Monday 30 November 2015

HUMOUR: WikiLeaks exposes Trudeau’s plan to use college students as renewable energy source

WikiLeaks has dropped a bombshell right before the start of the UN Climate Change Conference in Paris: Justin Trudeau plans to replace petroleum with college students as the world’s leading energy source.

When asked by media about these revelations, the Canadian prime minister was unapologetic about his proposal.

“The world is facing both a serious energy crisis and a rise in global temperatures,” said Trudeau, outside of the Louvre. “The only way to combat this is by finding a source of renewable, clean energy that is more available and efficient than solar, tidal, or nuclear. We believe we have found that source, and that is in the natural hyperactivity found in college students worldwide.”

According to the WikiLeaks document, Canadian scientists had known about the immense power of stressed young adults since 2008. However, Stephen Harper muzzled the scientists in order to protect the “dignity of college students.” Justin Trudeau argues, however, that college students have no dignity during exam season. For the full article click here 



from hacker samurai http://ift.tt/1Pn7zwq
via IFTTT

HUMOUR: WikiLeaks exposes Trudeau’s plan to use college students as renewable energy source |...


from Hacker Samurai http://ift.tt/1Pn7zwq
via IFTTT

Hackers for hire, but the goal is to do good | hacker samurai


from Hacker Samurai http://ift.tt/1Q7XWQX
via IFTTT

Retailers, hackers know stakes are high for Cyber Monday | hacker samurai


from Hacker Samurai http://ift.tt/1YCNHHh
via IFTTT

We Talked to An Ethical Hacker, Here’s What We Learned | hacker samurai


from Hacker Samurai http://ift.tt/1Q7XWQN
via IFTTT

Hackers for hire, but the goal is to do good

Denny Deaton hacks into companies’ computer systems for a living, but it’s all on the up-and-up.

The Huntersville resident is what’s known as an ethical hacker – a specialist who helps companies find holes in their cyber defenses before a criminal does.

Ethical hackers have been around for decades, but experts say it’s a hot job right now in Charlotte and elsewhere as companies seek to protect a swelling amount of online data from growing security threats.

This year, the company Deaton works for, New York-based Gotham Digital Science, beefed up its five-year-old Charlotte team from three members to six.

“We’re still actively hiring here in Charlotte,” said Deaton, who manages the team. “We’re growing very quickly.” For the full article click here 



from hacker samurai http://ift.tt/1Q7XWQX
via IFTTT

Retailers, hackers know stakes are high for Cyber Monday

The Cyber Monday appeal of scrolling for holiday deals may have recast the holiday shopping scene, with comScore last year reporting more than $2 billion in desktop sales, a record 24 hours for online shopping.

When the 20 percent of transactions made via mobile devices were factored in, the tally rose to $2.5 billion.

Andrew Lipsman, comScore’s vice president of marketing and insights, said “e-commerce” and “m-commerce,” as mobile commerce is termed, were strong enough to offset the National Retail Federation’s reported 11 percent decline in shopping over the extended Thanksgiving weekend last year. For the full article click here 



from hacker samurai http://ift.tt/1YCNHHh
via IFTTT

We Talked to An Ethical Hacker, Here’s What We Learned

Believe it or not, not all hackers are malicious. Ethical hackers are experts hired to support organizations and governments and keep their systems secure. These ethical hackers provide expertise to protect citizens and regular people from malicious hackers. We recently sat down with one to learn more about the most effective tactics and strategies you can use to protect yourself from malicious hackers.

What do you think when people call you an ethical hacker?

I don’t know, really. It sounds very badass, but the term also implies that I am above the law and make my own rules. That’s not true. There are clear rules for what I can and cannot do, and it would be very unwise for me to break those rules. I could land in jail, and certainly lose my job.

What kind of hacking do you do? How did you get started with it?

My job is to find security holes in applications and report them to the developers along with suggestions on how to fix them. I got started during my teenage years by learning programming and reading articles on hacking. For the full article click here 



from hacker samurai http://ift.tt/1Q7XWQN
via IFTTT

Saturday 28 November 2015

WikiLeaks posts transcripts on SourceAmerica corruption allegations | hacker samurai


from Hacker Samurai http://ift.tt/1XmKAWR
via IFTTT

Leading Bitcoin and Tech Firms Recovering from Bitcoin Ransom DDoS Attacks | hacker samurai


from Hacker Samurai http://ift.tt/1XmKAWL
via IFTTT

Hackers hijack smartphone to ‘steal’ Rs two lakh from owner’s bank account | hacker samurai


from Hacker Samurai http://ift.tt/1TiS876
via IFTTT

Hack of toy maker VTech exposes families | hacker samurai


from Hacker Samurai http://ift.tt/1TiS7zZ
via IFTTT

WikiLeaks posts transcripts on SourceAmerica corruption allegations

Transcripts of secretly-recorded conversations show alleged corruption at non-profit disability advocacy group SourceAmerica, according to allegations made by whistleblower website WikiLeaks.

WikiLeaks released the transcripts on Nov. 16, which it says come from 30 hours of conversations between former SourceAmerica general counsel Jean M. Robinson and Bona Fide Conglomerates CEO Ruben Lopez. The transcripts outline a plan to divert federal contracts to the “DoD, Northrop Grumman, Lockheed Martin & Boeing,” WikiLeaks alleges.

Nancyellen Gentile, SourceAmerica’s vice president for marketing and communications, said in an email that the company was still reviewing the recordings, but reiterated that the allegations of corruption were false. For the full article click here 



from hacker samurai http://ift.tt/1XmKAWR
via IFTTT

Leading Bitcoin and Tech Firms Recovering from Bitcoin Ransom DDoS Attacks

Since the beginning of 2015, an increasing number of technology firms and bitcoin startups have been targeted by anonymous hackers demanding bitcoin ransoms.

Leading bitcoin exchange Kraken and encrypted email service provider Protonmail are two of many victims suffering from extremely powerful Distributed Denial of Service (DDoS) attacks that have effectively shut down some of their servers and databases for weeks.

According to Protonmail, the hackers begun to target its datacenter that is shared with other Swiss technology firms in Geneva, leaving no choice for the team to pay over US$6,000 in bitcoin ransom to the hackers, requesting an immediate termination of the DDoS attacks.

“The coordinated assault on our ISP exceeded 100Gbps and attacked not only the datacenter, but also routers in Zurich, Frankfurt, and other locations where our ISP has nodes. This coordinated assault on key infrastructure eventually managed to bring down both the datacenter and the ISP, which impacted hundreds of other companies, not just ProtonMail.” the company announced. For the full article click here 



from hacker samurai http://ift.tt/1XmKAWL
via IFTTT

Hackers hijack smartphone to ‘steal’ Rs two lakh from owner’s bank account

The mail asked to furnish his banking details to strengthen his security system but never asked for the secured pin, making it appear genuine.

“Our investigation has revealed that the hacker was keeping a track of victim for long and got banking details through a phishing mail. Now to make a final attack, the cyber crook sent an SMS to the victim and as he opened it, a backdoor malware got downloaded on his phone giving the hacker a complete access to the,” said cyber security expert Rakshit Tandon, who is also working with police officials in several states to crack various cyber crime cases.

Experts claim that the hacker is very sharp as he kept waiting for user to sleep so that he could start transactions without it coming to his notice.

“Crook was monitoring each and every movement of the victim. As soon as he noticed that the phone is not active he started making bank transactions. The Hacker forcefully turned the phone on silent and started generating one time passwords (OTPs) from the bank. For the full article click here 



from hacker samurai http://ift.tt/1TiS876
via IFTTT

Hack of toy maker VTech exposes families

VTech, a Chinese company that makes popular electronic toys for kids, had its app store hacked.

An “unauthorized party” accessed customer information in a database for VTech’s Learning Lodge app store on November 14, the company said in a statement Friday. The app store lets parents download apps, games, e-books and educational content to VTech toys.

The database contains customer data including name, email address, password, IP address, mailing address and download history. It does not contain credit card information, the company said. For the full article click here 



from hacker samurai http://ift.tt/1TiS7zZ
via IFTTT

Friday 27 November 2015

WikiLeaks :Ecuador to require Cubans to get entry visas

QUITO, Ecuador (AP) — Ecuador announced Thursday that it will begin requiring Cubans to get visas to enter beginning Tuesday, seeking to discourage the flow of migrants.

Deputy Foreign Minister Xavier Lasso said Ecuador wants to curb the movement of migrants who have been using Ecuador as a transit country to reach other nations without permission.

He said such migration is risky and “puts at risk men, women and children.”

“We do not close the door to Cuba,” but Ecuador is committed to efforts by the Latin American community to prevent migration without authorization, Lasso said. For the full article click here 



from hacker samurai http://ift.tt/1NxONSS
via IFTTT

WikiLeaks :Ecuador to require Cubans to get entry visas | hacker samurai


from Hacker Samurai http://ift.tt/1NxONSS
via IFTTT

South Korea Trains Student Hackers to Fight Kim’s Cyber Elite | hacker samurai


from Hacker Samurai http://ift.tt/1HrLKt9
via IFTTT

Advanced malware targets shoppers | hacker samurai


from Hacker Samurai http://ift.tt/1MHRyxx
via IFTTT

Hackers Try to Steal Your Shopping Passwords | hacker samurai


from Hacker Samurai http://ift.tt/1MHRyxq
via IFTTT

South Korea Trains Student Hackers to Fight Kim’s Cyber Elite

In a darkened “war room” dozens of South Korea’s brightest college students are practicing hacking each other as part of a government program to train them to battle some of the world’s best — the shadowy techno-soldiers of Kim Jong Un’s regime.To build its defenses, President Park Geun Hye’s government has enlisted 120 of the country’s most-talented young programmers, offering full scholarships in return for seven years of military service. While the hackers of the Kim regime may be best known for their link to last year’s attack on Sony Pictures Entertainment Inc., their primary target remains South Korea, with the two countries technically still at war more than 60 years after the conflict that sealed their division. For the full article click here 



from hacker samurai http://ift.tt/1HrLKt9
via IFTTT

Advanced malware targets shoppers

With so much money flowing from consumers to retailers around the holiday shopping season, it’s no surprise that hackers and thieves want to get a cut. There are plenty of ways to do that, but one of the most effective is point-of-sale malware.

This type of virus infects a store’s POS terminal, captures every card swipe and PIN entry, and sends the information off to hackers. This was what happened in just about every retailer data breach from Target two years ago to the Starwood Hotels & Resorts data breach that was just revealed. However, it now appears the viruses behind these breaches were amateur work, and security researchers have just discovered the real threat. For the full article click here 



from hacker samurai http://ift.tt/1MHRyxx
via IFTTT

Hackers Try to Steal Your Shopping Passwords

As the holiday shopping season begins, hackers aretrying to trick users into revealing their private accountinformation.

Last week, hackers tried to trick Amazon.com usersinto handing over their passwords and user names.Last holiday season, eBay and other online shoppingwebsites were attacked.

The attempt to steal individual Amazon user names andpasswords was a “phishing” attack. Phishing tries totrick users into thin For the full article click here 



from hacker samurai http://ift.tt/1MHRyxq
via IFTTT

Thursday 26 November 2015

OIG Identifies IT Security Issues Following OPM Data Breach | hacker samurai


from Hacker Samurai http://ift.tt/1T7yvyd
via IFTTT

OIG Identifies IT Security Issues Following OPM Data Breach

OPM’s IT security protocols are still underperforming, even in the healthcare data category, an OIG audit report shows.

Following the massive data breach at the Office of Personnel Management (OPM) earlier this year, the Office of the Inspector General (OIG) has released an audit report detailing several IT security issues at the agency.

Although the data breach prompted OPM to perform an overhaul of its IT security protocols, OIG still found considerable gaps in security, including in healthcare data security.

Although the OPM data breach included more than just health information, the OIG audit report shows a need to increase security for health information. For example, OIG found that healthcare and insurance information was one of seven categories that failed a security control testing metric.

Furthermore, healthcare and insurance is one of several categories that have overdue Plans of Action and Milestones (POA&Ms). OIG emphasized the urgency of OPM’s need to renew the systems’ POA&Ms.

Healthcare and insurance systems also failed to update their contingency plans, which are required plans according to the OPM handbook.

“Contingency Plans shall be reviewed, updated, and tested at least annually to ensure its effectiveness,” the handbook says.

Read more , Click Here



from hacker samurai http://ift.tt/1T7yvyd
via IFTTT

Federal Insecurity

Months after the devastating Office of Personnel Management (OPM) hack came to light — in which 21.5 million personnel records were stolen — the Government Accountability Office (GAO) has issued a report on the extent that US Federal Government is experiencing breaches. The report revealed that the number of security incidents impacting Federal agencies has grown from 5,503 in 2006 to 67,168 in 2014 — a massive 12x increase in 8 years — and that the US government is looking to hire 10,000 cyber professionals in the next year. In this blog post I will go over some of the highlights of the report and some of the short-term fixes being implemented.

So what are the threats facing the US Government? The Feds list out bot-network operators, criminal groups, hackers and hacktivists, malicious insiders, other nations and terrorists. In other words, not a trivial list of adversaries.

And what techniques or exploits are the bad guys using? You name it, they are facing it: cross-site scripting, denial of service attacks, malware, phishing, passive wiretapping, spamming, spoofing, SQL injection, war driving and zero-day exploits. Basically everything is being thrown at our government systems.

The net result is a 1121% increase in 8 years in security incidents that government knows about.

Incidents reported

The GAO has quantified the five challenges that Federal agencies must address:

  1. limiting, preventing, and detecting inappropriate access to computer resources;
  2. managing the configuration of software and hardware;
  3. segregating duties to ensure that a single individual does not have control over all key aspects of a computer-related operation;
  4. planning for continuity of operations in the event of a disaster or disruption;
  5. implementing agency-wide security management programs that are critical to identifying control deficiencies, resolving problems, and managing risks on an ongoing basis.

And those challenges were fairly consistent across the 24 agencies of the US Government:

For More , Click Here



from hacker samurai http://ift.tt/1Yw8A75
via IFTTT

Federal Insecurity | hacker samurai


from Hacker Samurai http://ift.tt/1Yw8A75
via IFTTT

Wikileaks: Athens frustrated over Turkish aggression in the Aegean | hacker samurai


from Hacker Samurai http://ift.tt/1OtbZ1x
via IFTTT

Stores, shoppers on alert for credit card hackers during holidays | hacker samurai


from Hacker Samurai http://ift.tt/1Nv3B4L
via IFTTT

Wikileaks: Athens frustrated over Turkish aggression in the Aegean

Greece’s Foreign Affairs Minister in 2005 commented on Turkey’s violations of Greek airspace

According to classified cables from 2005 which have been publicized by Wikileaks, Athens expressed its frustration warned the USA over the Turkish violations of Greek airspace over the Aegean Sea.

In the cable, the Minister of Foreign Affairs at the time, Petros Molyviatis, argued that due to the violations “it increasingly difficult for the Greek government to defend its cooperation with Turkey in other areas, including the EU”. Mr. Molyviatis added that if Turkey were to pursue a less inflammatory policy in the Aegean, there would be much more sympathy for Turkey in Greece. For the full article click here 



from hacker samurai http://ift.tt/1OtbZ1x
via IFTTT

Stores, shoppers on alert for credit card hackers during holidays

OVERLAND PARK, KS (KCTV) –

Along with all the spending coming up in the next month, there’s a warning about why you’re credit card info is more at risk this time of year too.

The high profile holiday shopping data breach was at Target stores two years ago. That caused Target and a lot of stores to boost their cyber security. Wednesday, Target’s CEO insured people on CBS This Morning that the company is on top of cyber security.

But now there’s a new version of malicious software just waiting to pounce when you use your plastic.

“You should be as cognizant as possible to protect your data,” Danny Pickens with Optiv said.

Pickens works for Optiv, a global cyber security firm in Overland Park, KS, and said the federal government issued a new alert Wednesday.

“Retailers should be aware that they will be actively targeted over the next month to month and a half,” he said.  “They’re going to be trying to get some type of malicious software onto those point-of-sale systems so that it can scrape credit card data.” For the full article click here 



from hacker samurai http://ift.tt/1Nv3B4L
via IFTTT

ISIS ‘Rickrolled’ By Anonymous, Hackers Spam Islamic State On Twitter | hacker samurai


from Hacker Samurai http://ift.tt/1ljj7Uv
via IFTTT

Facebook alerted the U.S. government to a cyberattack by Iran | hacker samurai


from Hacker Samurai http://ift.tt/1Q0uUTh
via IFTTT

ISIS ‘Rickrolled’ By Anonymous, Hackers Spam Islamic State On Twitter

It’s become obvious to most observers that the hacktivist group Anonymous is not only losing its self-declared war on ISIS, but is also shooting itself in the foot while doing so. Their latest strategy? To use “Rickrolling,” a well-worn internet prank from the late 2000s, to attempt to disrupt their communications.

The hackers of Anonymous launch new crusades rather frequently, though one particular “op,” dubbed #OpParis, has attracted much media attention. Anonymous entered into its so far rather one-sided war against the Islamic State last week after the attacks on Paris that claimed the lives of 130 people. For the full article click here 



from hacker samurai http://ift.tt/1ljj7Uv
via IFTTT

Facebook alerted the U.S. government to a cyberattack by Iran

Although Facebook’s new notification system that warns users if their accounts have been compromised by a state-sponsored attack might seem superfluous, it’s already catching attackers in the act.

According to a report from The New York Times, State Department officials only became aware of attacks from Iranian hackers after Facebook notified them that their accounts had been compromised. For the full article click here 



from hacker samurai http://ift.tt/1Q0uUTh
via IFTTT

Wednesday 25 November 2015

The anti-Anonymous: Hacking group finds a smarter way to fight ISIS | hacker samurai


from Hacker Samurai http://ift.tt/1YtAv7r
via IFTTT

Shoppers face new credit card security threat from hackers | hacker samurai


from Hacker Samurai http://ift.tt/1QHvV4h
via IFTTT

Iranian hackers attack State Department via social media accounts | hacker samurai


from Hacker Samurai http://ift.tt/1QHvV4b
via IFTTT

‘Tindall-gate’ case could have implications for Wikileaks, downloaders and hackers | hacker samurai


from Hacker Samurai http://ift.tt/1QHvV47
via IFTTT

The anti-Anonymous: Hacking group finds a smarter way to fight ISIS

It’s good that Anonymous has decided to declare war on Islamic State but there are questions about whether their actions are actually effective. In particular,Anonymous has drawn criticism for getting several Twitter accounts banned that had nothing to do with supporting or aiding ISIS. The group has also come under fire for hyping up terror threats that authorities have said were never credible. That said, there is a hacking group out there that is trying to be the anti-Anonymous by taking the fight to ISIS in a smarter, subtler fashion.As BBC News reports, an organization called the Ghost Security Group got its start after the ISIS attacks on French magazine Charlie Hebdo earlier this year. The groups anonymous executive director tells the BBC that he and his fellow hackers were frustrated by what they saw as Anonymous’s incompetence and self-publicizing in its fights against violent Islamic fundamentalists. For the full article click here 



from hacker samurai http://ift.tt/1YtAv7r
via IFTTT

Shoppers face new credit card security threat from hackers

KANSAS CITY, Mo. – Experts are hailing it as one of the “most sophisticated” malware ever seen, targeting point-of-sale systems in an attempt to steal credit card information.

The program is called “ModPOS,” and it can go undetected by anti-virus software by embedding itself deep into computer software systems.

iSIGHT, a cybersecurity firm that detected the intrusion, said the program is set up to target any industry using point-of-sale systems like retail, hospitality and health care.

“ModPOS is highly modular and can be configured to target specific systems,” according to iSIGHT’s report. For the full article click here 



from hacker samurai http://ift.tt/1QHvV4h
via IFTTT

Iranian hackers attack State Department via social media accounts

WASHINGTON — Four months after a historic accord with Tehran to limit its atomic ambitions, U.S. officials and private security groups say they see a surge in sophisticated computer espionage by Iran, culminating in a series of cyberattacks against State Department officials over the past month.

The surge has led U.S. officials to a stark conclusion: For Iran, cyberespionage — and the power it gives the Iranians to jab at the United States and its neighbors without provoking a military response — is becoming a tool to obtain the influence that many in Iran hoped the nuclear program would give the country.

Over the past month, Iranian hackers identified individual State Department officials who focus on Iran and the Middle East, and broke into their email and social media accounts, according to diplomatic and law enforcement officials familiar with the investigation. The State Department became aware of the compromises only after Facebook told the victims that state-sponsored hackers had compromised their accounts. For the full article click here 



from hacker samurai http://ift.tt/1QHvV4b
via IFTTT

‘Tindall-gate’ case could have implications for Wikileaks, downloaders and hackers

It all started in a Queenstown nightclub before finding its way to the highest court in the land.

Now the ‘Tindall-gate’ saga is fast becoming a test case after the Supreme Court unanimously dismissed an appeal by Jonathan Dixon, a bouncer who started a media frenzy when he uploaded footage of former England rugby captain Mike Tindall with an ex-girlfriend in a Queenstown club.

Legal experts say the decision could have far-reaching implications for other digital ownership cases in New Zealand, information leaks and illegal downloading.  For the full article click here 



from hacker samurai http://ift.tt/1QHvV47
via IFTTT

Tuesday 24 November 2015

McCain to Obama: Sanction Chinese Hackers

WASHINGTON — The chairman of the US Senate Armed Services Committee said President Barack Obama should take a hard line on China over cyber espionage against the US, and that the ability of a Washington-Beijing cyber accord inked in September to curb hacking is unclear.

Sen. John McCain, in two Nov. 18 letters, said he wants the White House to use tougher tools to combat foreign hackers. He and accused the administration of dawdling on a cyber deterrence strategy and blasted the administration for not taking advantage of its power to sanction China over a spate of recent cyber attacks. For the full article click here 



from hacker samurai http://ift.tt/1QFssTR
via IFTTT

McCain to Obama: Sanction Chinese Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1QFssTR
via IFTTT

Dell laptops not safe from hackers after all! | hacker samurai


from Hacker Samurai http://ift.tt/1XbgBkl
via IFTTT

Twelve of Australia’s most notorious hackers | hacker samurai


from Hacker Samurai http://ift.tt/1MzvpBk
via IFTTT

IPhone Hackers Are Blackmailing Gigi Hadid | hacker samurai


from Hacker Samurai http://ift.tt/1Mzvncy
via IFTTT

Dell laptops not safe from hackers after all!

Major U.S. computer company Dell Inc said on Monday a security hole exists in some of its recently shipped laptops that could make it easy for hackers to access users’ private data.

A pre-installed programme on some newly purchased Dell laptops that can only be removed manually by consumers makes them vulnerable to cyber intrusions that may allow hackers to read encrypted messages and redirect browser traffic to spoofs of real websites such as Google or those belonging to a bank, among other attacks.
“The recent situation raised is related to an on-the-box support certificate intended to provide a better, faster and easier customer support experience,” Dell said in a statement to Reuters. “Unfortunately, the certificate introduced an unintended security vulnerability.”
Dell declined to say how many computers or which specific models are affected. The software began getting installed on laptops in August, according to a spokeswoman. The company also said future systems would not contain the bug. For the full article click here 


from hacker samurai http://ift.tt/1XbgBkl
via IFTTT

Twelve of Australia’s most notorious hackers

Australian hackers have been accessing money, personal information, and private government databases through dishonest methods across the internet for decades.

But not all Australian hackers are after private information and secrets. In recent history some of the most notorious Aussie hackers have accessed council sewerage networks to flood the streets with raw sewage, while others have “Rick-rolled”- sending someone the music video for the 1987 Rick Astley song “Never Gonna Give You Up” to someone – thousands of iPhone users worldwide.

Below we list twelve of the most notorious Australian hackers. But even though they might be notorious, they’re not necessarily the best hackers, because only the best don’t get caught.For the full article click here 



from hacker samurai http://ift.tt/1MzvpBk
via IFTTT

IPhone Hackers Are Blackmailing Gigi Hadid

Supermodel Gigi Hadid has become the target of a group of hackers who are now trying to blackmail her with her own photos. The 20-year-old model’s personal photos and videos were reportedly hacked through Apple’s iCloud, which was connected to her iPhone. However, the newly crowned Victoria’s Secret model has not paid and is refusing to give them the money that they are trying to extort from her. A year ago Jennifer Lawrence and countless more stars fell victim to hackers who leaked naked photos online, and it appears Gigi is the latest star to be hit with the threats. For the full article click here 



from hacker samurai http://ift.tt/1Mzvncy
via IFTTT

Monday 23 November 2015

Don’t agree with Legatum? You must be a ‘KGB’ agent!

During the Cold War, western intelligence agencies devoted millions of dollars and endless hours of manpower in their attempts to uncover Russian intelligence operatives. Nowadays, this task is apparently much simpler.According to the Legatum Institute, anybody who doesn’t agree with them is under the control of Moscow’s security services. The notion that an individual might have an honest personal opinion that differs from their worldview is unfathomable for these intrepid, self-appointed defenders of freedom.

You’ve read this correctly. A think-tank which claims to be devoted to “revitalising” democracy is smearing its opponents as ‘spooks’. Not just any old sort either – KGB agents.  For the full article click here 



from hacker samurai http://ift.tt/1NmVMOo
via IFTTT

Airline boarding pass bar codes can make you vulnerable to scammers

Nearly 50 million people will be traveling more than 50 miles from home during the Thanksgiving holiday season.

According to AAA, that’s the most since 2007 and many of those people will be traveling by air.

However, did you know you’re more vulnerable to identity thieves while traveling through airports than you may think.

On the surface, the airline boarding pass you have for your next flight doesn’t appear to have a lot of personal information. It includes your name and basic flight itinerary.

But, cyber security expert Jamie Miller says below the surface is very personal information.

“You have to protect that information like it’s your credit card,” Miller said. For the full article click here 



from hacker samurai http://ift.tt/1SeamG6
via IFTTT

Anonymous hackers failing in their war on ISIS

After the terrorist attacks in Paris which left 130 people dead and hundreds wounded, Anonymous hackers declared war on ISIS.

Using the #OpParis account on Twitter and video posts, the group claimed it had taken down 20,000 ISIS-related Twitter accounts.

Ars Technica reported that members of #OpParis also claimed to have uncovered a plot for further ISIS attacks in the US and Paris, to which law enforcement has been alerted.

However, Ars Technica went on to report that many of the accounts the hacker group targeted had nothing to do with ISIS, and the FBI has discounted information about an attack. For the full article click here 



from hacker samurai http://ift.tt/1NmVOpB
via IFTTT

Don’t agree with Legatum? You must be a ‘KGB’ agent! | hacker samurai


from Hacker Samurai http://ift.tt/1NmVMOo
via IFTTT

Airline boarding pass bar codes can make you vulnerable to scammers | hacker samurai


from Hacker Samurai http://ift.tt/1SeamG6
via IFTTT

Anonymous hackers failing in their war on ISIS | hacker samurai


from Hacker Samurai http://ift.tt/1NmVOpB
via IFTTT

YouTube Videos Played With HTML 5 – The Death Of The Adobe Flash Player Is Imminent | hacker samurai


from Hacker Samurai http://ift.tt/1Se9kda
via IFTTT

YouTube Videos Played With HTML 5 – The Death Of The Adobe Flash Player Is Imminent

We’ve had Adobe’s Flash Player in our lives in the past 19 years, but things started going badly for this software because it has many vulnerabilities which can be exploited by hackers and there are many examples of cases where hackers linked to the Russian government have spied and stole information from other government and military systems. During this time, we’ve witnessed the rise of HTML 5, which has been chosen by many websites to play videos by default.

Many people have complained on forums that Adobe is not as competent as before and some YouTube insiders admitted that the company had in mind to use the Flash Player for a long time, but because of the big problems with the software, the video giant preferred to pick HTML 5 as the default player engine. However, YouTube started supporting HTML five years ago, but now, HTML 5 has been adopted and there are some complaints against it from the users who reported that it’s not functioning quite well. For the full article click here 



from hacker samurai http://ift.tt/1Se9kda
via IFTTT

Saturday 21 November 2015

John Chase, hacktivist: Don’t blame Edward Snowden for Paris attacks | hacker samurai


from Hacker Samurai http://ift.tt/1lb4MsY
via IFTTT

John Chase, hacktivist: Don’t blame Edward Snowden for Paris attacks

A Boston man who has participated in the campaign to combat the Islamic State terrorist group online says critics who blame NSA whistleblower Edward Snowden for the terrorist attacks in Paris and the rise of ISIS are dead wrong.

This week CIA Director John Brennan suggested that terrorists have been able to flourish in secret after Mr. Snowden revealed critical information about U.S. intelligence gathering.  For the full article click here 



from hacker samurai http://ift.tt/1lb4MsY
via IFTTT

Friday 20 November 2015

Macri Asked US Government for Help Against Argentina Government | hacker samurai


from Hacker Samurai http://ift.tt/1I34z0f
via IFTTT

FBI Says Hackers Could Be Targeting Law Enforcement, Politicians | hacker samurai


from Hacker Samurai http://ift.tt/1PDNKRj
via IFTTT

Officials: ‘No Indication’ China Has Stopped Hacking American Companies | hacker samurai


from Hacker Samurai http://ift.tt/1MYy8RZ
via IFTTT

Secure connection: How to protect yourself from hackers on public Wi-Fi | hacker samurai


from Hacker Samurai http://ift.tt/1OUCtvV
via IFTTT

Macri Asked US Government for Help Against Argentina Government

A 2009 WikiLeaks cable revealed that Argentine presidential candidate Mauricio Macri requested help from the U.S. government against Argentina’s ruling Front for Victory party.
According to a leaked diplomatic cable, Argentine presidential Candidate Mauricio Macri accused the United States of being “too soft” in its dealings with the Argentina government.

The 2009 cable, which was originally published by WikiLeaks, documents a conversation between the former U.S. ambassador to Argentina and Macri, in which he criticizes the the U.S government’s so called posturing towards the ruling Front For Victory (PVF) party. For the full article click here 
 


from hacker samurai http://ift.tt/1I34z0f
via IFTTT

FBI Says Hackers Could Be Targeting Law Enforcement, Politicians

The FBI is warning politicians and law-enforcement officials that they could be at increased risk of having their email accounts hacked.

The agency’s Internet Crime Complaint Center issued an alert on Wednesday advising officers and public officials to be “highly aware of their email account security and their online presence and exposure.”

The advisory comes as investigators try to track down the hacker or hackers who last month breached an AOL email account used by CIA Director John Brennan and posted screenshots of some of his personal information online. For the full article click here 



from hacker samurai http://ift.tt/1PDNKRj
via IFTTT

Officials: ‘No Indication’ China Has Stopped Hacking American Companies

China’s talk of cyber-security reform has not been followed by significant action, according to U.S. intelligence officials. “We haven’t seen any indication in the private sector that anything has changed,” said National Counterintelligence Executive William Evanina on Wednesday, as he announced a forthcoming report on economic espionage in cyberspace.

In fact, as Bloomberg Business reports, Evanina said the U.S. intelligence community doubts China could call an abrupt halt to its cyber-espionage if it wanted to, comparing such a dramatic change to “turning off a big faucet in China.”

One reason for the difficultly of China controlling its hackers is the diffuse nature of their cyber-espionage operation, which uses both regular People’s Liberation Army militarized hackers and irregular, deniable data-raiders who can be denounced as “rogues” at Beijing’s convenience. It takes time to filter instructions through that sort of network. For the full article click here 



from hacker samurai http://ift.tt/1MYy8RZ
via IFTTT

Secure connection: How to protect yourself from hackers on public Wi-Fi

ROCKFORD (WREX) –

Free and for the taking.  Most of us hop on Wi-Fi wherever we can find it.

The minute you make the connection, though, you could be letting hackers into your world without even knowing it.

In this busy world, we’re constantly trying to get more done, that usually means getting online.  Access to Wi-Fi has become the norm.  Not just in our homes.  It’s expected to be everywhere we are.  At coffee shops to the corner drug store, we’re wired.

“I work out of my home, I’m a freelancer,” said an aunt we found busy on her laptop at Meg’s Daily Grind recently in Rockford.

“Do you think you have a false sense of security,” asked 13 News Anchor Sean Muserallo.  She said, “Some people say that I am too trusting sometimes. But you know, I tend to look at the good side of things.”

Her 11 year-old-niece was busy browsing the web, too, across the table from her.

“When do you jump on your phone and jump on Wi-Fi,” asked Muserallo.  “Usually everyday after school pretty much, said the girl. For the full article click here 



from hacker samurai http://ift.tt/1OUCtvV
via IFTTT

Thursday 19 November 2015

Cylance Becomes a Member of the Institute for Critical Infrastructure Technology (ICIT) | hacker...


from Hacker Samurai http://ift.tt/1LnXzeC
via IFTTT

Cylance Becomes a Member of the Institute for Critical Infrastructure Technology (ICIT)

Cylance Executives Malcolm Harkins and Jon Miller Add Cybersecurity Expertise to the Washington, DC-Based Tactical Bipartisan Forum of Federal Agency Executives, Legislative Community, and Industry Leaders Focused on Solutions-Based Strategies to the Nation’s Critical Infrastructure Obstacles

IRVINE, CA–(Marketwired – Nov 18, 2015) –  Cylance, the company that is revolutionizing cybersecurity with products and services that use artificial intelligence to proactively prevent, rather than just reactively detect advanced persistent threats and malware, today announced that it has become a member of the Institute for Critical Infrastructure Technology (ICIT) Fellows Program. Cylance executives Malcolm Harkins, Global Chief Information Security Officer and Jon Miller, Vice President of Strategy have been named ICIT Fellows and expand the Institute’s growing expertise in preventative cybersecurity technologies and other national cybersecurity concerns.

Cylance has already contributed to several ICIT briefings including “Moving Forward: How Victims Can Regain Control & Mitigate Threats in the Wake of the OPM Breach“, the third in a series of ICIT briefs in support of the U.S. Government’s response to the OPM breach. This brief has since been turned into a series of videos, which are providing valuable guidance to the millions of federal employees victimized by the OPM breach. Cylance has deep expertise in Incident Response, Compromise Assessments, Penetration Testing, Industrial Control Systems (ICS), Critical Infrastructure and Key Resources (CIKR) in addition to its next-generation endpoint security product CylancePROTECT™.

On November 19, 2015 Cylance executive and ICIT Fellow Jon Miller will address senior legislative staffers and both public and private sector healthcare industry leaders on the top cybersecurity risks facing hospitals and other healthcare organizations as well as what can be done to mitigate them. The ICIT Briefing “Hacking Healthcare” held at the Senate in partnership with a congressional healthcare committee will also feature insights from federal agency technology leaders from the U.S Department of Health and Human Services (HHS), NASA and the National Institute of Standards and Technology (NIST).

Click Here to Read More



from hacker samurai http://ift.tt/1LnXzeC
via IFTTT

Gaps Found in Healthcare Cybersecurity Threat Detection | hacker samurai


from Hacker Samurai http://ift.tt/1I0EgYx
via IFTTT

Gaps Found in Healthcare Cybersecurity Threat Detection

“Cyber threat intelligence sharing still holds the greatest potential to enhance situational awareness and improve organizational cyber preparedness.”

Few healthcare companies actually contribute to a healthcare cybersecurity threat intelligence sharing and analysis organization, according to a recent report, which shows there are gaps when it comes to collecting data and then learning from it.

The Health Information Trust Alliance (HITRUST) found that just 5 percent of healthcare organizations contributed Indicators of Compromise (IOCs) to the HITRUST Cyber Threat XChange (CTX). However, 85 percent of organizations gathered information from IOCs in that same timeframe, according to The Health Industry Cyber Threat Information Sharing and Analysis Report.

  • Current requirements and guidance regarding the submission of IOCs to the HITRUST CTX is deficient and contributes to under-reporting or inconsistent reporting of IOCs
  • Current level of IOC collection is not representative of the level of cyber threats being perpetrated against the healthcare industry – nor are complete and timely IOCs available through existing government and other readily available commercial cyber threat sources

It is also important to note that just 50 percent of the contributed IOCs in the sampling period were considered “actionable,” meaning they could potentially be “useful in allowing preventative or defensive action to be taken without a significant risk of a false positive.”

“Cyber threat intelligence sharing still holds the greatest potential to enhance situational awareness and improve organizational cyber preparedness,” HITRUST CEO Daniel Nutkis said in a statement. “Development of the IOC collection requirements and our deployment of breach detection systems are a big step forward in advancing industry’s cyber intel sharing capability.” For the full article click here 



from hacker samurai http://ift.tt/1I0EgYx
via IFTTT

WikiLeaks revelations…US cable expressed skepticism of plans for national service | hacker samurai


from Hacker Samurai http://ift.tt/1MWxHaN
via IFTTT

‘Ethical hackers’ hired to test Government’s online security, Digital Transformation Office...


from Hacker Samurai http://ift.tt/1MDo7KG
via IFTTT

Hack the hackers: Vietnamese group allegedly targeted Anonymous | hacker samurai


from Hacker Samurai http://ift.tt/1lw9G4s
via IFTTT

Britain to build cyberattack forces to tackle IS, hackers | hacker samurai


from Hacker Samurai http://ift.tt/1MDo4yv
via IFTTT

WikiLeaks Targets “Trigger Warnings” And “Safe Spaces”

The whistleblowing non-profit WikiLeaks has a new target. It isn’t a corrupt government or an incompetent military, but “trigger warnings,” “safe spaces” and “microaggressions.” WikiLeaks argued on its official Twitter account that the rising popularity of these terms is thanks to what it calls “generation trauma”—and that it’s harming free speech.

On Sunday, the organization’s official twitter account sent a message reading, “Generation trauma: The rise of ‘trigger warnings’, ‘microaggressions’ & ‘safe spaces’.” Attached was a Google trends graph showing that searches for those terms in the United States have gone up, with interest in “trigger warnings” rising especially sharply. For the full article click here 



from hacker samurai http://ift.tt/1MDo812
via IFTTT

‘Ethical hackers’ hired to test Government’s online security, Digital Transformation Office chief Paul Shetler says

So-called “ethical hackers” are being hired by the Federal Government to help test the security of new online systems amid continuing questions about the safety of citizens’ information.

The Digital Transformation Office (DTO) is tasked with making government services online more user-friendly but it is also turning its attention to “identity assurance”.

“We want to have a way of verifying that people are who they say they are when they deal with governments and we’ve been asked to do that,” DTO chief executive Paul Shetler told the ABC.

The Federal Opposition has been calling for a Federal Police investigation into identity theft and fraud, pointing to reported problems with Medicare claims, the MyGov portal and the Australian Tax Office. For the full article click here 



from hacker samurai http://ift.tt/1MDo7KG
via IFTTT

Hack the hackers: Vietnamese group allegedly targeted Anonymous

The hacktivist group Anonymous has claimed that a group of five young Vietnamese hacked its web chat on Wednesday evening.
Some Anonymous Twitter accounts publicized the identities of the five Vietnamese hackers, aged 18-23, who are alleged members of a group called New Kings.
They said the Vietnamese group broke down the web chat of Anonymous on Wednesday evening. The hackers seemed to be inexperienced and unaware of their action’s consequences, they said.
They said they tracked down a website of the group, which posed as that of the so-called Islamic State and challenged Anonymous.
In the wake of the Paris attacks, Anonymous earlier this week launched what it called Operation Paris, with the aim of tracking down members of the terrorist group. For the full article click here 


from hacker samurai http://ift.tt/1lw9G4s
via IFTTT

Britain to build cyberattack forces to tackle IS, hackers

CHELTENHAM, England: British spies are building elite cyber offensive forces to strike at Islamic State fighters, hackers and hostile powers, Chancellor George Osborne said after warning militants wanted to launch deadly digital attacks.

Islamic State was trying to develop the capability to attack British infrastructure such as hospitals, power networks and air traffic control systems with potentially lethal consequences, Osborne said.

In response, Britain will bolster spending on cyber defences, simplify its state cyber structures and build its own offensive cyber capability to attack adversaries.

“We will defend ourselves. But we will also take the fight to you,” Osborne, Britain’s second most powerful politician after Prime Minister David Cameron, said in a speech at Britain’s GCHQ eavesdropping agency.  For the full article click here 



from hacker samurai http://ift.tt/1MDo4yv
via IFTTT

Wednesday 18 November 2015

WikiLeaks revelations… Gov’t request to purchase tear gas in 1978 seen tied to referendum,...


from Hacker Samurai http://ift.tt/1HVTWSd
via IFTTT

Hackers can still access your car in more than 15 ways | hacker samurai


from Hacker Samurai http://ift.tt/1HVTWS9
via IFTTT

JEA working to protect power grid from potential hackers | hacker samurai


from Hacker Samurai http://ift.tt/1HVTYcG
via IFTTT

Anonymous hackers begin offensive against ISIS | hacker samurai


from Hacker Samurai http://ift.tt/1S3zGyv
via IFTTT

WikiLeaks revelations… Gov’t request to purchase tear gas in 1978 seen tied to referendum, economic situation – US cable

A request in 1978 by the Government of Guyana (GoG) to the US for the purchase of 14,500 tear gas grenades and projectiles raised concerns in Washington that this was not a routine transaction and reflected fears of unrest associated with the approaching referendum and declining economic conditions.

Released by the whistle-blowing website WikiLeaks, a May 11, 1978 cable from the US State Department to its Georgetown Embassy For the full article click here 



from hacker samurai http://ift.tt/1HVTWSd
via IFTTT

Hackers can still access your car in more than 15 ways

ATLANTA — The video of hackers remotely manipulating a Jeep driving on the road rocked the car industry and alarmed car owners.

Remembering to lock your car doors is no longer enough to keep you safe. If you have a new car that connects to the internet, you could be at risk.

This graphic from Intel shows 15 different places your connected car is vulnerable.

Experts say that’s just the beginning.

“The reality is that this is a systemic problem and car manufacturers are not really taking this seriously,” said tech expert Stephen Newman.

He says the cyber security of your car should be a top priority. For the full article click here 



from hacker samurai http://ift.tt/1HVTWS9
via IFTTT

JEA working to protect power grid from potential hackers

“Cyber-attacks are our primary concern on the electric grid,” said Ted Hobson, the chief compliance officer for JEA.

Hobson said the community owned utility is working with the government to defend against hackers.

“The control system for our electric grid (is) not tied (to) our other computer systems. Nor is it tied to the Internet; we have air separation,” Hobson said.

But, in a test several years ago, Homeland Security hackers were able to remotely make a Pentagon diesel generator destroy itself. For the full article click here 



from hacker samurai http://ift.tt/1HVTYcG
via IFTTT

Anonymous hackers begin offensive against ISIS

The hacker collective Anonymous claims it has already taken down 5,500 Twitter accounts in its cyber war against the militant group Islamic State (IS).

Anonymous released a video on Sunday saying they would launch the most important operation ever carried out against IS in retaliation for Friday’s terrorist attacks in Paris, which killed at least 129 people and injured hundreds. For the full article click here 



from hacker samurai http://ift.tt/1S3zGyv
via IFTTT

Tuesday 17 November 2015

Wikileaks releases audiotapes allegedly showing fraud in Obama and Bush administrations | hacker...


from Hacker Samurai http://ift.tt/1l1Lczx
via IFTTT

SMART DEVICES? OR SHORTCUTS FOR HACKERS? | hacker samurai


from Hacker Samurai http://ift.tt/1QIQGLX
via IFTTT

Teenage Hackers Return With New List of Government Employees | hacker samurai


from Hacker Samurai http://ift.tt/1NAHpjC
via IFTTT

Wikileaks releases audiotapes allegedly showing fraud in Obama and Bush administrations

Wikileaks released audiotapes on Monday purporting to reveal that appointees of the Bush and Obama administrations corruptly misappropriated funds intended to encourage the hiring of disabled people.

The tapes are intended to provide evidence that billions of dollars meant for disabled people went instead to defence contractors and other major corporations without large proportions of disabled employees.

The accusations centre on a government programme called AbilityOne, which awards about $3 billion annually in government contracts. Most of that money is distributed by SourceAmerica, a non-profit.

It is intended for companies in which at least 75 per cent of work is performed by blind or otherwise disabled people, as a tool to get more such people into the workforce. For the full article click here 



from hacker samurai http://ift.tt/1l1Lczx
via IFTTT

SMART DEVICES? OR SHORTCUTS FOR HACKERS?

Researchers at security software developer Avast successfully hacked a Vizio Smart TV to gain access to a home network, the company said in a Nov. 11 blog post.

More surprisingly, though, was their discovery that the smart TV was actually broadcasting “fingerprints of users’ activities”–regardless of whether users had agreed to the device’s privacy policy and terms of services. In addition, through a series of “man-in-the-middle” attacks, Avast researchers were able to inject a command that caused the TV to send its entire file system–and copy its data–to a USB stick.

“With all of our physical devices connected to the Internet, it’s important to understand how someone might access your information or violate your privacy through these devices,” Avast said. “We are now living in the world of the Internet of Things.” For the full article click here 



from hacker samurai http://ift.tt/1QIQGLX
via IFTTT

Teenage Hackers Return With New List of Government Employees

The hacktivist group that breached the personal email account of CIA Director John Brennan isn’t done yet.

The group, which calls itself “Crackas With Attitude” or CWA, published a list of almost 1,500 names, emails and phone numbers of government employees on Monday. Some of the names and other details appear to be legitimate, although Motherboard wasn’t able to verify them all.

The group reemerged after more than days days of virtual radio silence. One of its members, only known as Cracka, had not tweeted for more than a week. Cracka went AWOL just a few days after the group had released the contact details of almost 2,400 government members, potentially exposing sensitive information.

Cracka told Motherboard that this new list is part of the same breach.

“Just got back from my seven day nap,” Cracka told Motherboard in a Twitter direct message, adding that he did not post this new information before because he was “working on other stuff” and was “also locked out” of his Twitter account. For the full article click here 



from hacker samurai http://ift.tt/1NAHpjC
via IFTTT

Protect yourself from computer hackers

The world of online security is becoming an issue for more Americans with more and more computer hackers targeting your system. There is a company based in Mandarin that intentionally hacks into companies’ computer systems to test network security.”We are hired by companies to test security to their systems, basically ethical hacking,” Kevin Johnson with the company Secure Ideas told News4Jax. “We act as a bad guy and then we determine where the flaws are, where the problems are, and we tell them how to fix it. So we basically get hired by companies to break in.”

Johnson says his company has never been completely kept out of a system. He warns actual malicious hackers will use things like fake Facebook and email links to get you to sign in.  For the full article click here 



from hacker samurai http://ift.tt/1kBAwbl
via IFTTT

Protect yourself from computer hackers | hacker samurai


from Hacker Samurai http://ift.tt/1kBAwbl
via IFTTT

Monday 16 November 2015

Demystifying an assurance fallacy | hacker samurai


from Hacker Samurai http://ift.tt/1STNKeH
via IFTTT

Demystifying an assurance fallacy

When situations go awry in an organization, there’s a tendency to create new, executive-level positions by establishing the classic “one throat to choke” policy if problems persist. For example, if tacit knowledge is leaving the organization without being captured, an organization might be compelled to establish a chief knowledge officer (CKO) position. If an organization fails to implement a meaningful strategy, a chief strategy officer (CSO) position is sometimes established. If an effective marketing strategy isn’t in place or the marketing strategy fails, perhaps a chief marketing officer (CMO) will solve the problem. Or when an organization encounters an oversight in a technology decision, they might create a chief technology officer (CTO) position.

Although there is value in the growing number of C-suite positions, my main concern is the unrealistic expectations that are often associated with desired results. One memorable quote that I come back to when I ponder this topic: “We don’t need more opinions, we need more hands!”

The Clinger-Cohen Act of 1996 established the federal CIO positon and area of responsibility. Still, theFederal Chief Financial Officer Act often empowered CFOs to perform tasks that ran counter to the CIO’s area of responsibility. The CTO position emerged as perceptions grew that CIOs often lacked the skills needed to lead the technical direction of an organization. Consequently, CIOs were essentially in figure-head roles because they lacked line and budget authority over staff who contributed to, or negatively impacted, their areas of responsibility. As more CxO positions were created in the technical realm (CTOs, CISOs), areas of responsibility became more fragmented. It’s a paradoxical situation for CxOs to be ultimately responsible for tasks over which they do not have line authority; albeit not uncommon.

For the full article click here 



from hacker samurai http://ift.tt/1STNKeH
via IFTTT

Busted: WikiLeaks to Release Tapes of White House-Linked Corruption Scandal | hacker samurai


from Hacker Samurai http://ift.tt/1QpTq1r
via IFTTT

This Week In Tech History: The Birth Of Electronics And Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1MhjGqN
via IFTTT

3M puts up a screen to combat ‘visual hackers’ | hacker samurai


from Hacker Samurai http://ift.tt/1QpTq1m
via IFTTT

Researcher Finds Another Major Android Bug That Lets Hackers Use Chrome To Easily Take Control...


from Hacker Samurai http://ift.tt/1MhjGaz
via IFTTT

Busted: WikiLeaks to Release Tapes of White House-Linked Corruption Scandal

WikiLeaks to publish a trove of classified audio files said to shed light on $1-billion corruption schemes with links to an as-yet-unidentified White House administration.

MOSCOW (Sputnik)– The whistleblowing website WikiLeaks said on Monday it planned to publish a trove of classified audio files said to shed light on $1-billion corruption schemes with links to an as-yet-unidentified White House administration.

“Today we release 30 hours of tapes related to a billion dollar corruption scandal with links to the White House,” the organization tweeted.

The announcement did not indicate whether the corruption links related to President Barack Obama’s administration or his predecessor, George W. Bush

The whistleblowing group has been at the forefront of publishing information detailing government overreach and various abuses conducted by intelligence agencies, including a US National Security Agency global surveillance program. For the full article click here 



from hacker samurai http://ift.tt/1QpTq1r
via IFTTT

This Week In Tech History: The Birth Of Electronics And Hackers

British scientist John A. Fleming is seen “scudding down Gower Street” in London, oblivious to all around him on his way to patent his idea for the first vacuum tube. This invention—improved a few years later by American inventor Lee De Forest and others—is considered to have been the beginning of electronics.

November 17, 1970

Douglas Engelbart receives a patent for his invention of the first computer mouse. Early models had a cord attached to the rear part of the device looking like a tail, resembling a mouse.

November 17, 1999

Slashdot, the “News for Nerds. Stuff that Matters” website, reports: “There is a cool new tool out there called Napster that allows anyone to become a publicly accessible FTP site – tapping in to that huge resource of personal MP3 collections that everyone has, but have not been able to share… RIAA [Recording Industry Association of America] should be scared out of their minds because users are not logged on permanently, so it’s hard to track them down to take legal action.” The RIAA filed a law suit against Napster on December 7, 1999 and, as a result, the service shut down in July 2001. For the full article click here 



from hacker samurai http://ift.tt/1MhjGqN
via IFTTT

3M puts up a screen to combat ‘visual hackers’

3M has made life difficult for ‘visual hackers’ with the launch of Privacy Filter Solutions, a range of anti-hacking products that protect users’ sensitive information on mobile and other smart screen devices.

Consumers have become increasingly dependent on using roving devices to pay bills, shop online and access internet banking in public places and, as a result, face the possibility of falling victim to the prying eyes of bystanders and the risk of ‘visual hacking’.

“While most Australians are aware of the damaging consequences hacking can cause, few consider the risks associated with this low-tech method which involves capturing sensitive, confidential and private information for unauthorised use,” Damien Jones, general manager ANZ Electronics & Energy Business at 3M, said. For the full article click here 



from hacker samurai http://ift.tt/1QpTq1m
via IFTTT

Researcher Finds Another Major Android Bug That Lets Hackers Use Chrome To Easily Take Control Of Your Phone

Another day, another Android security bug.

A security researcher has discovered a gaping security hole in Android that leaves users extremely vulnerable to attackers remote hijacking their devices and executing arbitrary code in a single attack.

Quihoo 360 researcher Guang Gong demonstrated his exploit at MobilePwn2Own at the PacSec conference in Tokyo. Gong did not reveal the details of the exploit to prevent malicious individuals from taking advantage of the information. However, he did say the exploit targets the JavaScript v8 engine, and users can easily fall prey to attackers by opening links to malicious websites.

The demonstration revealed Google’s own Nexus 6 with Android 6.0 Marshmallow and running on Project Fi is vulnerable to the attack. His demonstration showed Gong successfully installing an arbitrary app, specifically BMX Bike, on a Nexus 6 without physically interacting with the device. For the full article click here 



from hacker samurai http://ift.tt/1MhjGaz
via IFTTT

Saturday 14 November 2015

FUGITIVE ASSANGE PROTESTS INNOCENCE IN CAMBRIDGE UNION ADDRESS, MEDIA BANNED | hacker samurai


from Hacker Samurai http://ift.tt/1SPw9Es
via IFTTT

Social Media Racism in Response to Tragic Paris Shootings | hacker samurai


from Hacker Samurai http://ift.tt/1H1Lj8G
via IFTTT

FUGITIVE ASSANGE PROTESTS INNOCENCE IN CAMBRIDGE UNION ADDRESS, MEDIA BANNED

WikiLeaks co-founder and confirmed lefty hero Julian Assange maintained his innocence over sexual assault charges when he appeared by video-link before members of Cambridge University’s debating society.

Working media were banned from the event, with members of the 200-year-old union being balloted over the decision beforehand and the society’s women’s officer resigning in protest at the decision to proceed.

The Australian was speaking from the Ecuadorean Embassy basement, his home since 2013. Mr. Assange came to public prominence when he launched Wikileaks in 2006, a site which publishes confidential government and corporate documents from anonymous sources.

U.S. authorities want to question him over the release of secret and sensitive military files, which they say has endangered American lives around the world.

According to the Cambridge News, a packed audience heard Mr. Assange give the speech ‘The Challenges to Freedom of Speech in the West’ before he took questions from the floor. For the full article click here 



from hacker samurai http://ift.tt/1SPw9Es
via IFTTT

Social Media Racism in Response to Tragic Paris Shootings

Twitter users responded to Paris attacks in a variety of ways, some racist, and some just expressing horror.
Following the attacks in Paris on Friday night Twitter users expressed a range of emotions regarding the tragic incident which has left over 100 dead. While people around the world sent condolences, many others reacted without thinking, making assumptions and racist and hateful statements.


Conservative French Politician Philippe de Villiers issued comments via Twitter insinuating that freedom of religion was to blame for the attacks.

​"Immense drama in Paris, this is what permissiveness and mosqueization has led to in France," he stated via Twitter, referring to the French authorities granting permission to practitioners of the Muslim faith to build mosques For the full article click here 


from hacker samurai http://ift.tt/1H1Lj8G
via IFTTT

ANONYMOUS VS. THE ISLAMIC STATE

FOR JOHN CHASE, THE BREAKING POINT CAME ON JAN. 7, when al Qaeda-linked militants gunned down 12 people at the Paris office of Charlie Hebdo. Subsequent attacks by a gunman affiliated with the Islamic State would take five more lives. Watching triumphant jihadi messages bounce across Twitter, the 25-year-old Boston native was incensed. They needed to be stopped.

Although Chase’s formal education ended with high school, computers were second nature to him. He had begun fiddling with code at the age of 7 and freelanced as a web designer and social media strategist. He now turned these skills to fighting the Islamic State, also known as ISIS. Centralizing other hacktivists’ efforts, he compiled a database of 26,000 Islamic State-linked Twitter accounts. He helped build a website to host the list in public view and took steps to immunize it against hacking counterattacks by Islamic State sympathizers. He even assumed an appropriately hacker-sounding nom de guerre, “XRSone,” and engaged any reporter who would listen. In doing so, Chase briefly became an unofficial spokesman for #OpISIS — and part of one of the strangest conflicts of the 21st century. For the full article click here 



from hacker samurai http://ift.tt/1kUs5Ya
via IFTTT

The latest way hackers are trying to steal your info

CHICOPEE, Mass. (WWLP) –  Millions of Americans will take a flight somewhere this holiday season, and they’ll each have a boarding pass; either the traditional paper pass or electronic ones.

Those bar codes on your boarding pass are the latest way hackers are trying to steal your personal information, and maybe your flight.

“Information is very digital, very open, but you have to use the internet because it’s a great way of getting convenient information faster,” said Steven Cote of Chicopee.

So when you use the internet, be smart. Thousands of people post photos of their boarding pass to social media. However anyone with access to that image can take a picture of it and scan it on a bar code reader website. For the full article click here 



from hacker samurai http://ift.tt/1PGZC3q
via IFTTT

ANONYMOUS VS. THE ISLAMIC STATE | hacker samurai


from Hacker Samurai http://ift.tt/1kUs5Ya
via IFTTT

The latest way hackers are trying to steal your info | hacker samurai


from Hacker Samurai http://ift.tt/1PGZC3q
via IFTTT

Friday 13 November 2015

WikiLeaks founder Julian Assange appears at Cambridge Union | hacker samurai


from Hacker Samurai http://ift.tt/1MbivJs
via IFTTT

Hackers Trace Locations of ISIS CyberCaliphate, Say Their Cyberattacks Are Fake | hacker samurai


from Hacker Samurai http://ift.tt/1WQjy9R
via IFTTT

New Android exploit can hack any handset in one shot | hacker samurai


from Hacker Samurai http://ift.tt/1WQjy9P
via IFTTT

Cyber security expert warns ‘smart TVs’ could be targets of hackers | hacker samurai


from Hacker Samurai http://ift.tt/1WQjveh
via IFTTT

WikiLeaks founder Julian Assange appears at Cambridge Union

Founder of WikiLeaks Julian Assange continued to protest his innocence over sexual assault allegations when he appeared at Cambridge University’s debating society.

His appearance before the Cambridge Union, by video-link from the Ecuadorian embassy in London last night, had attracted controversy with members being balloted over the decision and the society’s women’s officer resigning.

But the event at the 200-year-old society went ahead after the majority of members voted in favour, but journalists including the News were barred from attending – except “student press”.

A packed audience heard Mr Assange give the speech ‘The Challenges to Freedom of Speech in the West’ before he took questions from the floor. For the full article click here



from hacker samurai http://ift.tt/1MbivJs
via IFTTT

Hackers Trace Locations of ISIS CyberCaliphate, Say Their Cyberattacks Are Fake

The hacker collective Anonymous has uncovered interesting findings on ISIS terrorist hackers with the “CyberCaliphate.” Anonymous was able to trace the location of CyberCaliphate, and has new information on how the group operates.

Anonymous was able to trace the operations of CyberCaliphate to a single IP address in Kuwait.

“They operated under about 10 [Twitter] accounts. Each with different names,” said “JhonJoe,” a hacker with Anonymous, in an interview over Twitter.

According to JhonJoe, they’ve been keeping an eye on CyberCaliphate accounts running on Twitter. He said the terrorist hackers post “all day, every 10 minutes,” which suggests they’re running the operations as a full-time job. For the full article click here



from hacker samurai http://ift.tt/1WQjy9R
via IFTTT

New Android exploit can hack any handset in one shot

Hackers have discovered a critical exploit in Chrome for Android reportedly capable of compromising virtually every version of Android running the latest Chrome. Quihoo 360 researcher Guang Gong demonstrated the vulnerability to the PSN2OWN panel at the PacSec conference in Tokyo yesterday. While the inner workings of the exploit are still largely under wraps, we do know that it leverages JavaScript v8 to gain full administrative access to the victim’s phone.

“The impressive thing about Guang’s exploit is that it was one shot; most people these days have to exploit several vulnerabilities to get privileged access and load software without interaction,” PacSec organiser Dragos Ruiu told Vulture South. “As soon as the phone accessed the website the JavaScript v8 vulnerability in Chrome For the full article click here



from hacker samurai http://ift.tt/1WQjy9P
via IFTTT

Cyber security expert warns ‘smart TVs’ could be targets of hackers

DENVER — Could a flat screen TV be opening consumers up to hackers? A new report by a major cyber security firm has at least one local expert saying it’s time people start treating their TV’s like computers.

A new report by Avast details how it hacked into a Vizio smart TV and gained access into a home network.

For consumers like Brittany Reely, who uses her Vizio Smart TV at home daily, the idea that it could be targeted by hackers never crossed her mind.

“That they can get through my network, to my laptop and everyone else’s laptop and especially if I’m working from home and they can get on through there. That’s a lot of important information,” added Reely. For the full article click here



from hacker samurai http://ift.tt/1WQjveh
via IFTTT

Thursday 12 November 2015

Assange reasserts innocence on rape claim | hacker samurai


from Hacker Samurai http://ift.tt/1WOhy1U
via IFTTT

Hackers compromise 70 million prison inmate phone records | hacker samurai


from Hacker Samurai http://ift.tt/1WOhAqt
via IFTTT

Assange reasserts innocence on rape claim

WIKILEAKS founder Julian Assange has been asked bluntly at a Cambridge University debating forum, “Why did you rape those women?”

SPEAKING by video link on Wednesday from his Ecuadorian embassy refuge in London, he replied that no woman had alleged rape against him and he’d been cleared by Sweden’s chief investigator.

The 44-year-old Australian is wanted for questioning by Swedish authorities over a suspected rape in 2010, an allegation he has consistently denied.Three cases of alleged sexual assault against Assange were dropped earlier this year because a Swedish statute of limitations had lapsed, but the rape allegation remains.In response to the rape question at the Cambridge Union forum on Wednesday, Assange said he was surprised he didn’t get a “trigger warning”, but he said “no woman has alleged rape against me”.He went on to say that “formally I have already been cleared by the chief investigator” in Sweden and the woman involved had said “the police made it up and she was railroaded”. For the full article click here 



from hacker samurai http://ift.tt/1WOhy1U
via IFTTT

Hackers compromise 70 million prison inmate phone records

An estimated 70 million phone calls made by prisoners in the United States have been hacked and leaked to The Intercept.

An anonymous hacker grabbed the files from Securus Technologies, which supplies phone services for prisons and jails across the United States. The batch unveiled contains recorded calls made between December 2011 and December 2014 in facilities located in 37 states and stored on Securus’s servers. The information was released via SecureDrop, a secure server set up by The Intercept for people to make anonymous data drops.

The Intercept is claiming that about 14,000 of the recorded calls were between lawyers and inmates and hinted that the recordings broke attorney-client privilege. The website was co-founded by Glenn Greenwald. For the full article click here 

 



from hacker samurai http://ift.tt/1WOhAqt
via IFTTT

Hackers briefly shut down San Jose police department and city websites

San Jose officials say the city’s website — and police department website — have been the target of multiple cyber attacks over the past week.

David Vossbrink, a spokesman for the city of San Jose told Mashable that the attacks started last Thursday. It was a distributed denial of service attack, or DDoS, which is designed to deliberately congest a website’s traffic and shut it down.

“We had intermittent interruptions over following several days,” Vossbrink says. “Mostly a matter of annoying inconvenience for staff and public users trying to access our websites for information.”

All of the city and police department websites were fully restored by Monday evening, and have experienced no problems since.

It remains unclear why the websites were targeted. But Vossbrink said that the hack was more of a nuisance than anything else, as there have been “no reports of any system breaches or data compromises.” For the full article click here 



from hacker samurai http://ift.tt/1SKMASK
via IFTTT

Webcam Spies: Hackers using malware to turn on your webcam

COLUMBUS — Hackers could be spying on you through your very own webcam. It’s surprisingly common and extremely disturbing. They can watch you in your home, your bedroom, even in your bathroom if that’s where your computer is. And they can record you without you knowing. They could be spying on you from another country, or from right next door. To learn how they do it and how to protect yourself, click on the video link.

Statement from YouTube regarding the Digital Citizens Alliance (DCA)

“YouTube has clear policies that outline what content is acceptable to post, and we remove videos violating these policies when flagged by our users. While we take feedback very seriously, legal documents and news reports establish that the movie industry spent hundreds of thousands of dollars to fund, coordinate, and heavily publicize the efforts of this fake consumer organization as part of the MPAA’s Project Goliath campaign.” For the full article click here 



from hacker samurai http://ift.tt/1SKMASI
via IFTTT

Hackers briefly shut down San Jose police department and city websites | hacker samurai


from Hacker Samurai http://ift.tt/1SKMASK
via IFTTT

Webcam Spies: Hackers using malware to turn on your webcam | hacker samurai


from Hacker Samurai http://ift.tt/1SKMASI
via IFTTT

Wednesday 11 November 2015

WikiLeaks Targets “Trigger Warnings” And “Safe Spaces” | hacker samurai


from Hacker Samurai http://ift.tt/1HxBXRT
via IFTTT

WikiLeaks Targets “Trigger Warnings” And “Safe Spaces”

The whistleblowing non-profit WikiLeaks has a new target. It isn’t a corrupt government or an incompetent military, but “trigger warnings,” “safe spaces” and “microaggressions.” WikiLeaks argued on its official Twitter account that the rising popularity of these terms is thanks to what it calls “generation trauma”—and that it’s harming free speech.

On Sunday, the organization’s official twitter account sent a message reading, “Generation trauma: The rise of ‘trigger warnings’, ‘microaggressions’ & ‘safe spaces’.” Attached was a Google trends graph showing that searches for those terms in the United States have gone up, with interest in “trigger warnings” rising especially sharply.When a Twitter follower asked why this was relevant to the non-profit’s stated purpose of bringing “important news and information to the public,” the WikiLeaks Twitter account responded, “The generation trauma fad is pro-censorship which impedes our work.” Later, the account gave as one purported example of this trend a recent United Nations report, “Cyber Violence Against Women and Girls: A World-Wide Wake-Up Call,” which includes hate speech and “blasphemous libel” in its broad definition of violence. For the full article click here 



from hacker samurai http://ift.tt/1HxBXRT
via IFTTT

Jewish, Israeli bank hackers bragged of plans, exploits

As they carried out what federal prosecutors call a “sprawling criminal enterprise” stretching around the globe, with schemes nestled within schemes, the accused masterminds plotted and bragged to each other in emails. Some of the communications by Gery Shalon, Ziv Orenstein, Joshua Samuel Aaron and an unnamed co-conspirator, as translated into English and unveiled by US prosecutors in Manhattan on Tuesday:

— Shalon bragged about the size and scope of his schemes to manipulate stock prices, describing how he used stolen data. His profit-reaping sale of shares in one company was “a small step towards a large empire. … We buy them very cheap, perform machinations, then play with them.”

— What about getting caught by law enforcement authorities? Asked, “In Israel, you guys probably don’t have to be afraid of the USA … meaning that even if there is some case, they won’t be able to do anything?” Shalon’s response: “There is nothing to be afraid of in Israel.” For the full article click here 



from hacker samurai http://ift.tt/1Y42IBN
via IFTTT

Hackers’ sale of Comcast log-ins reminds us to change our password habits

In case you needed a reminder: Change your passwords frequently, and use a different password on every website.

I know, it’s annoying. But that’s the takeaway from news that Comcast had to reset passwordson nearly 200,000 customer email accounts.

Here’s the catch. Hackers didn’t breach Comcast’s computers to steal the information. Instead, they created their list of passwords with information stolen from you and me. Sometimes we’re so gullible that hackers can trick us into giving them our password. Then, since we often use the same password everywhere, those hackers have a skeleton key to our lives.

That’s often how hackers have broken into the online accounts of various celebritiesover the years. For the full article click here 



from hacker samurai http://ift.tt/1NJDSE4
via IFTTT

With just a password needed to access police databases, the FBI got basic security wrong

Someone in the FBI’s own IT department is probably having a very bad week.

Hackers earlier this month were able to access a US law enforcement arrest database, and posted screenshots to Twitter — including some high-profile arrestees, like hacker Jeremy Hammond, convicted for his part in the Stratfor leak. It wasn’t just that arrest database. The hackers, according to Wired, also gained access to a police file transfer service, and an instant messaging service for police, and a real-time intelligence-sharing platform, among others.

The one-stop shop law enforcement gateway, known as LEEP (Law Enforcement Enterprise Portal), is accessible from the web and, indeed, from any computer or network. For the full article click here 



from hacker samurai http://ift.tt/1Y42L08
via IFTTT

Jewish, Israeli bank hackers bragged of plans, exploits | hacker samurai


from Hacker Samurai http://ift.tt/1Y42IBN
via IFTTT

Hackers’ sale of Comcast log-ins reminds us to change our password habits | hacker samurai


from Hacker Samurai http://ift.tt/1NJDSE4
via IFTTT

With just a password needed to access police databases, the FBI got basic security wrong |...


from Hacker Samurai http://ift.tt/1Y42L08
via IFTTT

Tuesday 10 November 2015

‘Frankenstein’s monster': Chelsea Manning says prison undermines her | hacker samurai


from Hacker Samurai http://ift.tt/1GUwIvw
via IFTTT

Hackers Take Full Control of SAP HANA | hacker samurai


from Hacker Samurai http://ift.tt/1RKuiju
via IFTTT

Iranian Hackers Tried to Spy on Israeli Physicists, Nuclear Scientists | hacker samurai


from Hacker Samurai http://ift.tt/1GUwGUn
via IFTTT

‘Armada’ Extortionist Hackers Bulldozing ‘Secure’ Email Services But Pay Some Bitcoin Back |...


from Hacker Samurai http://ift.tt/1RKui38
via IFTTT

‘Frankenstein’s monster': Chelsea Manning says prison undermines her

It would be hard to imagine the saga of Chelsea Manning getting any stranger — or more poignant. But it did one night in September when the former U.S. Army intelligence analyst, who is serving a 35-year prison term for leaking hundreds of thousands of classified government documents to WikiLeaks, broke down in tears after authorities at the U.S. Disciplinary Barracks at Fort Leavenworth, Kan., told her that she had to cut her hair. In recently filed court papers, Manning alleges that prison officials are undermining her treatment for “gender dysphoria” by forcing her to cut her hair to the same 2-inch length as male prisoners, thereby depriving her of her ability to express herself in a “feminine manner.” Pentagon officials point out that they are already providing Manning not just with hormone therapy but also with women’s underwear and sports bras — the first time the Defense Department has ever provided such care. For the full article click here 



from hacker samurai http://ift.tt/1GUwIvw
via IFTTT

Hackers Take Full Control of SAP HANA

Onapsis reveals 21 weaknesses in the SAP HANA platform, among them flaws that allow potential attackers to control machines remotely. The Boston-based cyber security firm revealed a full list of vulnerabilities, eight of which pose a serious threat to clients.

The SAP HANA platform manages databases and runs analytics systems for remote or cloud use. There are over 10,000 businesses registered to the platform, and with the threat of data theft and remote code execution, it is pivotal that all clients access this document and protect their data as well as their own personal information. For the full article click here 



from hacker samurai http://ift.tt/1RKuiju
via IFTTT

Iranian Hackers Tried to Spy on Israeli Physicists, Nuclear Scientists

A group of Iranian hackers tried over the last two years to spy on Israeli physicists and nuclear scientists, as well as after other senior people in academic institutions, the defense establishment and the business world, as part of the group’s worldwide cyberattacks. This was revealed yesterday by Israeli software provider Check Point. Following this revelation, authorities in Britain, Germany and Holland took down the platform used by the group in its hacking ventures.
Check Point managed to get into the server the group used in its phishing (deceitful) attempts to obtain personal information. It then compiled a list of more than 1,600 targets the hackers had tracked, managing to uncover the identity of an Iranian computer engineer who was involved in the group’s actions. Various security analysts are convinced that the group worked for Iran. For the full article click here 



from hacker samurai http://ift.tt/1GUwGUn
via IFTTT

‘Armada’ Extortionist Hackers Bulldozing ‘Secure’ Email Services But Pay Some Bitcoin Back

The last four days have seen at least four private email providers taken offline by distributed denial of service (DDoS) attacks, where servers are overwhelmed with maliciously-generated traffic. All are being targeted by a strange crew called the Armada Collective.

As I reported on Thursday, ProtonMail, the encrypted email start-up set up by CERN researchers in Geneva, paid a ransom to the hackers who’d threatened to continue flooding its data center. After the payment of 15 Bitcoin (around $6,000) was made, the company was continually hit over the weekend, though it believes another group was responsible for the subsequent attacks. For the full article click here



from hacker samurai http://ift.tt/1RKui38
via IFTTT

Monday 9 November 2015

Political efficacy from a Canadian’s perspective | hacker samurai


from Hacker Samurai http://ift.tt/1leLOCn
via IFTTT

Political efficacy from a Canadian’s perspective

Not being a citizen of the United States has burdened me with the inability to vote. I used to not care about politics, I used to have a very low level of political efficacy, I used to think that even if I could vote, my vote wouldn’t matter.

Now being older and more educated, I have realized how wrong I was this whole time. The inability to vote has made me advocate to other millennials about the importance of making your voice heard, especially with the election coming up in November 2016.

A corporate puppet, known as Hillary Clinton, and a racist billionaire, known as Donald Trump, are leading the polls for their opposing parties. If we want to keep these two out of office and put someone like Bernie Sanders in, then young adults need to take action and become more politically involved.

Millennials naturally have a negative attitude toward the government and authority in general. I think a key reason for this is because we were raised during a time of major technological advances. These advances make it easier for individuals to access information and investigate controversial issues further.

Conspiracies are also another reason for the lack of trust in the government. Ever since I can remember, there was always a government conspiracy; from the truth behind Sept. 11, 2001 to alien interaction, there will always be something the government is trying to hide and the public is trying to find out. For the full article click here 



from hacker samurai http://ift.tt/1leLOCn
via IFTTT

PROTON MAIL SETS WRONG PRECEDENT BY PAYING RANSOM TO HACKERS INSTEAD OF IMPROVING SECURITY

Proton Mail management preferred to pay ransom to hackers instead of securing its servers and network against attack. In a new blog post, Geneva-based Proton Mail informed the events that led the company to pay a ransom.

The company was facing DDoS attacks on its servers. The company paid the ransom in bitcoins to hackers. The company faced a major DDoS attack on November 3. The attack impacted Proton Mail servers for nearly 15 minutes.

Proton Mail also started a crowdfunding campaign to raise money to buy equipment to mitigate DDoS attacks. The distributed denial of service (DDoS) attacks are not easy to deal with. Some of the biggest online services have faced the wrath of DDoS attacks. For the full article click here 



from hacker samurai http://ift.tt/1RHKNwO
via IFTTT

The Gene Hackers

At thirty-four, Feng Zhang is the youngest member of the core faculty at the Broad Institute of Harvard and M.I.T. He is also among the most accomplished. In 1999, while still a high-school student, in Des Moines, Zhang found a structural protein capable of preventing retroviruses like H.I.V. from infecting human cells. The project earned him third place in the Intel Science Talent Search, and he applied the fifty thousand dollars in prize money toward tuition at Harvard, where he studied chemistry and physics. By the time he received his doctorate, from Stanford, in 2009, he had shifted gears, helping to create optogenetics, a powerful new discipline that enables scientists to use light to study the behavior of individual neurons.

Zhang decided to become a biological engineer, forging tools to repair the broken genes that are responsible for many of humanity’s most intractable afflictions. The following year, he returned to Harvard, as a member of the Society of Fellows, and became the first scientist to use a modular set of proteins, called TALEs, to control the genes of a mammal. “Imagine being able to manipulate a specific region of DNA  For the full article click here 



from hacker samurai http://ift.tt/1RHKNwM
via IFTTT

Now hackers target the government: Cyber criminals steal login details for applications website used by millions of Britons and also break into Parliament’s network

Hackers may have obtained login details for a key government website used by millions of people, it emerged last night.

Rogue software secretly placed on people’s home computers could harvest personal details from the Government Gateway website.

The site allows Britons to administer numerous public aspects of their lives, from applying for passports to paying income tax.

Cyber-security experts warned that ID fraud gangs could potentially use information to obtain drivers licence, passport and NI numbers that could be used to claim benefits or get migrants jobs.

A Cabinet Office spokesman insisted: ‘No data on the Government Gateway has been breached or leaked in any way. The Government has stepped up its efforts, investing £860 million in a National Cyber Security Programme, but it is essential that everyone knows how to protect themselves.’

Labour’s Shadow Minister Louise Haigh told The Sun: ‘This potentially vast breach of the data and personal information of thousands of individuals is pretty frightening.

‘The Government Gateway data includes such sensitive personal information as the details of child maintenance payments, state pensions and individuals on the childminder register. For the full article click here 



from hacker samurai http://ift.tt/1OyHz0W
via IFTTT

PROTON MAIL SETS WRONG PRECEDENT BY PAYING RANSOM TO HACKERS INSTEAD OF IMPROVING SECURITY |...


from Hacker Samurai http://ift.tt/1RHKNwO
via IFTTT

The Gene Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1RHKNwM
via IFTTT

Now hackers target the government: Cyber criminals steal login details for applications website...


from Hacker Samurai http://ift.tt/1OyHz0W
via IFTTT

Saturday 7 November 2015

ISACA Joins The Institute for Critical Infrastructure

The Institute for Critical Infrastructure Technology formally welcomed ISACA to the ICIT Fellows Program in October.  One of the largest professional cybersecurity organizations in the world, ISACA engages in the development, adoption and use of globally accepted, industry-leading knowledge and practices for information systems and adds to the Institute’s growing expertise in cybersecurity workforce development and training.  ISACA will be represented by Fellows Robin “Montana” Williams (Senior Manager, Cybersecurity Practices) and Thomas Lamm (Director).


Cybersecurity training and workforce development are top priorities for cyber-aware organizations.  As a leader in this space, ISACA brings its decades of expertise and globally recognized cybersecurity training programs to ICIT and its educational efforts.  To help kick-off cybersecurity awareness month, Mr. Williams contributed to ICIT”s “Town Hall” on minority underrepresentation in cybersecurity, a briefing sponsored by Congresswoman Sheila Jackson Lee (D-TX) and held at the Rayburn House Office Building.  Rep. Lee was joined by Congresswoman Linda T. Sánchez (D-CA), Chair of the Congressional Hispanic Caucus and Congresswoman and Judy Chu (D-CA), Chair of the Congressional Asian Pacific American Caucus in hosting the “Town Hall” meeting.

R. “Montana” Williams, Senior Manager, Cybersecurity Practices & Cyber Evangelist states, “ ISACA’s partnership with ICIT is an important component of our efforts to create a global paradigm shift in the way cybersecurity professionals are trained and certified.  By creating the first holistic cybersecurity workforce development program that addresses the global critical infrastructure cybersecurity skills shortage, ISACA seeks to work with the ICIT Fellows Program to drive changes in the way we train and certify cybersecurity professionals. This change requires a transition from a knowledge-based education, training, and certification approach to education and training that is skills-based and a certification process that is performance-based.”

“With a projected 1.5 million workforce shortfall in the field of cybersecurity, ISACA’s addition to the Fellows program add to the Institute’s ability to educate stakeholders on the role training plays in the development of skilled cybersecurity practitioners.”

About ICIT: The Institute for Critical Infrastructure Technology (www.ICITech.org) is a non-partisan think tank providing objective advisement on cybersecurity and technology issues to the House and Senate, federal agencies and critical infrastructure sector stakeholders.  ICIT Fellows contribute their expertise and cutting edge research to legislative briefs and other publications as well as participate in legislative briefings and speaking engagements to help educate our Nation’s technology leaders.

About ISACA: ISACA (isaca.org) helps global professionals lead, adapt and assure trust in an evolving digital world by offering innovative and world-class knowledge, standards, networking, credentialing and career development. Established in 1969, ISACA is a global nonprofit association of 140,000 professionals in 180 countries. ISACA also offers the Cybersecurity Nexus™ (CSX), a holistic cybersecurity resource, and COBIT®, a business framework to govern enterprise technology.



from hacker samurai http://ift.tt/1SyHHvH
via IFTTT