as the information we find can drastically decrease the odds” of an attack occurring and finding the initial indications of an attack and their severity levels are among the most important pieces of the puzzle in short-circuiting hacker attacks. As Arvatz noted, “every cyberattack begins on the reconnaissance stage, when smart hackers plan their offensive” before ever mounting an effort to breach the perimeter of an enterprise’s network.

And hacking seems to be egalitarian, at least when it comes to the size of the enterprise under attack. Arvatz said that despite some research that points to smaller firms being more favored as hacking targets, IntSights’ experience has found that, as the firm witnesses hacking across certain types of technological maneuvering and across regions, “from our point of view, it’s obvious that big companies are marked as a specific target by hackers a lot more than small ones. There is more public interest in them, and therefore more people that are unsatisfied with their behavior.” For the full article click here



from hacker samurai http://ift.tt/1P4ISTt
via IFTTT

Tuesday 27 October 2015

‘Strategic depopulation’ of Syria likely cause of EU refugee crisis – Assange | hacker samurai


from Hacker Samurai http://ift.tt/1GFGTDN
via IFTTT

‘Strategic depopulation’ of Syria likely cause of EU refugee crisis – Assange

The flooding of Europe by countless waves of refugees may be the result of the “strategic depopulation” of Syria carried out by opponents of the country’s government, WikiLeaks founder Julian Assange has suggested.

Transparency organization WikiLeaks has looked through its diplomatic cables and unearthed “an interesting speculation about the refugee movement,” Assange said in an interview with Geek news site, ThePressProject.

“So, the speculation was this: Occasionally opponents of a country would engage in strategic depopulation, which is to decrease the fighting capacity of a government,” he explained.  For the full article click here 



from hacker samurai http://ift.tt/1GFGTDN
via IFTTT

Hackers breach clothing company Patagonia’s website, hundreds of customers’ bank details ‘at risk’

Hundreds of customers of outdoor clothing company Patagonia may have had their bank details stolen after hackers breached its Australian website.

The company believes credit and debit card details from 600 customers who bought from the site between August 4 and September 12 may be “at risk”.

Up to 12,500 other customers may have had personal information compromised including names, email addresses, account passwords and, if provided, mailing addresses.

The company said it had found no evidence of unauthorised access to the website registration data, but that it “provided notice out of an abundance of caution”. For the full article click here 



from hacker samurai http://ift.tt/1H6nTcF
via IFTTT

Hackers target racist & homophobic websites

Racist and homophobic websites are now a vigilante hacker’s target. Amped Attacks is taking these websites down with the use of distributed denial of service attacks, otherwise known as DDoS.

Usually, such attacks are launched by hackers who are against certain websites that offer a list of services that many Internet visitors depend on, such as banking and gaming networks. Interestingly, Amped Attacks has decided to set its sights on websites that are just generally oppressive, as Tech Times points out.

The attack progresses by overloading the server with requests. Eventually, the server will reach a point where its network resource becomes unavailable, which will shut down the website. For the full article click here 



from hacker samurai http://ift.tt/1PRqHBA
via IFTTT

Hackers from Russia, Libya and Latvia arrested for digital bank robbery

Yesterday, the Jakarta Police announced the arrest of six foreigners who are suspected of stealing funds from bank customers overseas.
“The perpetratora are part of an international syndicate. The perpetrators come from Russia, Libya and Latvia,” said Commissioner Krishna Murti, director general of criminal investigations for the Jakarta Police, as quoted byTribunnews.

Police say the six entered Indonesia using fake passports and false identities. During their stay in the country, they allegedly defrauded foreigners from their countries of origin. Authorities say their crimes were focused on Eastern European countries.

“Their criminal operation was done through internet banking based in an Eastern European country,” Krishna said. For the full article click here 



from hacker samurai http://ift.tt/1PRqHBq
via IFTTT

Hackers breach clothing company Patagonia’s website, hundreds of customers’ bank details ‘at...


from Hacker Samurai http://ift.tt/1H6nTcF
via IFTTT

Hackers target racist & homophobic websites | hacker samurai


from Hacker Samurai http://ift.tt/1PRqHBA
via IFTTT

Hackers from Russia, Libya and Latvia arrested for digital bank robbery | hacker samurai


from Hacker Samurai http://ift.tt/1PRqHBq
via IFTTT

Monday 26 October 2015

CIA Chief Brennan’s Reports On India, Pak, Afghanistan Released By Wikileaks

The United States (US) could not oppose Pakistan’s move to have ties with Taliban as it was so desired byPakistan to balance Indian and Iranian interests in the Af-Pak region, as per a set of private emails of CIA director John Brennan that were hacked and released into the public domain by Wikileaks.

These documents are from the period 2007-09, when Brennan worked in the private sector.

The documents state that Pakistan also used terrorists as agents to counter India’s rising influence in Afghanistan. The classified documents contained reports onAfghanistan and Pakistan, and also ideas for US policy towards Iran, states Wikileaks.

It may be noted here that Brennan, a senior foreign policy and counter-terrorism adviser to Obama, was not nominated as the CIA director, a post that finally went to Leon Panetta. For the full article click here 



from hacker samurai http://ift.tt/1LWycFM
via IFTTT

HackUMass grows in size, inspires prospective hackers

Roughly 400 students from the greater Northeast area converged on the University of Massachusetts campus this weekend for the third annual HackUMass, a 36-hour marathon event where participants create hardware and software projects.

Participants spent the weekend designing, programming and building new technologies. The hackathon, which initially began in its first year with just 100 students and was held in Marcus Hall, now partners with groups such as MLH, Microsoft, Verizon, Google and Fitbit and took place at the expansive Integrated Learning Center.

HackUMass co-director Frankie Vicusi said the program improves every year.

“(The event) was a big success, so this year we decided to grow it,” Vicusi said.

The event provided participants with the necessary supplies to create projects through tech talks, mentoring for beginners and even networking opportunities with sponsors such as Fitbit and Verizon. Participants are encouraged to be creative, and created a variety of inventions such as lawn mower simulators, voice-controlled robotics and virtual reality video games.

HackUMass also provides opportunities to participants of all skill levels.

Adi Shmerling and Adin Klotz, two high school students from Amherst, may have been among the youngest participants in the hackathon. The young students, who were working on a text-based adventure game, planned to “wander” around the event to learn from other projects. For the full article click here 



from hacker samurai http://ift.tt/1KAbkX3
via IFTTT

Russian cyber hackers ‘attacked MH17 investigation in bid to cover up disaster for Putin’

Russian cyber hackers alleged to have ties to the country’s government attacked theMH17 investigation in a bid to cover up the disaster which claimed hundreds of lives, it has been claimed.

The plane crashed in July last year in a disaster that killed 298, including 10 Brits.

They were travelling on the Malaysia Airlines flight from Amsterdam to Kuala Lumpur, with the route taking them over a part of war-torn Ukraine in an area where pro-Russian separatists operated.

Earlier this month it was revealed by the Dutch Safety Board that the plane was downed by a Russian-made BUK missile, first developed by the Soviet Union.

Russia however has continuously denied responsibility, and even criticised the investigation’s findings as being biased and politicised. For the full article click here 



from hacker samurai http://ift.tt/1LWycFE
via IFTTT

Top emerging digital workplace technologies: Personal IoT, My Pet AI, Hackers Bench

How employees use technology outside of work says a lot about the possibilities to bring smart tools inside the organization. The IT organization has an opportunity to lead the enterprise in boosting employee agility and engagement by drawing on what employees use in their personal lives.

In addition to looking at technologies with their roots in the consumer space, consider technologies that are likely to be mainstream three to six years out, and those that most closely align with needed business skills, said Matthew Cain, vice president and distinguished analyst at Gartner.

The Top 12 Emerging Digital Workplace Technologies:

Ambient Knowledge: Imagine tapping the vast amount of (mostly dark) information to harness employee skills and expertise.  Natural language processing and machine learning will help organizations extract information from a wide array of employee sources to gather valuable knowledge.

Read Analytics: Think of this as the democratization of big data analytics where dashboards and analytics functions are pushed down into the employee community to drive better, data-driven decisions. For the full article click here 



from hacker samurai http://ift.tt/1KAbkGJ
via IFTTT

CIA Chief Brennan’s Reports On India, Pak, Afghanistan Released By Wikileaks | hacker samurai


from Hacker Samurai http://ift.tt/1LWycFM
via IFTTT

HackUMass grows in size, inspires prospective hackers | hacker samurai


from Hacker Samurai http://ift.tt/1KAbkX3
via IFTTT

Russian cyber hackers ‘attacked MH17 investigation in bid to cover up disaster for Putin’ |...


from Hacker Samurai http://ift.tt/1LWycFE
via IFTTT

Top emerging digital workplace technologies: Personal IoT, My Pet AI, Hackers Bench | hacker samurai


from Hacker Samurai http://ift.tt/1KAbkGJ
via IFTTT

Saturday 24 October 2015

New WikiLeaks Documents Shed Additional Light on the Mentality of Anti-Terror Warriors

The latest disclosures from battered-but-unbowed WikiLeaks, the website whose stock in trade has been publishing classified documents, including videos, throw little new light on a secret U.S. war against global terrorism that has lost the power to shock. Laid bare to the public eye are a series of documents acquired by a teenager hacker, who gained access to an e-mail account belonging to CIA director John Brennan.

Perhaps the most interesting revelation concerns not Brennan himself but former Missouri senator Chris “Kit” Bond. Bond, the vice chairman of the Senate Select Committee on Intelligence, sent a letter to Brennan and others outlining ways that lawmakers could help U.S. intelligence services skirt laws, especially Geneva Convention restrictions, on the harsh treatment of prisoners. “Rather than authorize intelligence agencies to use only those techniques that are allowed under the AFM [Army Field Manual],” writes Bond, “I believe the more prudent approach is to preclude the use of specific techniques that are prohibited under the AFM. In this way, the Congress can state clearly that certain harsh interrogation techniques (read: torture) will not be permissible. At the same time, this approach allows for the possibility that new techniques that are not explicitly authorized in the AFM, but nevertheless comply with the law, may be developed in the future.” This approach, besides giving Congress plausible deniability, would free American interrogators from having to “rely on and interpret and Manual that was written solely for military intelligence operations.” For the full article click here 



from hacker samurai http://ift.tt/1Go2wZp
via IFTTT

Hacker can get cell phone passwords from selfies

Hackers can get your cell phone passcode simply by looking at your selfies.

A member of a German group called Chaos Computer Club, identified only as “Starbug,” showed a cyber security conference audience how to look at fingerprints on a smartphone when the phone’s screen is reflected in the eyeballs of someone taking a selfie.

Fingerprints can be recreated from the reflection, and the pattern in which they are most often used (the passcode to unlock the user’s phone) can be quickly determined, Starbug said. For the full article click here 



from hacker samurai http://ift.tt/1Kw9NRX
via IFTTT

TO BE SUCCESSFUL, HACKERS NEED THESE 3 ELEMENTS

By the time a cyberattack is discovered, the hackers responsible may have been inside a network for months. During that time, hackers lurk persistently and become increasingly undetectable within the network, where they uncover and later extract an organization’s most valuable information.

Hackers’ reconnaissance activities are shrouded within massive amounts of data and are difficult to detect. By harnessing and enriching all this data in real-time and applying complex behavioral analytics, agencies can do just that – adding an essential layer of cyber defense.

To be successful, hackers need three elements, including: For the full article click here 



from hacker samurai http://ift.tt/1Go2wJ7
via IFTTT

Hackers figure out how to go back in time

A newly discovered hack could force computers to go back in time, creating the potential for attackers to decrypt communications, disrupt Bitcoin transactions and force network outages.

The majority of computer clocks across the world synchronize based on a system called Network Time Protocol. The protocol, referred to as NTP, can be manipulated to shift clocks by as many as 10 years, according to research led by Sharon Goldberg, an associate professor of computer science at Boston University, andmade public this week.

“If the computer was turned off for a long time and it thinks it was yesterday, and it’s been powered off for some time, it might not know that a week has gone by, Goldberg says. Computers calibrate with NTP, the sundial of the Internet. Goldberg’s team of students found they could hijack clocks while computers were on, and also shift them when they turned back on after a reboot. For the full article click here 



from hacker samurai http://ift.tt/1Kw9MgG
via IFTTT

New WikiLeaks Documents Shed Additional Light on the Mentality of Anti-Terror Warriors | hacker...


from Hacker Samurai http://ift.tt/1Go2wZp
via IFTTT

Hacker can get cell phone passwords from selfies | hacker samurai


from Hacker Samurai http://ift.tt/1Kw9NRX
via IFTTT

TO BE SUCCESSFUL, HACKERS NEED THESE 3 ELEMENTS | hacker samurai


from Hacker Samurai http://ift.tt/1Go2wJ7
via IFTTT

Hackers figure out how to go back in time | hacker samurai


from Hacker Samurai http://ift.tt/1Kw9MgG
via IFTTT

Friday 23 October 2015

Breaking Down the Evolution of Healthcare Cybersecurity

October is National Cybersecurity Awareness Month, but healthcare cybersecurity should be a top priority for covered entities year-round. However, the evolution of healthcare cybersecurity has been interesting, and data security experts state that the industry has come a long way. Even so, healthcare still has a long way to go when it comes to data privacy and security issues.

The Institute for Critical Infrastructure Technology (ICIT) Co-founder and Senior Fellow Parham Eftekhari talked to HealthITSecurity.com about Cybersecurity Awareness Month, and what essential areas organizations across all sectors should understand in terms of data security.

It’s currently imperative for organizations to understand that they’ll never be able to prevent breaches from happening, according to Eftekhari.

“The best way to protect their organization is to focus on detect and response strategies, and create as many roadblocks and obstacles as possible so network administrators can quickly identify unauthorized access or suspicious activity on the network,” he explained. “[It will] slow down the attacker’s ability to successfully exfiltrate data and really give the network administrator time to stop the attack.”  . . .

For the full article click here



from hacker samurai http://ift.tt/1MXgkLu
via IFTTT

Breaking Down the Evolution of Healthcare Cybersecurity | hacker samurai


from Hacker Samurai http://ift.tt/1MXgkLu
via IFTTT

CIA: Wikileaks emails release was ‘malicious crime’

The CIA has condemned the hacking of director John Brennan’s personal email account, describing it as a “crime” carried out with “malicious intent”.

Six documents taken from an old account belonging to Mr Brennan were published by the anti-secrecy group WikiLeaks.

The CIA said there was “no indication” that anything classified was released.

But the documents do include a draft security clearance application containing personal information.

They appear to all date to 2009, when Mr Brennan was seeking security clearance while applying for a job as a White House counterterrorism adviser.

He was working in the private sector at the time, having already spent 25 years working for the CIA between 1980 and 2005. For the full article click here 



from hacker samurai http://ift.tt/1NqWfMa
via IFTTT

HACKERS CAN INVADE A PC WITH A 10-SECOND ATTACK ON A FITBIT

In response to Fitbit’s statement, a Fortinet spokesperson told NBC News that “our security threat researcher demonstrated to Fitbit a vulnerability that enabled her to inoculate a Fitbit device with arbitrary code that could be sent to computers that the device connects to over a Bluetooth connection”.

Axelle Aprville, a researcher at the security company Fortinet, showed in a presentation that using Bluetooth, she could manipulate data on steps and distance and, theoretically, infect it and spread malware to synced devices.

While the Fitbit device itself can be easily accessed from a Bluetooth device, the USB dongle that is used by the bracelet to communicate with a PC (and then to the Fitbit servers) seems to use encrypted transmissions when communicating with the Internet. In 2011, blogger Andy Baio tweeted that Fitbit fitness band users’ sexual activity was showing up in Google search results by accident, revealing whether they had engaged in “vigorous” or “passive and light” efforts. Once the hacker gains entry on the users’ computer he could wreak havoc and all personal information could be extracted remotely. For the full article click here 



from hacker samurai http://ift.tt/1kyNHt3
via IFTTT

Stronger smartphone passwords needed as hackers infiltrate App Store

Over 300 apps were yanked from Apple’s App Store in the last week for secretly recording identifying information about users. A Chinese advertising firm had embedded ads within each application and was found to be continuously pulling data from the device, including email addresses and serial numbers.

The affected apps had been downloaded more than a million times. Just two weeks before, another swag of infected apps were retracted after they were found to allow phishing malware access to your iCloud and Apple ID information. These apps had unwittingly been developed on an unauthorised version of Apple’s Xcode, the software used to build iOS apps.

So how should you protect yourself and your constant mobile companion? For the full article click here 



from hacker samurai http://ift.tt/1NqWcA1
via IFTTT

Hackers invited to hit govt to make apps for Sunshine Coast

AN Australia-wide competition to encourage technology experts and coders to hack government data and create useful apps for Sunshine Coast residents has been launched.

Hackfest 2015 will be a three-day collaboration between data analysts, entrepreneurs, storytellers, digital creative professionals and coders, on November 20 to 22.

The Sunshine Coast Council event will see the smartest digital minds converge on SPARK BUREAU at Ocean St, Maroochydore, and “play” with government data to create apps, visualisations, websites and tools with information about the Sunshine Coast provided by local, state and federal governments.

Under the theme of “Hacking for a smarter region”, hackers will be tasked with creating a solution for an issue or problem on the Coast, whether it is now or in the future. For the full article click here 



from hacker samurai http://ift.tt/1kyNHcw
via IFTTT

CIA: Wikileaks emails release was ‘malicious crime’ | hacker samurai


from Hacker Samurai http://ift.tt/1NqWfMa
via IFTTT

hackersamurai.com


from Hacker Samurai http://ift.tt/1kyNHt3
via IFTTT

Stronger smartphone passwords needed as hackers infiltrate App Store | hacker samurai


from Hacker Samurai http://ift.tt/1NqWcA1
via IFTTT

Hackers invited to hit govt to make apps for Sunshine Coast | hacker samurai


from Hacker Samurai http://ift.tt/1kyNHcw
via IFTTT

Thursday 22 October 2015

The Latest WikiLeaks Dump Isn’t Journalism, It’s Terrorism | hacker samurai


from Hacker Samurai http://ift.tt/1LpkHwM
via IFTTT

Young Female Hackers Gather for CSUSM Hackathon Oct. 24 | hacker samurai


from Hacker Samurai http://ift.tt/1LpkHwI
via IFTTT

North Korea hackers stole sensitive South Korean data — Spy agency | hacker samurai


from Hacker Samurai http://ift.tt/1OKdHON
via IFTTT

Kids learn to beat computer hackers | hacker samurai


from Hacker Samurai http://ift.tt/1OKdHOL
via IFTTT

The Latest WikiLeaks Dump Isn’t Journalism, It’s Terrorism

There has long been some degree of WikiLeaks and Julian Assange apologism in the journalism world, especially among our friends on the left. You’d think the political tradition that consistently rails against rape culture and thinks that rape accusers should always be believed would have some qualms about supporting a man wanted for rape, but hey, politics is weird.

The most common defense I’ve heard for WikiLeaks’ obtaining and publishing illegally obtained information basically amounts to “But Journalism.” One HuffPo op-ed, for example, declared “long live WikiLeaks and Julian Assange” because before them, “the public [was] uninformed because of inadequate journalism.” Famed war journalist John Pilger praised the “new and fearless form of investigative journalism that threatens both the war-makers and their apologists.” The Atlantic declared that “Wikileaks is a powerful new way for reporters and human rights advocates to leverage global information technology systems to break the heavy veil of government and corporate secrecy that is slowly suffocating the American press.”

There is no doubt that the democratic process cannot function without journalists who publicize information the powerful would have kept secret. Whatever damaging and occasionally lethalinformation WikiLeaks publicized in the beginning, it has undoubtedly done some good and spread information that needed to be spread. For the full article click here 



from hacker samurai http://ift.tt/1LpkHwM
via IFTTT

Young Female Hackers Gather for CSUSM Hackathon Oct. 24

Over 100 female high school and college students from San Diego, Riverside and Los Angeles Countieswill gather at California State University San Marcos (CSUSM) this Saturday, Oct. 24 for the institution’s fourth semi-annual Women’s Hackathon. This 12-hour event, which challenges teams of students to work collaboratively to design a website, game or mobile app that addresses one of two selected real-world challenges, will be held from 8:30 a.m. to 8:30 p.m. in the University Student Union Ballroom.

The U.S. Department of Labor estimates that by 2020 there will be more than 1.4 million computing-related job openings. Yet, at current rates, only 29 percent of those positions will be filled by women. The CSUSM Women’s Hackathon seeks to inspire female students to pursue computer and information science degrees and careers.

“A hackathon exclusively for young women provides a safe environment for them to share their creativity, collaborate with each other and build friendships,” said Professor of Computer Science Youwen Ouyang, the event organizer. “We know that the science, technology, engineering and math (STEM) workforce is crucial to America’s innovative capacity and global competitiveness, yet women are vastly underrepresented in these fields. We simply must do more to expose young women to the opportunities in computer science and STEM.” For the full article click here 



from hacker samurai http://ift.tt/1LpkHwI
via IFTTT

North Korea hackers stole sensitive South Korean data — Spy agency

North and South Korean family members meet during the separated family reunions at Mount Kumgang resort, North Korea, October 20, 2015.

Pyongyang threatened to cancel the event after South Korean President Park Geun Hye called North Korea’s nuclear weapons programme a serious threat to peace.

(Korea Pool Photo via AP).

There are rules about what they can discuss, with family members from the South given a guide by the Red Cross, who help organise the meetings. Hundreds of elderly Koreans from divi…

“Obviously there is a lot of politics involved in this controversy; but there is something even deeper at stake, the integrity of history itself”, said John Delury, an associate professor of Chinese history who is among a number of academics at Seoul’s Yonsei University to have publicly protested the plan. For the full article click here 



from hacker samurai http://ift.tt/1OKdHON
via IFTTT

Kids learn to beat computer hackers

COLORADO SPRINGS, Colo–Has your computer ever had a virus?

Or has some of your online accounts been stolen?

That’s the work of hackers out there on the web.

Now, some Widefield High School students learn how to combat those hackers.

The kids are in a national after school program called Cyber Patriot where they learn a ton about computers, but they also work in teams and will compete later in the year for scholarship money.

For some, the computer concepts these kids learn may seem like a foreign language, but they said that language is going to be vital in the future. For the full article click here 



from hacker samurai http://ift.tt/1OKdHOL
via IFTTT

Wednesday 21 October 2015

New Documents on Assange Case Leave No Doubt Case Politicized – WikiLeaks | hacker samurai


from Hacker Samurai http://ift.tt/1QS2tFy
via IFTTT

This News Will Make You Want to Disable Siri on Your Phone | hacker samurai


from Hacker Samurai http://ift.tt/1ORDh2K
via IFTTT

Did Chinese hackers violate agreement that has more holes than Swiss cheese? | hacker samurai


from Hacker Samurai http://ift.tt/1QS2tp7
via IFTTT

Hackers sweet talked their way into the CIA director’s email account | hacker samurai


from Hacker Samurai http://ift.tt/1QS2uJF
via IFTTT

New Documents on Assange Case Leave No Doubt Case Politicized – WikiLeaks

The recently released correspondence between UK Crown Prosecution Service (CPS) and its Swedish colleagues are explicit proof that the case against WikiLeaks founder Julian Assange is politicized, a spokesman for the whistleblowing website told Sputnik Tuesday.
MOSCOW (Sputnik), Daria Chernyshova — According to the documents received by the Italian L’Espresso weekly under the Freedom of the Press Act from the Swedish Prosecution Authority, CPS lawyer Paul Close in January 2011 strongly recommended that the Swedish prosecution interview Assange “only on his surrender to Sweden and in accordance with Swedish law.”

“If there was any doubt in anybody’s mind about the political nature of this human rights violation against Julian Asssange, that doubt should vanish with the release of this information,” Kristinn Hrafnsson said.

“It is obvious that… the UK Crown Prosecution Service were declaring that the case would not be handled as a normal extradition case, and by urging the Swedish prosecutor not to interrogate Assange in London, they were obviously trying their best to limit the possibility of Julian to actively defend himself,” Hrafnsson said.

Assange has been wanted for questioning by the Swedish authorities since 2010 on accusations of sexual coercion and rape. For the full article click here 

 



from hacker samurai http://ift.tt/1QS2tFy
via IFTTT

This News Will Make You Want to Disable Siri on Your Phone

Using radio waves, hackers at the French government agency ANSSI say they’ve been able to silently trigger voice commands on any smartphone thanks to access via Google Now and Siri. Reporting in the journalIEEE, they say it’s possible to operate the voice-activated command tools to do things like open malware sites, send texts or phishing emails, and even call specific phone numbers that generate cash for the hacker. But as “clever” as Wired reports this trick to be—the headphone cord is used as an antenna—it has several limitations, including that headphones with a microphone must be plugged into the jack; the hacker must be within 16 feet of the phone; and Google Now or Siri must be enabled.

“Additional functionality, especially concerning user convenience, has often come at the cost of some security,” Gavin Reid, VP of threat intelligence for Lancope, tellsForbes. “In this case the hack needs proximity to work and is a proof of concept needing specialized hardware.” And while it’s possible for people with this hardware to position themselves in crowded places such as airports and trigger some kind of attack on any qualifying phones within range, he adds that the odds are low. For the full article click here 



from hacker samurai http://ift.tt/1ORDh2K
via IFTTT

Did Chinese hackers violate agreement that has more holes than Swiss cheese?

Network security company CrowdStrike revealed late Sunday, Oct. 21 that it “has detected and prevented a number of intrusions into our customers’ systems from actors we have affiliated with the Chinese government. The very first intrusion conducted by China-affiliated actors after the joint Xi-Obama announcement at the White House took place the very next day – Saturday, September 26th.” Does it threaten U.S.-China relations?

In the nearly four weeks since Presidents Obama and Xi Jinping signed an agreement to not conduct economic cyber espionage CrowdStrike has stopped more than 20 separate attacks on technology and pharmaceutical companies from “known Chinese-affiliated hackers” against seven client companies according to Dmitri Alperovitch, the co-founder and chief technology officer of CrowdStrike in his blog on Oct. 19. “The primary benefit of the intrusions seems clearly aligned to facilitate theft of intellectual property and trade secrets, rather than to conduct traditional national-security related intelligence collection which the cyber agreement does not prohibit,” Alperovitch clarified.

The intent of the hackers is the thorny issue. The agreement made between the two countries is narrowly-worded; almost smoke-and-mirrors, to satiate companies crying foul when attacked by players that steal corporate secrets to support domestic businesses. The agreement stopped short of restricting spying for national intelligence and to obtain government secrets, including those held by private contractors. It also implied that agreed that neither government would knowingly support cyber theft. That leaves room for denial and more distrust.  For the full article click here 



from hacker samurai http://ift.tt/1QS2tp7
via IFTTT

Hackers sweet talked their way into the CIA director’s email account

The hackers who found their way into CIA Director John Brennan’s personal email account didn’t use sophisticated coding skills. They just wheedled their way past his service providers’ customer service agents to take command of all his accounts.

It’s a striking reminder that even high-ranking members of the US government’s intelligence community are only as secure as their weakest safeguards. In Brennan’s case, those weak points were outside of the CIA. That hack followed the Department of Defense’s revelation in April that Russian hackers compromised its systems when security professionals clicked on email links containing malicious code. In both cases, people who are trained to know better fell victim to attacks that exploited their human weakness.

“They said, ‘Hey sir, it was Monday, it was early in the morning, I was coming in and blowing through my emails trying to get ready for my first meeting,'” Adm. Michael S. Rogers, director of the National Security Agency, said Monday at the WSJD Conference, explaining why employees clicked on the suspect links. For the full article click here 



from hacker samurai http://ift.tt/1QS2uJF
via IFTTT

Tuesday 20 October 2015

Automated Real Time Threat Detection with Behavioral Analytics

Automated Real Time Threat Detection with Behavioral Analytics

Cybersecurity experts all agree, that in most cases, the data necessary to detect an insider or cyber attack is already being captured by the organization. After virtually every breach and compromise, digital forensics are able to reconstruct the actions of the persons or entities involved based on exisiting logs and data.

Forensics by definition is too late!

Automated Behavioral Analytics and machine learning can detect threats as they are unfolding in real time, leveraging those same logs and data. Finding threats before the damage is done is critical, and only through the use of signatureless and automated analysis can this be accomplished consistently.

Join Securonix and Carahsoft for a User and Entity Behavioral Analytics (UEBA) webcast. Principal Architect and Industry expert, David Swift, will discuss key use cases and capabilities.


 

Attendees of this webcast will learn about:

  • Advanced techniques to automate discovery of Insider Threat
  • Machine learning of normal behavior and detection of changes in order to reveal compromised accounts and systems
  • User and Entity Behavioral Analytics (UEBA)

Interested but cannot attend? Sign up to receive the archived recording of the presentation.

Questions? Contact me.
Ryon Williams
Securonix Government at
Carahsoft Technology Corp.
703-871-7472 (Direct)
888-554-7468 (Toll-Free)
securonix@carahsoft.com
http://ift.tt/1ZUhE7e

Webcast Details

 

Thursday,
November 5, 2015
2:00pm ET;
11:00am PT
Duration: 1 Hour
Featured Speaker
 

David Swift
Principal Architect
Securonix

 

 

 



from hacker samurai http://ift.tt/1kmLssM
via IFTTT

Automated Real Time Threat Detection with Behavioral Analytics | hacker samurai


from Hacker Samurai http://ift.tt/1kmLssM
via IFTTT

CIA boss John Brennan’s personal email ‘hacked’ | hacker samurai


from Hacker Samurai http://ift.tt/1NSioWI
via IFTTT

CIA boss John Brennan’s personal email ‘hacked’

US authorities are investigating reports that CIA Director John Brennan’s personal email account has been hacked by a high-school student.

The alleged hacker told the New York Post that he had found work-related files such as Mr Brennan’s application for a top security clearance.

The CIA said investigations were under way, but did not confirm whether the hack happened.

The teenager making the claim has remained anonymous.

He was described by the New York Post newspaper as “a stoner high-school student” who was angry about US foreign policy.

His Twitter account included links to files which he said were Mr Brennan’s contact list, a list of phone calls by a former CIA deputy director and other documents.

There was also a tweet with a list of names – including one claiming to be John Brennan – alongside telephone numbers, email addresses and social-security numbers. For the full article click here 



from hacker samurai http://ift.tt/1NSioWI
via IFTTT

WikiLeaks founder Julian Assange shock at hearing of British reluctance to interview him

WikiLeaks founder Julian Assange has expressed “shock” after new documents revealed fresh details about the involvement of UK authorities in the long-running saga which has seen him remain inside the Ecuadorian embassy for the past three years.

The 44-year-old businessman was granted political asylum after fighting extradition to Sweden where he faced sex allegations, which he has always denied. He fears that if he returns to Sweden he will be taken to the United States for questioning over the activities of WikiLeaks.

Mr Assange has offered to be interviewed inside the embassy in London but attempts to set up a meeting have foundered.

Emails obtained by Italian news magazine L’Espresso under the Freedom of Information Act showed that Britain’s Crown Prosecution Service wrote to the Swedish authorities in 2011, saying it would “not be prudent” for them to interview Assange in the UK. “Any attempt to interview him under strict Swedish law would invariably be fraught with problems,” said one email, dated January 25, 2011. For the full article click here



from hacker samurai http://ift.tt/1MRmOeY
via IFTTT

New technology being developed to stop identity theft hackers

A new BankRate.com report shows nearly half of Americans have been the victim of identity theft or know someone targeted.

Online security expert Phillip Ferraro say hackers are finding new ways to steal your data.  In 2014, there were over $10 billion in fraudulent charges involving identity thefts across the nation.

However, new technology is being developed to keep your private information safe from hackers.

New credit card chip technology makes it harder for hackers to steal private information, but firms like HYPR Biometrics have taken securing your identity a step further.

“Tokenizing the card is one thing, but combining that with your fingerprint is the next step,” said George Avetisov, HYPR Biometrics.

Aside from using a fingerprint, the company is working on using facial recognition technology and retina scanning.  It’s a level of protection that shoppers could one day use while buying stuff.

“That’s really the cool thing — we’re able to combine your credit card data with your biometric identity — so thieves can’t use your stuff as you,” Avetisov said. For the full article click here



from hacker samurai http://ift.tt/1QOiJYc
via IFTTT

How hackers broke into the CIA director’s AOL account

NEW YORK (CNNMoney) —It seems way too easy to hack into the personal email account of the CIA director John Brennan.

On Monday, a group of hackers claimed credit for a breach of his email, as well as the account of Jeh Johnson, who heads the Department of Homeland Security.

The hackers were first interviewed by the New York Post.

CNNMoney reached out to the alleged hackers on Twitter, and in a subsequent recorded interview, the self-proclaimed hackers described who they are and how they did it.

They say they are American and younger than 22. They smoke pot and go the by name CWA, for Crackas With Attitude. And their methods were incredibly low-tech. For the full article click here



from hacker samurai http://ift.tt/1MRmLjq
via IFTTT

Injunction issued to stop band of computer hackers

A federal judge on Monday issued an injunction allowing federal agents to stop the Bugat malware botnet from infecting any more computers.

Federal prosecutors said last week that international hackers led by Audrey Ghinkul, 30, of Moldova, used the botnet to steal millions from a Westmoreland County oil company and other victims around the country.

U.S. District Judge Terrence McVerry authorized the FBI to take measures to redirect automated requests by victim computers for additional instructions to substitute servers. The injunction will last for 60 days, after which the FBI will evaluate its status.

Prosecutors in Pittsburgh last week announced the August indictment of Ghinkul, 30, a resident of Moldova, in connection with the attacks. The FBI said Ghinkul and a group of co-conspirators used malware to infect computers through phishing emails and connect them to a botnet that took over victim computers to steal personal data. For the full article click here



from hacker samurai http://ift.tt/1MRmKMi
via IFTTT

WikiLeaks founder Julian Assange shock at hearing of British reluctance to interview him |...


from Hacker Samurai http://ift.tt/1MRmOeY
via IFTTT

New technology being developed to stop identity theft hackers | hacker samurai


from Hacker Samurai http://ift.tt/1QOiJYc
via IFTTT

How hackers broke into the CIA director’s AOL account | hacker samurai


from Hacker Samurai http://ift.tt/1MRmLjq
via IFTTT

Injunction issued to stop band of computer hackers | hacker samurai


from Hacker Samurai http://ift.tt/1MRmKMi
via IFTTT

Monday 19 October 2015

Government seeks experts who can stop hackers from controlling cars that have become ‘rolling...


from Hacker Samurai http://ift.tt/1W0gzWM
via IFTTT

Government seeks experts who can stop hackers from controlling cars that have become ‘rolling smart phones’

Months after American hackers demonstrated how easily they could disable a car while it was in motion, carmakers are under growing pressure to do something about the threat.

Two U.S. senators recently dispatched letters to 18 carmakers asking them to provide updates on what they were doing to protect motorists from unwanted intrusions.

The research arm of Canada’s defence department is launching a study into the vulnerability of vehicles to remote hacking, saying the safety of the motoring public is at stake.

One technology expert says government intervention is necessary because the auto industry is not doing enough to secure vehicles, which are increasingly becoming the equivalent of “rolling smart phones,” stuffed with computers and Internet connections.

The time for governments to step in and tighten the rules in the interest of safety is long overdue

“The focus of car manufacturers remains selling as many high-margin, connected-car options packages as possible, and not necessarily in keeping the bad guys out,” said Carmi Levy, a technology analyst in London, Ont. For the full article click here 



from hacker samurai http://ift.tt/1W0gzWM
via IFTTT

Russian hackers reported to have breached Dow Jones for trading tips

Two people who were familiar with this investigation said the Russian hackers sought out information including stories being prepared to be published. Despite that strong denial (and shade thrown at Bloomberg’s reporting), CNBC received confirmation from the FBI’s New York office that it was indeed aware of the hack and investigating it. Inc, stealing information to trade on before it was released to the public, according to reports.

Bloomberg cited four anonymous sources in its report, one of whom said that the investigators had found that the intrusion may be over a year old.

However, a Dow Jones spokeswoman expressed skepticism about the Bloomberg report.

According to sources close to the case, the Russian hackers who hacked into the Dow Jones servers stole more than the Dow Jones Company had originally admitted.

Dow Jones, part of Rupert Murdoch’s News Corp, owns the Wall Street Journal, among other financial publications.

Dow Jones says in its annual report that its Factiva service provides global business content to about 1.1 million active users. For the full article click here 



from hacker samurai http://ift.tt/1LxNcWS
via IFTTT

Dude! What did that traffic sign say? Hackers change roadway messages

Drivers in downtown Sacramento, Calif., were treated for a couple hours last week to a flashing traffic alert unlike any they probably ever had seen.

There’s an electronic message board at 16th and P streets lately that has been warning drivers, “Left lane closed ahead.”

Except for one night last week when it announced: “—- yeah dude.” In all caps. Without those dashes.

Some people sent Sacramento Public Works Director Jerry Way a text and photo that night. He immediately called city dispatch: Get that thing turned off or turned around! Workers managed to pivot the board away from traffic. The next morning, the contractor for an apartment project on 16th Street got workers to change the message back.

It appears someone broke the lock and knew enough to hack into the computer and change the message, said Nann Reed, who is with Tricorp Hearn Construction, which is using a lane of the street for an apartment construction project. She said her company is asking the message board owners to “secure it in a way that this doesn’t happen again.”

So who’s the culprit?

Mat Almandariz, who’s with the company that owns the moveable message board, said it could be any number of people in the construction industry who are familiar with how the message board works and who possibly felt like impressing friends. It’s the first time one of his company’s boards has been hacked like that, he said. “It’s not easy to do.” For the full article click here 



from hacker samurai http://ift.tt/1kj7Y5K
via IFTTT

Chinese hackers tried to penetrate US companies even after cyber pact, security firm says

Hackers associated with the Chinese government have tried to penetrate at least seven US companies in the three weeks since Washington and Beijing agreed not to spy on each other for commercial reasons, according to a prominent US security firm.

CrowdStrike Inc said software it placed at five US technology and two pharmaceutical companies had detected and rebuffed the attacks, which began on September 26.

On September 25, US president Barack Obama said he and Chinese president Xi Jinping agreed that neither government would knowingly support cyber theft of corporate secrets to support domestic businesses.

The agreement stopped short of restricting spying to obtain government secrets, including those held by private contractors.

CrowdStrike co-founder Dmitri Alperovitch said in an interview that he believed the hackers who attacked the seven companies were affiliated with the Chinese government based in part on the servers and software they used.

The software included a program known as Derusbi, which had previously turned up in attacks on Virginia defence contractor VAE Inc and health insurer Anthem Inc, according to Mr Alperovitch.

He said the hackers came from a variety of groups including one that CrowdStrike had previously named Deep Panda.

The “primary benefits of the intrusion seems clearly aligned to facilitate theft of intellectual property and trade secrets, rather than to conduct traditional, national-security-related intelligence collection,” CrowdStrike said in a blog post to be published on Monday. For the full article click here 



from hacker samurai http://ift.tt/1LxNcGs
via IFTTT

Russian hackers reported to have breached Dow Jones for trading tips | hacker samurai


from Hacker Samurai http://ift.tt/1LxNcWS
via IFTTT

Dude! What did that traffic sign say? Hackers change roadway messages | hacker samurai


from Hacker Samurai http://ift.tt/1kj7Y5K
via IFTTT

Chinese hackers tried to penetrate US companies even after cyber pact, security firm says |...


from Hacker Samurai http://ift.tt/1LxNcGs
via IFTTT

Saturday 17 October 2015

WikiLeaks Cables Shed Needed Light on Current U.S. Foreign Policy Failures

Some of the most important historical information for understanding current events comes, not surprisingly, from sources that were intended to be shielded from the public. From November 2010 to September 2011, more than 250,000 communications between U.S. diplomats that were never meant to see the light of day were made public. They are available at WikiLeaks, the nonprofit media organization that accepts confidential information from anonymous sources and releases it to news sources and the public.

A number of researchers have put together a treasure trove of information and analysis that can be immensely clarifying. (The recently released book from this research, published by Verso, is “The WikiLeaks Files: The World According to U.S. Empire.”)

Consider Syria, which is dominating the international news because of increased Russian military intervention as well as a surge of some 500,000 refugees from the region arriving in Europe. Why has it taken so long for Washington to even begin — yes, it is unfortunately just beginning — to reconsider the policy of requiring Syrian President Bashar al-Assad to agree to resign before any meaningful negotiations can take place? After all, any diplomat could have told the White House that demanding the political suicide of one party to a civil war as a condition for negotiations is not how civil wars end. Practically speaking, this policy has been a commitment to indefinite warfare. For the full article click here



from hacker samurai http://ift.tt/1OAH3yY
via IFTTT

Watchdog says German banks increasingly targeted by hackers: paper

German banks are increasingly being attacked by criminals using information technology to hack into their systems, the head of Germany’s banking watchdog told a newspaper.

“This is a huge topic which we are intensively working on,” Bafin president Felix Hufeld told Boersen-Zeitung’s Saturday edition.

“Today, huge mafia-like, criminal organizations exist, which are set up like corporations and invest unbelievably much time and money to develop an IT firepower, which exceeds everything what you could imagine until now,” Hufeld said.

While banks are generally aware that they must do more to protect themselves, tackling cyber attacks is ‘a learning curve’ for everyone involved, he said.

At this stage, Bafin has only anecdotal evidence of the IT problems at German banks and statistical data, Hufeld said. For the full article click here



from hacker samurai http://ift.tt/1OAH3yU
via IFTTT

WikiLeaks Cables Shed Needed Light on Current U.S. Foreign Policy Failures | hacker samurai


from Hacker Samurai http://ift.tt/1OAH3yY
via IFTTT

Watchdog says German banks increasingly targeted by hackers: paper | hacker samurai


from Hacker Samurai http://ift.tt/1OAH3yU
via IFTTT

Assange ‘in constant pain’, UK denies safe passage to hospital for diagnosis – Wikileaks |...


from Hacker Samurai http://ift.tt/1Pyma70
via IFTTT

Dow Jones Hacked For Trading Tips: All Signs Point To Russian Hackers As Culprit | hacker samurai


from Hacker Samurai http://ift.tt/1Pyma6W
via IFTTT

Assange ‘in constant pain’, UK denies safe passage to hospital for diagnosis – Wikileaks

The UK has refused to grant Julian Assange safe passage to a hospital for an MRI scan and diagnosis, WikiLeaks has said, adding that he has been in “severe pain” since June. Assange’s lawyer has accused the UK of violating his client’s basic rights.

WikiLeaks said that the UK government refused to satisfy Assange’s request to visit a hospital unhindered after the Ecuadorian Embassy filed one on his behalf on September 30.

An MRI was recommended by a doctor, Laura Wood, back in August, according to the statement read aloud at a press conference given by Ecuadorian Foreign Minister Ricardo Patino on Wednesday. For the full article click here



from hacker samurai http://ift.tt/1Pyma70
via IFTTT

Dow Jones Hacked For Trading Tips: All Signs Point To Russian Hackers As Culprit

A team of Russian hackers has reportedly gained illegal access into the servers of Dow Jones, owner of the Wall Street Journal and other news outlets, ​and robbed information specifically trading tips, according to a report from Bloomberg on Oct. 17.

Citing four individuals familiar with this matter, it indicated in its report that the Federal Bureau of Investigation, Secret Service as well as the Securities and Exchange Commission are carrying out a probe, which actually began over a year ago.

In fact, another report says the FBI has confirmed it has the knowledge on the hack and it is currently looking into the matter.

“We are aware of the Dow Jones intrusion and looking into it,” Kelly Langmesser, FBI spokeswoman said. For the full article click here



from hacker samurai http://ift.tt/1Pyma6W
via IFTTT

Friday 16 October 2015

WikiLeaks founder poses greatest threat ever to US, UK: Analyst | hacker samurai


from Hacker Samurai http://ift.tt/1ReE1y6
via IFTTT

USMC official: Marines should not be looking at leaked classified documents | hacker samurai


from Hacker Samurai http://ift.tt/1ReE1xW
via IFTTT

Mr Robot interview: Sam Esmail on hackers, Fight Club | hacker samurai


from Hacker Samurai http://ift.tt/1ReE1hy
via IFTTT

iPhone 6S has Evil Siri? Hackers Turn Voice App Against You | hacker samurai


from Hacker Samurai http://ift.tt/1ReE2lr
via IFTTT

WikiLeaks founder poses greatest threat ever to US, UK: Analyst

Press TV has interviewed Scott Bennet, a former US army psychological warfare officer and counter-terrorism analyst, in San Francisco, to discuss Britain’s refusal to grant WikilLeakes founder Julian Assange a safe passage for medical checkup.

The following is a rough transcription of the interview.

Press TV: Where is the humanity in keeping him holed up and denying him medical attention?

Bennet: There is no humanity of course. They are desperate to kill Assange as quickly as possible because he represents the greatest threat to America and Britain ever.

He single-handedly has supplied documents, and not just opinions but actual verifiable State Department documents and cables which exposed extreme wrong-doing and corruption within the United States’ State Department and various congressional agencies, and that is what is now being exposed with the current judicial watch, examinations of Hillary Clinton’s emails.

You are seeing WikiLeaks cables being broaden as the evidence, the WikiLeaks cables of 2009 incidentally have exposed the Bradley Birkenfeld, Union Bank of Switzerland (UBS), Swiss banking connection to Attorney General Eric Holder, Assistant Attorney General Lanny Breuer, Hillary Clinton, when she was secretary of state. For the full article click here



from hacker samurai http://ift.tt/1ReE1y6
via IFTTT

USMC official: Marines should not be looking at leaked classified documents

Service members, civilian employees and government contractors who view a recently published cache of classified documents containing intimate details of the controversial U.S. drone program could be putting their security clearance at risk, according to a Washington D.C. attorney.

Service members, civilian employees and government contractors who view a recently published cache of classified documents containing intimate details of the controversial U.S. drone program could be putting their security clearance at risk, according to a Washington D.C. attorney.

“Just like with the ‘Wikileaks’ disclosures, individuals holding security clearances are technically not supposed to review the materials contained in the drone strike stories published by The Intercept,” Bradley P. Moss, a national security attorney in Washington, D.C., told The Daily News. “The leaked materials are still considered classified and viewing classified documents, to which clearance holders are not authorized access is again, technically speaking, a security violation.” For the full article click here

 



from hacker samurai http://ift.tt/1ReE1xW
via IFTTT

Mr Robot interview: Sam Esmail on hackers, Fight Club

With Mr Robot now available to stream on Amazon Prime, we chat to creator Sam Esmail about the 90s, geekdom and on-screen hackers…

First: an admission of incompetence. The most interesting question to put to Sam Esmail, creator and showrunner of the best new series to come out of the US this year, only came to me on my way out of the interview, while stood on the lushly carpeted staircase of the Mayfair hotel hosting the Mr Robot junket. It’s this: how does Esmail’s show square its anti-capitalist, anti-corporate themes with a US home on an NBCUniversal channel owned by multi-billion dollar corporation, Comcast, and now a UK home on Amazon Prime? That, I would have liked to have asked.

Mr Robot, for those who don’t yet know, is the story of Elliot Alderson [Rami Malek], a socially anxious cybertech security worker who becomes involved with a hacker group aiming to take down a multinational corporation. It’s stylish, clever, packed with nerd detail, and well worth your time. For the full article click here 



from hacker samurai http://ift.tt/1ReE1hy
via IFTTT

iPhone 6S has Evil Siri? Hackers Turn Voice App Against You

iOS 9 arrived with an upgraded Siri who seamlessly listens to and carries out the commands of the owner. As it turns out, it will also easily carry out the wishes of hackers sitting 16 feet away.

As noted by Wired, two researchers at a French government agency, ANSSI, showcased the use of radio waves to quietly relay voice commands to Siri or Google Now-enabled devices.

But there are major limitations to this and besides if Siri or Google Now is already enabled on the phone, the hack would require “a pair of headphones with a microphone plugged into its jack.”

As rightly pointed out by Wired, “Their clever hack uses those headphones’ cord as an antenna, exploiting its wire to convert surreptitious electromagnetic waves into electrical signals that appear to the phone’s operating system to be audio coming from the user’s microphone.”

In a paper written by José Lopes Esteves and Chaouki Kasmi and published by IEEE, Vincent Strubel, the director of the research group at ANSSI, said, “The sky is the limit here. Everything you can do through the voice interface you can do remotely and discreetly through electromagnetic waves.” For the full article click here 



from hacker samurai http://ift.tt/1ReE2lr
via IFTTT

Thursday 15 October 2015

Wikileaks releases TPP agreement which gives more rights to film studios over copyright | hacker...


from Hacker Samurai http://ift.tt/1GenGZJ
via IFTTT

Hackers say smartphone voice commands can be spoofed from across the room | hacker samurai


from Hacker Samurai http://ift.tt/1Qw5gUM
via IFTTT

Wii U Virtual Console Games List Leaked: Hackers Reveal 76 Games From Nintendo eShop Script! |...


from Hacker Samurai http://ift.tt/1Qw5hIb
via IFTTT

Hackers Use Radio Waves To Trick iOS And Android Into Responding To Voice Commands | hacker samurai


from Hacker Samurai http://ift.tt/1GenJoq
via IFTTT

Wikileaks releases TPP agreement which gives more rights to film studios over copyright

IF YOU have ever downloaded, or more importantly uploaded movies, TV shows and music, be scared. Be very scared.

According to a leaked version of the highly secretive Trans-Pacific Partnership deal, rights holders such as Hollywood studios could soon be able to sue you for lots of money.

Wikileaks posted what it says is a leaked version of the agreementthat would not only force internet Service Providers to hand over the details of illegal downloaders to the big studios (rights holders), but they will also be required to keep track of persistent pirates and dob them in.

More alarmingly, the leaked TPP document says that it wants all the countries signed up to the deal to basically change their laws to make it easier for the studios to take copyright infringers to court and seek undisclosed damages.

Just how much a person would be liable, the document says, would depend on the nature of the infringement with a “pre-established damages” framework to be put in place but one that “would be sufficient to compensate the right holder for the harm caused by the infringement, and with a view to deterring future infringements”. For the full article click here 



from hacker samurai http://ift.tt/1GenGZJ
via IFTTT

Hackers say smartphone voice commands can be spoofed from across the room

Google Voice and Siri by Apple have given smartphone owners by the millions a way of doing everything from drafting emails to getting directions by barely raising a finger. Now French security researchers say that hackers can do just as much on a victim’s device, and without even being within sight.

Jose Lopes Esteves and Chaouki Kasmi, a pair of researchers working for the government of France, demonstrated in a recent journal article how Android and Apple smartphones are susceptible to silent attacks that are achieved by exploiting the way those devices process electrical signals.“Numerous papers dealing with the analysis of electromagnetic attacks against critical electronic devices have been made publicly available. In this paper, we exploit the principle of front-door coupling on smartphones headphone cables with specific electromagnetic waveforms,” reads an abstract of their research published in August by the Institute of Electrical and Electronics Engineers. For the full article click here 



from hacker samurai http://ift.tt/1Qw5gUM
via IFTTT

Wii U Virtual Console Games List Leaked: Hackers Reveal 76 Games From Nintendo eShop Script!

Earlier this week, a Nintendo tipster uncovered some evidence that an The Legend of Zelda: Twilight Princess HD remaster could eventually arrive for the Wii U. Now, hackers have dug even deeper. Dissected scripts of code within the Nintendo eShop suggest there’s many more games that are slated to reach the Wii U Virtual Console service.

The list of games arriving to the Wii U Virtual Console expand across virtually all generations of Nintendo, including the original NES, SNES, N64, Game Boy Advance, Nintendo DS, and Wii. Familiar titles will include Legend of Zelda, Pokemon, Fire Emblem, Metroid: Other M,  and more.

Well, without further ado, here’s the list of games that could be coming to the Wii U Virtual Console service, courtesy of the helpful me NeoGAF forums member sörine:

It’s a rather extensive list, spanning NES, SNES, Nintendo 64, Nintendo DS and Wii releases, with Game Boy Advance presenting the largest share. Titles range from Metroid: Other M to Mario Strikers Super Charged Football, with The Legend of Zelda, Pokémon, Kirby and Fire Emblem all present. For the full article click here 



from hacker samurai http://ift.tt/1Qw5hIb
via IFTTT