Saturday 30 January 2016

ISIL-related hacker accused of using Twitter to send sensitive info to terror group

A known leader of an internet hacking group in Kosovo is accused of using his skills to infiltrate a U.S. server with military and government personnel information that he made public on social media.

Prosecutors believe 20-year-old Ardit Ferizi, also known as “Th3Dir3ctorY,” stole and released personal information of more than a thousand soldiers and government employees on Twitter in August.

He made his first appearance in a Virginia court Friday.

The criminal complaint claims Ferizi posted a public hyperlink on Twitter with the title, “U.S. Military AND Government personnel, including Emails,Passwords, Names, Phone Numbers, and Location Information.” The link contained sensitive information of 1,352 people employed by the government, and military.

He is also accused of sending info containing credit card information to ISIL.

The Kosovo native was arrested in Malaysia last fall, where he was staying on a student visa.

According to the complaint, Ferizi reached out over Twitter to a man the FBI believed was in contact with one of the roommates involved in the fatal shooting incident at the “Draw Mohammad Contest” in Garland, Texas.

The investigation claimed that @Muslim_Sniper_D, a 37-year-old mechanic named Tariq Hamayun, who joined ISIL after volunteering for the Taliban, was located in Raqqah, Syria, an ISIS stronghold.

Court documents claim Farizi sent screenshots of credit card info belonging to 27 Americans, 18 British and 22 French citizens along with personal information to Hamayun over Twitter in April 2015.

At the end of their Twitter exchange, Hamayun wrote to Farizi, “Pliz [sic] brother come and join us in the Islamic state.” For the full article click here 



from hacker samurai http://ift.tt/1m4m63a
via IFTTT

ISIL-related hacker accused of using Twitter to send sensitive info to terror group | hacker samurai


from Hacker Samurai http://ift.tt/1m4m63a
via IFTTT

NYC Investigates Baby Monitor Hacking: Parents Warned Against Predators Using WiFi-Connected...


from Hacker Samurai http://ift.tt/1KMsvqf
via IFTTT

NSA’s chief hacker explains how to keep the NSA out of your business | hacker samurai


from Hacker Samurai http://ift.tt/1KMsvq9
via IFTTT

Beware of Gas Station Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1SPKrbd
via IFTTT

Aspiring cheaters’ lawsuit will be handled in St. Louis | hacker samurai


from Hacker Samurai http://ift.tt/1SPKrb9
via IFTTT

NYC Investigates Baby Monitor Hacking: Parents Warned Against Predators Using WiFi-Connected Cameras to Spy on Children

Hackers and online predators have been using baby monitors in order to exploit children and strike fear to parents. Recently, the Department of Consumers Affairs (DCA) in New York issued a warning against the security vulnerabilities of some WiFi-enabled cameras that can put your child at risk of being watched by strangers lurking on the Internet.

“Video monitors are intended to give parents peace of mind when they are away from their children, but the reality is quite terrifying,” Julie Menin, DCA Commissioner, said on a statement. “If they aren’t secure, they can provide easy access for predators to watch and even speak to our children. For the full article click here 



from hacker samurai http://ift.tt/1KMsvqf
via IFTTT

NSA’s chief hacker explains how to keep the NSA out of your business

The level, reach, and breadth of NSA surveillance activities, which were originally brought to the surface by Edward Snowden, undoubtedly opened the eyes of many. As a result, the public over the past three years has learned an awful lot about the NSA’s capabilities and some of the more clever approaches they incorporate when conducting surveillance.

One of the more interesting pieces of information relayed by Snowden was the existence of a top-secret hacking unit within the NSA called the Tailored Access Unit (TAO). According to reports, TAO is the elite of the elite, with its members capable of “gaining undetected access to intelligence targets that have proved the toughest to penetrate through other spying techniques.” Not only that, one official reportedly said that TAO operations have yielded “some of the most significant intelligence our country has ever seen.”For the full article click here 



from hacker samurai http://ift.tt/1KMsvq9
via IFTTT

Beware of Gas Station Hackers

Pump 5 at the Gulf station on Route 3A in Hingham, Massachusetts, had been reported malfunctioning for a few days, and when technicians finally opened it up Wednesday, they discovered hackers had snuck in a “skimmer,” a device to steal motorists’ credit card numbers as they swipe them to buy gas.

It was just the very latest in a national epidemic of gas station hacking. Just in the last week, according to news reports, skimmer hacker devices have been reported found not just in Hingham but in Goffstown, New Hampshire; Bloomington, Minnesota; Howell, Michigan; Cape Coral, Florida; seven counties in Ohio, and 12 parishes around Baton Rouge, Louisiana. For the full article click here 



from hacker samurai http://ift.tt/1SPKrbd
via IFTTT

Aspiring cheaters’ lawsuit will be handled in St. Louis

ST. LOUIS • Last summer’s hacking of a website dedicated to arranging romantic infidelity led to angst, embarrassment, accusations and potentially complicated litigation that is all coming here.

Lawsuits filed across the country against Avid Life Media LLC, owner of AshleyMadison.com, are being consolidated in U.S. District Court in St. Louis.

Two dozen lawyers representing Avid and current or former clients met this week with District Judge John Ross. More listened in by phone as Ross scheduled a series of motions and told the attorneys he soon will pick leaders among them to streamline handling of the case.

One issue will be the continuing privacy of people who signed on to the site, whose slogan is: “Life is short. Have an affair.” It has boasted of millions of clients, in 50 countries and every U.S. ZIP code. For the full article click here 



from hacker samurai http://ift.tt/1SPKrb9
via IFTTT

Friday 29 January 2016

Hackers post private files of America’s biggest police union — and you won’t believe what’s...


from Hacker Samurai http://ift.tt/1QwKVzD
via IFTTT

Word up: BlackEnergy SCADA hackers change tactics | hacker samurai


from Hacker Samurai http://ift.tt/1QwKXaD
via IFTTT

NSA hacker: ‘We’ll poke and we’ll poke and we’ll wait and wait’ | hacker samurai


from Hacker Samurai http://ift.tt/1QwKXay
via IFTTT

A business for businesses: Palestine technology company to give seminar | hacker samurai


from Hacker Samurai http://ift.tt/1QwKWUj
via IFTTT

Hackers post private files of America’s biggest police union — and you won’t believe what’s revealed

Names and addresses of officers, forum posts critical of Barack Obama, and controversial contracts were posted online in the Fraternal Order of Police hack

Private files belonging to America’s biggest police union, including the names and addresses of officers, forum posts critical of Barack Obama, and controversial contracts made with city authorities, were posted online Thursday after a hacker breached its website.

The Fraternal Order of Police (FOP), which says it represents about 330,000 law enforcement officers across the US, said the FBI was investigating after 2.5GB of data taken from its servers was dumped online and swiftly shared on social media. The union’s national site, fop.net, remained offline on Thursday evening.

“We have contacted the office of the assistant attorney general in charge of cyber crime, and officials from FBI field offices have already made contact with our staff,” Chuck Canterbury, the FOP’s national president, said in an interview. For the full article click here 



from hacker samurai http://ift.tt/1QwKVzD
via IFTTT

Word up: BlackEnergy SCADA hackers change tactics

A new BlackEnergy spear-phishing campaign is targeting more Ukrainian firms, including a television channel.

A spear-phishing document found by Kaspersky Lab analysts mentions the far-right Ukrainian nationalist political party “Right Sector” and appears to have been used in an attack against a popular television channel in Ukraine. Ukrainian TV station “STB” was previously named as a victim of the BlackEnergy Wiper attacks in October 2015.

The Russian-speaking BlackEnergy APT group are notoriously blamed for malware-based attacks against utilities that led to short power outages in the days before Christmas.

The BlackEnergy APT group has been actively using spear-phishing emails carrying malicious Excel documents with macros to infect computers in a targeted network since the middle of last year. However, in January this year, Kaspersky Lab researchers discovered a new malicious document which infects the system with a BlackEnergy Trojan. Unlike the Excel documents used in previous attacks, this was a Microsoft Word document. For the full article click here 



from hacker samurai http://ift.tt/1QwKXaD
via IFTTT

NSA hacker: ‘We’ll poke and we’ll poke and we’ll wait and wait’

When the National Security Agency hacks into a computer network, it generally relies on tried-and-true methods widely known in the security industry.

Rob Joyce, the NSA’s chief of tailored access operations, said as much Wednesday to a room full of systems administrators and security engineers at the Enigma Conference at the Hyatt Regency in San Francisco.

“A lot of people think that nation-states are running on zero-days” — undisclosed vulnerabilities that serve as software skeleton keys, he said. But “there are so many more vectors that are easier, less risky than going down that route.” For the full article click here 



from hacker samurai http://ift.tt/1QwKXay
via IFTTT

A business for businesses: Palestine technology company to give seminar

Typically, business owners protect their valuable equipment and sensitive information in locked filing cabinets and secure buildings. However, almost daily these same people can be susceptible to pilfering with the simple click of a button.

PG Technology, a Palestine-based company, focuses on informing and providing the tools necessary to keep small to medium-sized businesses safe from the threats of the online world. Owner Tommy Waldrop will give a seminar on Feb. 18, covering topics such as cyber security and business policies.

Waldrop said he began his company in the Houston area, where he worked for 10 years before moving to Palestine. Though the company began as a basic Internet service provider, it eventually evolved into business-to-business-type operations where Waldrop noticed a trend. For the full article click here 

 



from hacker samurai http://ift.tt/1QwKWUj
via IFTTT

Hackers fabricate Philippines robbery report of Philadelphia City Councilman

An alarming report that Philadelphia City Councilman Kenyatta Johnson, of the 2nd District, was robbed at gunpoint in the Philippines this week turns out to have been a phishing scam perpetrated by hackers who broke into an old e-mail account.

According to the Passyunk Post, several concerned readers wrote to report that they had received an e-mail in which Johnson claimed to have been robbed in Manila while attending an unspecified program. In the e-mail below, Johnson’s hackers ask for money to be sent to him so that he can return to Philadelphia. For the full article click here 



from hacker samurai http://ift.tt/1VuTzzR
via IFTTT

Hackers fabricate Philippines robbery report of Philadelphia City Councilman | hacker samurai


from Hacker Samurai http://ift.tt/1VuTzzR
via IFTTT

Thursday 28 January 2016

Why Industrial Control Systems are the most Important – and Complex – to Secure | hacker samurai


from Hacker Samurai http://ift.tt/1NDNI5i
via IFTTT

Why Industrial Control Systems are the most Important – and Complex – to Secure

Our Nation’s energy, water, transportation and other physical critical infrastructures are woefully unprepared for cyber attacks due to archaic infrastructures, frankenstiened networks and complex ecosystems with multiple disparate – yet interdependent – stakeholders. During this ICIT Fellow Insight interview, ICIT Fellow Eric Cornelius (Managing Director, ICS Security, Cylance) speak with ICIT Sr. Fellow Parham Eftekhari on the biggest risks facing ICS owner / operators and what can be done to improve resiliency.

For More , VIsit http://ift.tt/1SlJ4iR



from hacker samurai http://ift.tt/1NDNI5i
via IFTTT

Islamic State-linked hacker makes first U.S. appearance in federal court | hacker samurai


from Hacker Samurai http://ift.tt/1SLEwUD
via IFTTT

Hackers target baby monitors: Warning cybercriminals are spying on children by accessing devices...


from Hacker Samurai http://ift.tt/1SLEwUB
via IFTTT

David Ablett: Pay hackers to attack ISIS where it hurts: Bank accounts | hacker samurai


from Hacker Samurai http://ift.tt/1ORemf6
via IFTTT

How hackers access your accounts | hacker samurai


from Hacker Samurai http://ift.tt/1ORekUx
via IFTTT

NSA Hacking Chief: Internet of Things Security Keeps Me Up at Night | hacker samurai


from Hacker Samurai http://ift.tt/1ORekUt
via IFTTT

Islamic State-linked hacker makes first U.S. appearance in federal court

WASHINGTON (Reuters) – A Kosovar citizen accused of hacking the personal data of more than a thousand U.S. officials and sending it to Islamic State militants in Syria appeared in U.S. federal court in Virginia on Wednesday.

It was the first time Ardit Ferizi, 20, had publicly appeared in the United States since being extradited from Malaysia, where he was detained in October on a U.S. provisional arrest warrant.

Ferizi, who is believed to be the leader of a Kosovar Internet hacking group, hacked the computer server of a U.S. online retailer and stole the personal identification information of 1,351 U.S. military personnel, according to charging documents. For the full article click here 



from hacker samurai http://ift.tt/1SLEwUD
via IFTTT

Hackers target baby monitors: Warning cybercriminals are spying on children by accessing devices through networks – and even transmitting noises to scare them

Internet hackers could spy on children through baby monitors, experts have warned.

Cybercriminals are able to access them through household networks.

There have even been cases where they transmitted noises through the devices to scare children.

Other youngsters are at risk from hackers simply by playing with ‘smart’ toys which are internet-connected or on games on their phones.

Research from a web security firm suggests one in five children could be spied on or become the victim of hackers in their own homes.

One in ten British households could be spied on through a web cam, the company’s research found.

Three million homes – 28 per cent of UK households – own as many as ten gadgets which hackers or even corporations could access online and gather data about their families. For the full article click here 



from hacker samurai http://ift.tt/1SLEwUB
via IFTTT

David Ablett: Pay hackers to attack ISIS where it hurts: Bank accounts

The Bee says the leading countries are looking for ways to attack ISIS. In the past, that has always been a physical confrontation. I’m not saying that more of that won’t be needed this time. What I will throw in is a suggestion for crippling them monetarily.

It has been reported that at least hundreds of millions, and possibly more, have been taken from the peoples whom ISIS occupies and oppresses through taxes and confiscations. That money has to be processed and entered into the system somewhere in some form before it can be used to pay for munitions, supplies and payrolls

Several hacker groups have volunteered to assist in any way they can. Why not take it a step further and let the hacker groups attack the money supplies and flows? For the full article click here 



from hacker samurai http://ift.tt/1ORemf6
via IFTTT

How hackers access your accounts

Question: If I get locked out of my account when I type three wrong passwords, how are hackers able to use guessing to break in?

Answer: Hackers and security experts are in a constant chess match that never ends. Each move by one party causes the other party to take a new approach.

A couple of commonly used approaches by hackers to break passwords are often referred to as “dictionary” and/or “brute force” attacks. They’re essentially computer programs that can generate millions, if not hundreds of millions, of guesses per second.

The notion that hackers sit at a computer using the same login screens we all use to try to access our accounts is the first one we need to correct. Oftentimes, they are using an offline attack combined with automation and breached data to break passwords on specific sites. For the full article click here 



from hacker samurai http://ift.tt/1ORekUx
via IFTTT

NSA Hacking Chief: Internet of Things Security Keeps Me Up at Night

The trend to connect devices such as air conditioners and door locks to the Internet is making life easier for the National Security Agency’s hackers – but also keeping their boss awake at night.

Rob Joyce, chief of the NSA’s Tailored Access Operations unit, leads what is likely the best resourced group of hackers in the world. They are tasked with infiltrating computer networks to gather foreign intelligence, and also with probing U.S. government networks to improve their security. For the full article click here 



from hacker samurai http://ift.tt/1ORekUt
via IFTTT

Wednesday 27 January 2016

The quick and easy way to see whether your Netflix account has been hacked | hacker samurai


from Hacker Samurai http://ift.tt/1QrBjWV
via IFTTT

SafeBreach Simulates Attacks on Customers to Find Security Risks | hacker samurai


from Hacker Samurai http://ift.tt/1nxsUb5
via IFTTT

The quick and easy way to see whether your Netflix account has been hacked

You’re probably sharing your Netflix account with your loved ones, exes, and their best friends’ dads. There’s really nothing wrong with that and Netflix doesn’t care. But what Netflix does care about is where its content is seen. That’s why you absolutely must check who’s using your account and where they’re located. You should also remember that Netflix credentials are one of the cheapest commodities on the dark web, with accounts selling for less than $1 a pop.

We have already told you how to fix your account in case you suspect hackers have sold it online and that process remains unchanged. Simply log into Netflix using an Internet browser, click on your account icon in the top right corner and then selectYour account, scroll down to My profile, and then click Viewing activityFor the full article click here 



from hacker samurai http://ift.tt/1QrBjWV
via IFTTT

5 tips to secure your smartphone and prevent hackers from stealing your data

SINGAPORE – The modern smartphone is a powerful portable computer, giving users the ability to make purchases online and perform banking transactions.

But like any computer, your smartphone can be targeted and compromised by hackers, which can be a painful and costly lesson.

Hackers can gain access to private data, including credit card information, and even intercept passwords sent by banks by infecting phones with malware – programs that can scan your phone for information and send them to hackers without you realising. For the full article click here 



from hacker samurai http://ift.tt/1nxsG3M
via IFTTT

Keep Your Computer Safe From Hackers

Cyber crime is big business. The Department of Justice says cybercrime is one of the greatest threats facing our country, and has enormous implications for our national security, economic prosperity, and public safety.
In 2014, 47-percent of American adults had their personal information stolen by hackers.
Local professionals say there are programs you can use to help protect your computer from getting a virus or spyware.

“Running updated software such as anti-virus, installing updates to your operating systems, a lot of people think apples are impervious to viruses, which is absolutely not true.” said Derek Smith of Technotec PC For the full article click here 



from hacker samurai http://ift.tt/1UpFN18
via IFTTT

Four Differences: Growth Hacking Vs.Traditional Marketing

Traditional marketing- the oldest form in the book has now been upgraded to Growth Hacking which is the most successful and cost effective method nowadays. In a startup’s life, the entrepreneur is looking for ways to grow attention for customers to their business. Traditional marketers have a broad focus and while their skills seem valuable, they are not necessary in early stages of a startup.

1. People:

Traditional marketers are cost effective, they look for the cheapest ways to advertise their business. As well as with their skills they have learnt with experience, they are quite limited with their growth solutions so they look for more traditional outcomes such as radio commercials and print advertisements. They generally don’t give an overview of the business or product they are selling. The best way to successful traditional marketing is keeping it short and sweet. Customers do not enjoy lengthy advertisements as they do not have time to sit there and read the whole thing.

Growth hackers on the other end are creative and very skillful when it comes to the growth solutions. They are data driven and their computer skills are very high as they can work their way around, to spread their message. Growth Hackers give a brief overview of the business and product, as customers need to know the basics of what they are going to buy. Their skill set is also larger than the traditional marketer as they have a wider knowledge about most things that are trending around the world. For the full article click here 



from hacker samurai http://ift.tt/1nxsDVM
via IFTTT

SafeBreach Simulates Attacks on Customers to Find Security Risks

Attackers use multiples types of tools and techniques to exploit an organization that SafeBreach automates in an effort to determine risk.

One way to know if a company is vulnerable to attacks is to try and breach it—safely. That’s the goal of SafeBreach, which announced the official launch and general availability of its security platform today.”SafeBreach is all about not waiting for a breach to happen,” SafeBreach CEO and co-founder Guy Bejerano told eWEEK.The SafeBreach platform runs what Bejerano referred to as the “hacker playbook,” that is, the offensive knowledge of attackers. The hacker playbook includes all manner of techniques and actions, for example, attempting to exfiltrate credit card data, activating malware and trying brute-force password attacks. The SafeBreach platform automates the common techniques hackers use in an attempt to breach an organization and helps defenders identify potential risks. For the full article click here 



from hacker samurai http://ift.tt/1nxsUb5
via IFTTT

5 tips to secure your smartphone and prevent hackers from stealing your data | hacker samurai


from Hacker Samurai http://ift.tt/1nxsG3M
via IFTTT

Keep Your Computer Safe From Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1UpFN18
via IFTTT

Four Differences: Growth Hacking Vs.Traditional Marketing | hacker samurai


from Hacker Samurai http://ift.tt/1nxsDVM
via IFTTT

Tuesday 26 January 2016

Hacker Claims Breaching FBI Server, Exposes Details of 80 Miami Police Officers | hacker samurai


from Hacker Samurai http://ift.tt/23q2mci
via IFTTT

New York’s Free Wi-Fi Is Fast, Free and Super-Secure, But It Comes at a Price | hacker samurai


from Hacker Samurai http://ift.tt/1OUSuxq
via IFTTT

Hackers Fond of Social Media Enthusiasts and Availability of Personal Information | hacker samurai


from Hacker Samurai http://ift.tt/1OUSuxl
via IFTTT

Top 10 Craziest Computer Hacks of All Time (Part 1) | hacker samurai


from Hacker Samurai http://ift.tt/23q2nwD
via IFTTT

Hacker Claims Breaching FBI Server, Exposes Details of 80 Miami Police Officers

A hacker linked with the ”Cracka with Attitude” group claims to hack FBI’s service and steal personal information of over 80 Miami Police Officers. 

A hacker, who has dubbed himself as Lorde Bashtien, has managed to hack the servers of theFederal Bureau of Investigation (FBI) and obtained data of over 80 police officers.

The officers are associated with the Miami Police Department, Miami Beach Police Department and the Miami-Dade Police Department.

According to Vice, the hacker rejected the reports circulating in the media that the data was hacked from local Miami police servers.

Lorde Bashtien is apparently linked with the CWA group of hackers. CWA is now a defunct group but it had made headlines by hacking personal email accounts and telephone numbers of high-profile figures. Such as the group hacked personal accounts of FBI Deputy Director Mark Giuliano, CIA Director John Brennan, US National Intelligence Director James Clapper and Senior Advisor on science and technology of President Barack Obama John HoldrenFor the full article click here 



from hacker samurai http://ift.tt/23q2mci
via IFTTT

New York’s Free Wi-Fi Is Fast, Free and Super-Secure, But It Comes at a Price

Last week, New York City started rolling out what is expected to be the largest public Wi-Fi project in the world: new Wi-Fi hubs placed in the antiquated telephone booths scattered around the city.

The breadth of the program is impressive: It spans all five boroughs and will bring to the city a total of 7,500 Wi-Fi hotspots, the majority of which will be deployed by 2020. The network’s speed is enviable; at over 200 Mbps, the download and upload speeds blow your standard Time Warner Cable package out of the water. But the most exciting aspect of the new network isn’t its power or accessibility — it’s the security. You’ll have the option to browse the web safely, with end-to-end encryptionFor the full article click here 



from hacker samurai http://ift.tt/1OUSuxq
via IFTTT

Hackers Fond of Social Media Enthusiasts and Availability of Personal Information

With the continuing rise in the popularity of social media platforms as more people embrace posting personal details of the minutiae of everyday life, hackers are mining their information to commit more fraud.

Fraudsters are becoming increasingly shrewd by diving into social media to capture personal details of their victims and thus compelling companies, banks and other financial institutions to turn to more sophisticated technology to thwart cyber attackers.

While cyber criminals already have basic information such as your mother’s maiden last name, consumers are contributing to the efforts of fraudsters who may not need to hack into their accounts to retrieve sensitive financial and personal data. For the full article click here 



from hacker samurai http://ift.tt/1OUSuxl
via IFTTT

Top 10 Craziest Computer Hacks of All Time (Part 1)

Getting hacked can be a very scary experience. Though some computer hacks are totally harmless, others can be devastating and can cause irreparable damage. With that in mind, here, we present our list of the top 10 craziest computer hacks of all time. Check out part one below, and stay tuned for part two, coming soon!

Number Ten: Target. In 2013, every single Target store in the United States was hacked (for the record, there are 1,797). More than 40 million people’s credit card information was stolen, and another 70 million people on top of that had other personal information (address, phone numbers, etc.) stolen. The hackers were able to get away with it by installing malware that stored the information of every single credit card that was swiped inside a Target store. For the full article click here 



from hacker samurai http://ift.tt/23q2nwD
via IFTTT

Search Engine Shows Video Feed Snapshots Of Sleeping Babies, Banks, Coffee Shops From Unsecured Webcams

Internet users can view video feeds of unsecured web and surveillance cameras scattered across the globe for just about £34 through a search engine.

Some of the feeds include babies sleeping peacefully in their rooms, kitchens, stores and even the back room of some banks. They all come from Internet of Things (IoT) devices which have little to no security at all.

The feeds can be viewed online for a small fee through Shodan, a search engine that aims to expose the weaknesses and flaws of the emerging IoT devices around the world. Shodan’s algorithm crawls the web space for unprotected cameras and shows them on their website.

Once the web crawler finds an open port, it can access the live video feed. It reveals a glaring vulnerability in IoT devices. Shodan searches for cameras that use the Real Time Streaming Protocol (RTSP) with the port 554, according to Ars Technica UK. For the full article click here 



from hacker samurai http://ift.tt/1PhxJ2C
via IFTTT

Search Engine Shows Video Feed Snapshots Of Sleeping Babies, Banks, Coffee Shops From Unsecured...


from Hacker Samurai http://ift.tt/1PhxJ2C
via IFTTT

Monday 25 January 2016

North State youth ranch website hacked by group promoting Islam | hacker samurai


from Hacker Samurai http://ift.tt/1ZMQpsz
via IFTTT

Wallet frauds on the rise | hacker samurai


from Hacker Samurai http://ift.tt/23nkOlH
via IFTTT

North State youth ranch website hacked by group promoting Islam

In Palo Cedro, 8 miles east of Redding in rural Shasta County, the people running the ‘Trailhead Youth Ranch’ woke up Saturday to find their website had been hacked. Instead of information about the ranch that uses the gospel, and horses, to reach out to at-risk youth, anyone who clicked on their website saw a fast-paced video featuring a man speaking about Islam. “We were quite concerned,” says Gwen Hawver, “It had nothing to do with our organization, obviously.”

The small, somewhat obscure website trailheadyouthranch.org had been hacked, apparently by a group of people operating out of Egypt, calling themselves ‘Anonymous Rabba Square.’

Information Security Expert William Caput says the group is loosely based on the American hacker group ‘Anonymous.’ He says the group operating out of Egypt is likely not state-sponsored, because governments that hack like to cover their trail. This group likes to show-off it’s attacks by posting their handiwork to Twitter, Instagram, and Facebook.

Says Caput, “The trail they left behind shows it’s kind of amateur. They’re trying to impress themselves, or impress their friends.” For the full article click here 



from hacker samurai http://ift.tt/1ZMQpsz
via IFTTT

Wallet frauds on the rise

Recently, the Bengaluru police arrested a gang of seven for hacking bank accounts and mobile wallets, having stolen lakhs from gullible account holders. The gang had hacked Axis Bank’s mobile wallet app, LIME, and State Bank of India’s Buddy app. A deputy manager at the former was among those arrested, being charged with having passed on customer information.

By presenting fake documents of bank customers, the accused obtained duplicate SIM cards of mobile numbers registered with the bank. Once they had access to the number, the money was transferred using mobile banking to different mobile wallets and then withdrawn from ATMs. For the full article click here 



from hacker samurai http://ift.tt/23nkOlH
via IFTTT

Single group of hackers targets Uyghur, Tibetan activists

A years-long campaign of seemingly disparate cyberattacks against Tibetan and Uyghur activists likely comes from a single group of hackers, according to a seven-month studyby Palo Alto Networks.

The computer security company also concluded that the information stolen by the group, nicknamed Scarlet Mimic, would be of little interest to entities other than a nation-state.

“The majority of attacks we identified were targeting Uyghurs or Tibetans or advocates thereof,” Olson said.

Several other security companies, including Kaspersky Lab and Trend Micro, and Citizen Lab, part of the University of Toronto, have studied attacks against the activist groups, which have long been at odds with the Chinese government. Palo Alto’s report noted, however, that it did not have direct evidence linking the attacks to China. For the full article click here 



from hacker samurai http://ift.tt/1lJEUVe
via IFTTT

One Senior Advisor of White House is the Latest Victim of CWA Hackers

Senior advisor of the president on science and technology is the most recent casualty among high government officials of teenage group of hackers having pro-Palestine agenda. He becomes a victim of hacking, along with the head of CIA and the director of national intelligence.

Motherboard reported that John Holdren, Director of Office of Science and Technology Policy (OSTP) of White House, is the most recent target of a group of young hackers known as Crackas with Attitude (CWA), who has also targeted James Clapper, Director of National Intelligence, in middle of January; and John Brennan, Director of CIA, in October. They have reportedly also hacked Jeh Johnson, Secretary of Homeland Security, in October. For the full article click here 



from hacker samurai http://ift.tt/1lJEWfI
via IFTTT

Can We Insure the Internet of Things Against Cyber Risk?

Insuring the security of connected products is hard for a simple reason: they are too new, and too little is known about the economic losses or personal injury they might cause. What the industry needs is data, and analytics to translate statistics on losses into policy standards and consistent pricing. Only then can emerging industries like self-driving cars and network-connected medical devices really take off, says software security expert Josh Corman.

Efforts to build a strong insurance industry in this area are expected to begin bearing fruit in early 2016, experts say. A number of groups have begun setting standards for protecting cybersecurity in Internet-of-things devices, and the hope is that they will standardize insurance practice and begin establishing the legal standards for handling data, helping to determine who’s responsible for what losses when things go wrong, says George Washington University Law School lecturer Paul ­Rosenzweig. For the full article click here 



from hacker samurai http://ift.tt/1ntBvLZ
via IFTTT

Single group of hackers targets Uyghur, Tibetan activists | hacker samurai


from Hacker Samurai http://ift.tt/1lJEUVe
via IFTTT

One Senior Advisor of White House is the Latest Victim of CWA Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1lJEWfI
via IFTTT

Can We Insure the Internet of Things Against Cyber Risk? | hacker samurai


from Hacker Samurai http://ift.tt/1ntBvLZ
via IFTTT

Saturday 23 January 2016

Hacker Doxes 80 Miami Police Officers

A hacker that goes by the name of Lorde Bashtien has released the personal details of 80 police officers from the Miami Police Department, the Miami-Dade Police Department, and the Miami Beach Police Department.

According to Vice, who spoke with the hacker before his Twitter account was suspended, the data was taken from FBI servers, not local Miami police servers.

Hacker has connections to CWA

The hacker seems to have connections to the now-defunct CWA hacking group. CWA has previously hacked CIA Director John Brennan, FBI Deputy Director Mark Giuliano, US National Intelligence Director James Clapper, President Barack Obama’s Senior Advisor on science and technology John Holdren.

The group also hacked JABS (Joint Automated Booking System), an application used to record and manage arrested US citizens, and also boasted of having access to a secret FBI portal. For the full article click here 



from hacker samurai http://ift.tt/1RFbVjA
via IFTTT

Hacker Doxes 80 Miami Police Officers | hacker samurai


from Hacker Samurai http://ift.tt/1RFbVjA
via IFTTT

Loss of life, liability top cybersecurity fears for health IT leaders | hacker samurai


from Hacker Samurai http://ift.tt/1OEYXyt
via IFTTT

Loss of life, liability top cybersecurity fears for health IT leaders

According to Critical Infrastructure Technology report, cyber attackers can be categorized according to their target, tactics, techniques, malware and procedures. 

Losing patients due to malicious actors gaining access to systems or hacking medical devices is the top fear for healthcare leaders when it comes to cybersecurity, according to the results of a new survey. Of more than 200 hospital and health system IT leader participants, 28 percent said their top threat concern is the ability of hackers to take advantage of vulnerabilities in Web- and cloud-based tools such as electronic health record systems and clinical applications. For the survey , conducted by HIMSS on behalf of application security company Veracode, executives also cite damage to their brand, enforcement by government agencies and post-breach costs as major concerns in an environment where breaches are growing in frequency and breadth. For the full article click here 



from hacker samurai http://ift.tt/1OEYXyt
via IFTTT

A Complete Identity Platform Can Reduce Risk for the Healthcare Industry

As a Fellow of the Institute for Critical Infrastructure Technology (ICIT), I was able to contribute my expertise to the legislative brief entitled “Hacking Healthcare in 2016: Lessons the Healthcare Industry can Learn from the OPM Breach.” In the brief, the ICIT provides a comprehensive assessment of the threats and healthcare trends that have the greatest impact on health sector security, as well as solutions and strategies to improve resiliency. The report draws from the OPM breach, which is a prime example of the enormous consequences an organization can face by not maintaining and protecting integrated systems.

Specifically, this brief details:

  • The Healthcare System’s Adversaries (script kiddies, hacktivists, cybercriminals, cyberterrorists and Nation State Actors)
  • A Multi-Pronged Approach to Meaningful Cybersecurity (people, policies & procedures and technical controls)
  • Healthcare in a Digital Age (IoT, sensors, telehealth, remote monitoring, behavior modification devices, embedded devices, mobile applications and data sharing in the Cloud)
  • Legislation and Collaboration (21st Century Cures Act, telehealth solutions for veterans, telehealth access expansion, prescription drug monitoring, EHR interoperability, mHealth IRB)

My contribution focused on the ever-increasing risk surface and the causes of data loss through theft and error. It has been 20 years since congress passed and President Clinton signed into law the Health Insurance Portability & Accountability Act (HIPAA). This law was created so that people could leave a job, maintain healthcare, and ensure their patient records were safe. The legislation saw the risk factors for patient data loss and misuse. So HIPAA guidelines seek to protect how patient data is stored, used and shared. For the full article click here 



from hacker samurai http://ift.tt/1OEXyrI
via IFTTT

A Complete Identity Platform Can Reduce Risk for the Healthcare Industry | hacker samurai


from Hacker Samurai http://ift.tt/1OEXyrI
via IFTTT

Friday 22 January 2016

Health info is a giant target for hackers

By Zach Noble

What: “Hacking Healthcare IT in 2016,” a report from the Institute for Critical Infrastructure Technology

Why: ICIT’s study seeks to apply lessons from the Office of Personnel Management breach to the health care sector. Like OPM, Anthem and Premera Blue Cross were hacked in 2015 via a third-party vendor connected to internal systems, the report states. Researchers also point a finger at a possible source for both intrusions: Deep Panda.

The report advises the health care sector to carefully vet third-party service providers and limit their access to critical systems. As the industry continues to expand into telemedicine and medical devices connected to the Internet of Things, providers must use layered cybersecurity approaches to protect their vulnerable — and valuable — digital assets, the report states.

Read full article here : http://ift.tt/1ZEXwTy



from hacker samurai http://ift.tt/1nesdTo
via IFTTT

Health info is a giant target for hackers | hacker samurai


from Hacker Samurai http://ift.tt/1nesdTo
via IFTTT

Hacktivist vs. cyberterrorist: Understanding the 5 enemies of healthcare IT security

According to Critical Infrastructure Technology report, cyber attackers can be categorized according to their target, tactics, techniques, malware and procedures.

By Jessica Davis

From “script kiddies” to sophisticated nation states, healthcare organizations have to be on the lookout for a variety of dangerous bad actors looking to crack its cybersecurity defenses, according to a recent Institute for Critical Infrastructure Technology report.

The possible impacts from a healthcare security breach are vast. Data from administrative or electronic health record systems can be used to steal the identity of patients and employees, which creates a financial burden and can even lead to legal ramifications.

Furthermore, false information provided by the hacker can also increase the risk of medical complications, according to the report.”Healthcare providers, the largest target, are focused on their mission: saving lives,” according to the ICIT report. “Meanwhile, healthcare payers focus on processing the transactions necessary to keep patients healthy and healthcare providers operational.

“Both providers and payers devote the majority of their resources to fulfilling their mission,” the authors continued. “Sadly, attackers have seen this selfless dedication to human life as sign of weakness.”  Information stolen via healthcare breaches can be used for insurance fraud, identity theft, financial gain or targeted attacks, which can be sold online or used by the attackers for personal gain.

According to the report, cyber attackers can be categorized according to their target, tactics, techniques, malware and procedures:

1. Cybercriminals are stereotypical attackers, targeting organizations to make money through extortion or the disclosure of compromised data. Ransomware, malware that holds data hostage until the owner pays the monetary award, will be the primary threat to organizations in 2016, especially to mHealth devices and mission critical assets.

Read Full Artticle Here :  http://ift.tt/1Uh4M6F



from hacker samurai http://ift.tt/1ZHPolu
via IFTTT

Hacktivist vs. cyberterrorist: Understanding the 5 enemies of healthcare IT security | hacker...


from Hacker Samurai http://ift.tt/1ZHPolu
via IFTTT

Hackers could secretly tap into corporate meetings

NEW YORK (CNNMoney) — Lots of companies — and even the White House — use a conference calling system that could possibly be tapped by hackers, according to new research.

On Thursday, cybersecurity experts at SEC Consult revealed a secret doorway that’s built into a popular conference calling product built by a company called AMX.

AMX makes tablet panels used to control conference calls for businesses, government agencies and universities.

The company hard-coded backdoor access into its system. AMX created a “secret account” with a permanent username and password, which means a hacker who already sneaked into a computer network could tap into actual meetings, if the hacker knew the backdoor access code. For the full article click here 



from hacker samurai http://ift.tt/1ZGpFKb
via IFTTT

Hackers could secretly tap into corporate meetings | hacker samurai


from Hacker Samurai http://ift.tt/1ZGpFKb
via IFTTT

Health info is a giant target for hackers | hacker samurai


from Hacker Samurai http://ift.tt/1lBu5EI
via IFTTT

Kaspersky detects surge in ‘Asacub’ mobile banking trojan attacks | hacker samurai


from Hacker Samurai http://ift.tt/1lBu83g
via IFTTT

Apple iOS 9 Update Fixes Security Bug That Lingered For Two Years | hacker samurai


from Hacker Samurai http://ift.tt/1lBu5Eu
via IFTTT

Tech Helps Protect Your Passwords From Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1nCEykE
via IFTTT

Health info is a giant target for hackers

What: “Hacking Healthcare IT in 2016,” a report from the Institute for Critical Infrastructure Technology

Why: ICIT’s study seeks to apply lessons from the Office of Personnel Management breach to the health care sector. Like OPM, Anthem and Premera Blue Cross were hacked in 2015 via a third-party vendor connected to internal systems, the report states. Researchers also point a finger at a possible source for both intrusions: Deep Panda. For the full article click here 



from hacker samurai http://ift.tt/1lBu5EI
via IFTTT

Kaspersky detects surge in ‘Asacub’ mobile banking trojan attacks

What was once a low-threat, basic spyware trojan has evolved into very powerful banking malware capable of giving hackers near-total control over one’s Android device, warned Kaspersky Lab in a news statement and blog post yesterday.

In late 2015, Kaspersky began detecting a sudden surge in infection attempts using this rapidly metamorphosing malware—dubbed Asacub—identifying over 37,000 attacks against online bankers, including 6,500 in Asacub’s first week of activity.

But even calling Asacub a banking trojan is understating the scope of the threat. In reality, it has developed into a comprehensive hacking toolset that grants perpetrators remote access to steal data (potentially for theft of funds or blackmail purposes), operate phone functions, redirect calls and install additional malware. For this reason, Kaspersky in its blog post has already called Asacub “one of the most notorious mobile threats in 2016.” For the full article click here 



from hacker samurai http://ift.tt/1lBu83g
via IFTTT

Apple iOS 9 Update Fixes Security Bug That Lingered For Two Years

Hackers could otherwise steal and abuse your web “cookies.” (Not the baked good, as pictured.)

With its recent iOS 9 software update, Apple has fixed a coding flaw that lingered in its operating system for more than two years after first being reported.

The computer bug let hackers masquerade online as anyone attempting to access certain websites. Prior to the fix, attackers could steal users’ web browsing “cookies”—the identifying data-tags that websites use to recognize return visitors—and use them to impersonate their victims on those sites. For the full article click here 



from hacker samurai http://ift.tt/1lBu5Eu
via IFTTT

Tech Helps Protect Your Passwords From Hackers

Take a second and think about how many passwords you have for online accounts.

Or do you have a single password all your accounts? Either way, hackers are finding ways to corrupt them, stealing cash and identities. Several companies say their new tech will provide you with a secure key to protecting your online accounts.

    “I can’t imagine someone who’s actually making each password that they use completely different,” consumer Brian James said.

    And more and more, hackers are getting access to those password  For the full article click here 



    from hacker samurai http://ift.tt/1nCEykE
    via IFTTT

    Wednesday 20 January 2016

    10 Most Notorious Hacking Groups | hacker samurai


    from Hacker Samurai http://ift.tt/1QnFXqD
    via IFTTT

    iOS cookie theft bug allowed hackers to impersonate users | hacker samurai


    from Hacker Samurai http://ift.tt/1ZDv30E
    via IFTTT

    New guilty plea in big U.S. insider trading hacking case | hacker samurai


    from Hacker Samurai http://ift.tt/1QnFXqz
    via IFTTT

    Securities Trader to Forfeit More Than $11 Million for Role in Hacking Scheme | hacker samurai


    from Hacker Samurai http://ift.tt/1QnFXqx
    via IFTTT

    Your home Wi-Fi is vulnerable to hackers | hacker samurai


    from Hacker Samurai http://ift.tt/1ZDv30s
    via IFTTT

    10 Most Notorious Hacking Groups

    Hacking has grown massively in the past few years. What merely started out as internet pranks on personal computers has now grown into a nexus of activities like holding large corporations to ransom over their critical data or shutting down the entire government and non-government organizations’ services for long periods. Hacking is no more a skilled coder’s hobby, for it has become a full-fledged profession.

    As hacking has grown, like-minded hackers have come together to work in alliance and form hacking groups, some of which are really notorious and have attracted the attention of the world. Some attract attention due to their good deeds while most attract attention for their notoriety. We cover 10 of the most notorious hacking groups of all times here. For the full article click here 



    from hacker samurai http://ift.tt/1QnFXqD
    via IFTTT

    iOS cookie theft bug allowed hackers to impersonate users

    Apple has squashed a bug in its iOS operating system that made it possible for hackers to impersonate end users who connect to websites that use unencrypted authentication cookies.

    The vulnerability was the result of a cookie store iOS shared between the Safari browser and a separate embedded browser used to negotiate “captive portals” that are displayed by many Wi-Fi networks when a user is first joining. Captive portals generally require people to authenticate themselves or agree to terms of service before they can gain access to the network.

    According to a blog post published by Israeli security firm Skycure, the shared resource made it possible for hackers to create a booby-trapped captive portal and associate it with a Wi-Fi network. When someone with a vulnerable iPhone or iPad connected, it could steal virtually any HTTP cookie stored on the device. Skycure researchers wrote For the full article click here 



    from hacker samurai http://ift.tt/1ZDv30E
    via IFTTT

    New guilty plea in big U.S. insider trading hacking case

    A trader from an Atlanta suburb admitted to involvement in what U.S. authorities have called a more than $100 million international insider trading scheme that involved hacking into networks that distribute corporate news releases.

    Igor Dubovoy, 28, pleaded guilty on Wednesday to one count of conspiracy to commit wire fraud, according to U.S. Attorney Paul Fishman in New Jersey.

    Dubovoy, of Alpharetta, Ga., became the second defendant to admit criminal wrongdoing related to the alleged theft from February 2010 to August 2015 of more than 150,000 press releases from Business Wire, MarketWired and PR Newswire For the full article click here 



    from hacker samurai http://ift.tt/1QnFXqz
    via IFTTT

    Securities Trader to Forfeit More Than $11 Million for Role in Hacking Scheme

    A securities trader agreed to give up more than $11 million for his role in an international hacking scheme that authorities say netted the group millions of dollars by trading on confidential financial information.

    Igor Dubovoy, 28 years old, pleaded guilty in Newark federal court to a felony count of conspiracy to commit wire fraud. Specifically, Mr. Dubovoy admitted to buying stolen earnings news releases ahead of publication and trading on the information, sharing half of the illegal proceeds with hackers. In exchange, the government has agreed to dismiss the other charges.

    Mr. Dubovoy was arrested Aug. 11 along with his father and others who the authorities said responded in 2010 to a flashy video pitch from a Ukrainian hacker. Over the next five years, the authorities charge, the U.S. traders and overseas hackers collaborated to steal corporate secrets. Traders, the authorities say, even gave hackers “shopping lists” or “wish lists” of desired news releases. For the full article click here 



    from hacker samurai http://ift.tt/1QnFXqx
    via IFTTT

    Your home Wi-Fi is vulnerable to hackers

    Right now, the technology you’re using at home could be putting you at risk.  Your Wi-Fi may be connecting you to cybercrooks.

    “It’s pretty terrifying they can hack it, because they can access all your information,” says Wi-Fi user Iryna Slyvka.

    We know hackers target our credit cards, bank accounts, and personal information, but have you ever thought your home Internet router could be giving hackers easy access to all of your devices?  Your Wi-Fi connection may not be as secure as you think. For the full article click here 



    from hacker samurai http://ift.tt/1ZDv30s
    via IFTTT

    ISIS HACKERS CARRY OUT FIRST ATTACK ON CHINESE TARGET | hacker samurai


    from Hacker Samurai http://ift.tt/1ZBnQy1
    via IFTTT

    ISIS HACKERS CARRY OUT FIRST ATTACK ON CHINESE TARGET

    Hackers linked to the Islamic State militant group (ISIS) have defaced the website of one of China’s top universities in what is believed to be the first time the organisation has carried out a cyberattack on a Chinese target.

    The homepage of Tsinghua University was replaced on January 17 with an image of masked horsemen carrying an ISIS flag, together with the popular quote: “Everything is okay in the end. If it’s not okay, then it’s not the end.” The server of the website was subsequently shut down by university technicians, resulting in several web pages associated with the university to go offline. For the full article click here



    from hacker samurai http://ift.tt/1ZBnQy1
    via IFTTT

    Everything We Know About Ukraine’s Power Plant Hack

    WHEN THE US government demonstrated in 2007 how hackers could take down a power plant by physically destroying a generator with just 21 lines of code, many in the power industry dismissed the demo as far-fetched. Some even accused the government of faking the so-called Aurora Generator Test to scare the public.

    That attack would certainly require a lot of skill and knowledge to pull off, but hackers don’t need to destroy mega-size equipment to plunge a community into darkness. The recent hack of Ukrainian power plants shows how easy it can be to cut electricity, with the caveat that taking down the grid isn’t always the same as keeping it down. For the full article click here



    from hacker samurai http://ift.tt/1SwXv58
    via IFTTT

    World’s 25 worst passwords revealed: These ‘dangerously simple’ codes make you an easy target for hackers

    Security experts have released a run down of the world’s 25 worst passwords and warned against using these “dangerous” codes.

    Experts said anyone who used simple passwords was leaving themselves open to a potentially devastating hack attack.

    One cyber-security expert said hackers “laughed” at the hapless folk who failed to lock down their computers, social media profiles or other password-protected facilities. For the full article click here



    from hacker samurai http://ift.tt/1OwsPwZ
    via IFTTT

    Everything We Know About Ukraine’s Power Plant Hack | hacker samurai


    from Hacker Samurai http://ift.tt/1SwXv58
    via IFTTT

    World’s 25 worst passwords revealed: These ‘dangerously simple’ codes make you an easy target...


    from Hacker Samurai http://ift.tt/1OwsPwZ
    via IFTTT

    Father devastated after hackers delete memorial page dedicated to his young daughter | hacker...


    from Hacker Samurai http://ift.tt/1NkfAeD
    via IFTTT

    FBI So Busy with Spike in Gun Background Checks That it Halted Appeals | hacker samurai


    from Hacker Samurai http://ift.tt/1ZMqiaf
    via IFTTT

    Father devastated after hackers delete memorial page dedicated to his young daughter

    A father whose young daughter died has been left devastated after hackers deleted a memorial page dedicated to her.

    Jodie Dixon, who suffered with Cystic Fibrosis, tragically passed away in 2014 aged 16-years-old.

    Her father and full-time carer Wayne Dixon, from Northern Moor, set up a memorial page on Facebook paying tribute to Jodie. For the full article click here



    from hacker samurai http://ift.tt/1NkfAeD
    via IFTTT

    FBI So Busy with Spike in Gun Background Checks That it Halted Appeals

    The FBI has been so swamped with the increase in criminal background checks for gun purchasers that it has been forced to temporarily stop processing thousands of appeals from people who have been denied a firearm, the USA Today reports. 

    The news comes after the FBI conductedmore background checks for guns in 2015 than any previous year. For the full article click here



    from hacker samurai http://ift.tt/1ZMqiaf
    via IFTTT

    Tuesday 19 January 2016

    Turkish Hackers Deface Russian Bank Website, Claim To Steal Data | hacker samurai


    from Hacker Samurai http://ift.tt/1WrvyLh
    via IFTTT

    Asda bug exposed online shopping payment details | hacker samurai


    from Hacker Samurai http://ift.tt/1SuoOgl
    via IFTTT

    Top Chinese varsity website hacked by IS sympathiser | hacker samurai


    from Hacker Samurai http://ift.tt/1WrvwmC
    via IFTTT

    Turkish Hackers Deface Russian Bank Website, Claim To Steal Data

    A group of Turkish hackers going by the online handle WKPF hacked and defaced the official website of Russia’s Joint-Stock Commercial Bank for Reconstruction and Development “Ekonombank.”

    The site was targeted last Monday in which the homepage was replaced with messages against Russia and last month’s incident in which the Turkish air force shot down Russian fighter jet near the Turkish-Syrian border.

    Here is a full preview of the deface page uploaded by the hackers: For the full article click here 



    from hacker samurai http://ift.tt/1WrvyLh
    via IFTTT

    Asda bug exposed online shopping payment details

    A flaw on supermarket Asda’s website gave hackers the chance to collect customers’ personal information and payment details, the BBC has learned.

    The US-owned retail firm, which processes hundreds of thousands of online orders each week, could have put millions of transactions at risk, security expert Paul Moore estimates.

    He first noticed the issue in March 2014 and contacted Asda to report it.

    Asda said it had now fixed the problem and no customers had been affected.

    The firm, whose website is run by US retail giant Walmart, told the BBC: “Asda and Walmart take the security of our websites very seriously. We are aware of the issue and have implemented changes to improve the security on our website.” For the full article click here 



    from hacker samurai http://ift.tt/1SuoOgl
    via IFTTT

    Top Chinese varsity website hacked by IS sympathiser

    A leading Chinese university’s website was hacked by an Islamic State sympathiser, who replaced its pages with the photos of masked militants and Arabic verses accompanied by the terror group’s propaganda music.

    The hacker attacked some web pages of Beijing’s Tsinghua University on Sunday and put music featuring Arabic verses from Islamic scripture that said, “God is great, I am unafraid of death, dying a martyr’s death is my ultimate goal,” news site thepaper.cn reported.

    Instead of displaying links to university’s departmental information, the site showed a photo of four hooded fighters on horseback with the IS flag. A screenshot of the hacked web page was uploaded on social media and titled “Islamic State Hacker,” but the accompanying hyperlink led to a Facebook page that could not be opened. For the full article click here 



    from hacker samurai http://ift.tt/1WrvwmC
    via IFTTT

    My Top Security Data Science Predictions for 2016

    Posted by Derek Lin

    Security remains a top news item this year.  We see increased activities to address security in enterprises and the product marketplace in 2015.  I offer my predictions on the top trends in security analytics for 2016.  They are:

    #1 Data science as a de-facto tool for cyber security

    Cyber security traditionally has been relying on signature-based and rule-based approaches to detect bad activities.  The use of data science has emerged only in recent years.  This technology trend parallels that of fraud detection in credit or banking industry.  Starting from rule- and signature-based systems, the financial industry moved to risk-based systems using analytics to catch evermore sophisticated fraud activities.  The cyber security domain is no different.  In 2015 we’ve seen increased activities in data scientist hiring and a broader interest in the use of machine learning and data analytics among enterprises security offices.

    #2 Increased Marketing Noise in Security Analytics

    In 2015, new and old security product vendors are marketing data analytics.  But this also creates confusion in the market as there is neither a standard for data analytics tools, nor benchmark data sets to compare analytics procedures.  If you are in the marketplace, do your due diligence in understanding the security products under the hood.

    #3 Spark!

    In its very short history, the open-source Apache Spark has become mainstream, especially with Databricks, IBM, and Cloudera supporting it in 2015.  Its ability to stream and analyze data in close to real time will drive adoption in many verticals and applications.  Security analytics will be no exception.  However, Spark is not a panacea to all security data analytics, as not all problems can be addressed by data parallelization.  Security systems that are designed to leverage stateless data parallelization and to accommodate stateful event tracking will enjoy an advantage.

    To read the full article click here : http://ift.tt/1TZW78T



    from hacker samurai http://ift.tt/1V5GHju
    via IFTTT

    My Top Security Data Science Predictions for 2016 | hacker samurai


    from Hacker Samurai http://ift.tt/1V5GHju
    via IFTTT

    Centrify Becomes a Member of the Institute for Critical Infrastructure Technology (ICIT) |...


    from Hacker Samurai http://ift.tt/1QlzOLI
    via IFTTT

    Centrify Becomes a Member of the Institute for Critical Infrastructure Technology (ICIT)

    Centrify expands the ICIT’s growing expertise in securing enterprise identities against cyberthreats

    SANTA CLARA, Calif.–(BUSINESS WIRE)–Centrify, the leader in securing enterprise identities against cyberthreats, today announced that it has become a member of the Institute for Critical Infrastructure Technology (ICIT) Fellows Program. Centrify Senior Director of Federal Greg Cranley has been named an ICIT fellow, adding to the Institute’s growing expertise in securing enterprise identities against cyberthreats. By joining ICIT as a fellow, Centrify has a leadership role in advising the nation’s lawmakers, federal agency decision makers and critical infrastructure sector stakeholders.

    Centrify has already contributed to several ICIT publications and briefings, including speaking at the ICIT Senate Briefing: Hacking Hospitals, to address the growing threats facing healthcare organizations. Attendees included agencies from the Department of Veterans Affairs, State, Homeland Security, Health and Human Services and the Intelligence Community. Attendees gained clarity on today’s expanding attack surface as well as technologies that can help improve security.

    “Health care is complex because there are large numbers of payers, patients and providers that require access to digital data. The system is plagued with too many people having too many passwords and too much privilege to health care and patient records. All of this creates a large risk surface,” said Cranley. “This large risk surface makes data ripe for theft for fraudulent use, including making false benefit claims and selling records of patients so that they could be targeted by unscrupulous drug and or medical device providers.”

    As a fellow, Centrify will contribute to the Institute’s upcoming thought leadership initiatives, including speaking at an upcoming ICIT Fellow Meeting in February entitled, “Operational Innovation: A New Approach to the Threat Landscape,” and ICIT’s Critical Infrastructure Forum focused on the resiliency and enablement of the nation’s critical infrastructures in April.

    “Organizations are facing an epidemic of poorly managed credentials at a time when users demand anytime, anywhere access to the dozens of systems and applications they use on a daily basis,” said Parham Eftekhari, co-founder and senior fellow of the ICIT. “Leadership is needed on this important aspect of cybersecurity, which is why the ICIT is thrilled to partner with Centrify.”

    See the full Press Release here: http://ift.tt/1lqJN5q



    from hacker samurai http://ift.tt/1QlzOLI
    via IFTTT

    Monday 18 January 2016

    Islamic State ‘hacks’ China’s Tsinghua University website, leaves Jihadi message | hacker samurai


    from Hacker Samurai http://ift.tt/1SYPm8O
    via IFTTT

    Hackers Compromising and Blackmailing Indian Pharma Companies and Banks | hacker samurai


    from Hacker Samurai http://ift.tt/1SYPo0t
    via IFTTT

    How hackers who “give a shit” are helping to preserve Indigenous culture and bridge social gaps...


    from Hacker Samurai http://ift.tt/1SYPo0k
    via IFTTT

    ‘Sherlock’ Season 4 Spoilers Released? Hackers Bring Moriarty’s Image to Trains | hacker samurai


    from Hacker Samurai http://ift.tt/1SYPnK1
    via IFTTT

    Small businesses could be hit the hardest by data hacking – with three out of four worried about...


    from Hacker Samurai http://ift.tt/1PBsA1m
    via IFTTT

    Islamic State ‘hacks’ China’s Tsinghua University website, leaves Jihadi message

    A group or individual claiming to be part of the Islamic State militant group hacked the website of one of China’s top universities, which is involved in defence and national security research projects, late Sunday.

    The Tsinghua University website, which was used by teachers and students, showed men in hoods with an audio playing in the background. The visual also had a quote saying: “Everything is OK in the end. If it’s not OK, then it’s not the end,” a quote popularly attributed to John Lennon. For the full article click here 



    from hacker samurai http://ift.tt/1SYPm8O
    via IFTTT

    Hackers Compromising and Blackmailing Indian Pharma Companies and Banks

    Computer hackers compromised IT admins’ systems and gained control over a pharmaceutical firm and three banks. For these attacks, the hackers believably utilized the Lechiffre ransom malware. First they locked all files on the PCs then asked to pay one Bitcoin (meaning INR 30,000) for unlocking a single PC, with the total revenue counting to multi-million USDs. This is an unprecedented event where Indian victims have been attacked to demand ransom payments in the Bitcoin crypto-currency, which is acquiring widespread acceptance globally.

    To begin, the attack used an e-mail pretending to be an experienced management communication sent to the IT admin, who when opened it had his PC compromised. From there, the malware traveled to rest of the PCs. According to specialists, it was difficult to detect the ransomware. TOI posted this, January 11, 2016. For the full article click here 



    from hacker samurai http://ift.tt/1SYPo0t
    via IFTTT

    How hackers who “give a shit” are helping to preserve Indigenous culture and bridge social gaps

    A growing community of Melbourne tech developers are working with social change-makers to create a new face for hackers.

    Random Hacks of Kindness (RHoK) Australia manager Dr Angus Hervey tellsStartupSmart the ways hacking can help humanity are vast.

    “[RHoK Australia] connects technologists who give a shit with change-makers like charities,” Hervey says.

    Hervey finds that the word ‘hacker’ draws up images of hooded cyber anarchists working in the shadows of the dark web to bring down corporations and the government with recent headlines including yet another data breach, vigilante justice against ISIS and the first-known hacker-caused power outage.

    But Hervey’s experience with hackers has been in stark contrast.

    “The original meaning of the word ‘hack’ is to create a solution to a problem that hasn’t been created before,” he says. For the full article click here 



    from hacker samurai http://ift.tt/1SYPo0k
    via IFTTT

    ‘Sherlock’ Season 4 Spoilers Released? Hackers Bring Moriarty’s Image to Trains

    The fourth season of the well-received and well-loved BBC series “Sherlock” may not be out until 2017, but it appears that one of the show’s characters is itching to make an appearance in public.

    The character in question is no other than the notorious James Moriarty (Andrew Scott), Sherlock’s (Benedict Cumberbatch) nemesis.

    According to Independent, Moriarty made an unusual appearance in Kiev, Ukraine. Although one would think that this is a brilliant marketing ploy from the creators of “Sherlock” and BBC, that is not the case. The website reports that the image of Moriarty–with the caption “Did you miss me?”–on the train screens was caused by a hack.

    Usually, the train screens show clips regarding the metro’s safety regulations and etiquette rules and play them on a loop. For the full article click here 



    from hacker samurai http://ift.tt/1SYPnK1
    via IFTTT

    Small businesses could be hit the hardest by data hacking – with three out of four worried about cyber security

    Small businesses are particularly vulnerable to cyber hacking, a law firm specialising in data protection has warned.

    While big names such as TalkTalk have seen their hacking scandals hit the headlines, small businesses could actually suffer more than their more established counterparts.

    With this in mind, it is perhaps unsurprising that three-quarters of SMEs surveyed say they are concerned about a cyber attack.

    Cyber-security lawyers Moore Blatch argue that the damage to reputation and loss of trust that could result from a cyber attack are more important to the success of an SME than a larger business.

    They tend to have more of a personal relationship with their customers, and a smaller contacts book, which can be hit harder by the aftermath of data hacking.

    Recent research carried out by the firm among 30 SMEs indicated 76 per cent were concerned about cyber-security, while 17 per cent had actually experienced a cyber-attack.   For the full article click here 



    from hacker samurai http://ift.tt/1PBsA1m
    via IFTTT

    Saturday 16 January 2016

    Georgia Tech student who hacked UGA website tells his story | hacker samurai


    from Hacker Samurai http://ift.tt/1li0r76
    via IFTTT

    Georgia Tech student who hacked UGA website tells his story

    The Georgia Tech student who faced a felony computer trespass charge for hacking into the University of Georgia’s online calendar and posting the phrase “Get ass kicked by GT” in the days before the two schools met in 2014 for their annual football game took to social media earlier this week, calling his brush with the law “a huge learning experience” and saying he hoped his experience “spreads awareness about the possible repercussions of cyber pranks.”

    Ryan Pickren was indicted by a grand jury within a few weeks of his successful hack, and a bench warrant was issued for his arrest on Dec. 22, 2014. Pickren, then spending the Christmas holidays with his family at their Florida home, was driven to Athens by his father to turn himself in, and was released after posting a $5,700 bond. For the full article click here 



    from hacker samurai http://ift.tt/1li0r76
    via IFTTT

    Trustwave failed to spot casino hackers right under its nose – lawsuit

    IT security biz Trustwave is being sued by a Las Vegas casino operator for allegedly bungling a hacking investigation. Trustwave denies any wrongdoing.

    The outcome of the lawsuit could have staggering consequences for infosec outfits hired to analyze and cleanup computer network intrusions, in terms of potential liabilities and breaches of contract.

    In October 2013, Trustwave, based in Chicago, was drafted in by Affinity Gaming to work out how the casino operator was hacked: details on 300,000 or so credit cards used by folks in Affinity’s restaurants and hotels were accessed by miscreants who compromised its systems.

    According to Affinity, Trustwave poked around its computers, and after some analysis, gave the all-clear – the attack had been “contained,” apparently. Allegedly, though, hackers broke into Affinity’s systems again while Trustwave was investigating, and this second infiltration was not detected. For the full article click here 



    from hacker samurai http://ift.tt/1J8RbOl
    via IFTTT

    Exec fears predators can reach kids through new Barbie

    The new Wi-Fi enabled Barbie is making news again — and for all the wrong reasons.

    The chief executive of MasterCard on Friday singled out the $75 Mattel doll as a security threat — the second time the tech-smart Barbie has run into trouble.

    Ajay Banga said hackers can gain control of Barbie’s voice and then “talk” to a child. For the full article click here 



    from hacker samurai http://ift.tt/1PxEjxX
    via IFTTT

    Fed officials: Hackers would start small on way to banking system

    Hackers looking to sabotage the U.S. banking system could break into larger companies by targeting smaller institutions, warn officials at the Federal Reserve in Boston, who have launched a pilot program to help thwart cyberattacks.

    “We’re focused on the small and medium (banks) because they’re a great door into some of the larger organizations,” said Kenneth C. Montgomery, first vice president and chief operating officer at the Federal Reserve Bank of Boston, who joined fed President Eric Rosengren for a sit-down with Boston Herald editors and reporters yesterday. For the full article click here 



    from hacker samurai http://ift.tt/1J8RbOj
    via IFTTT

    Trustwave failed to spot casino hackers right under its nose – lawsuit | hacker samurai


    from Hacker Samurai http://ift.tt/1J8RbOl
    via IFTTT

    Exec fears predators can reach kids through new Barbie | hacker samurai


    from Hacker Samurai http://ift.tt/1PxEjxX
    via IFTTT

    Fed officials: Hackers would start small on way to banking system | hacker samurai


    from Hacker Samurai http://ift.tt/1J8RbOj
    via IFTTT

    Hacker Lexicon: What Are DoS and DDoS Attacks? | hacker samurai


    from Hacker Samurai http://ift.tt/1PxDW6y
    via IFTTT

    Hacker Lexicon: What Are DoS and DDoS Attacks?

    YOU SEE THEM mentioned in the news all the time. DoS and DDoS attacks are on the rise, and they are getting more sophisticated and intense every year. The US government accused Iran of conducting a prolonged series of DDoSagainst the web sites of Bank of America and other financial institutions, presumably as retaliation for economic sanctions levied against Iran for its nuclear program. Recently DDoS attacks by extortionists have targeted banks in Greece and Sweden. So what are DoS and DDoS attacks?

    DoS stands for “denial of service” and refers to an attack that overwhelms a system with data—most commonly a flood of simultaneous requests sent to a website For the full article click here 



    from hacker samurai http://ift.tt/1PxDW6y
    via IFTTT

    Friday 15 January 2016

    Group That Hacked CIA, FBI Directors Now Hacks Director of US National Intelligence

    The pro-Palestinian hackers from CWA hacking group are now in the league of their on and can be classified as one of the most notorious hacking groups.

    It seems like the CWA hacking group is one-up in the game of chase between US spies and them. Ironically, they have managed to hack Verizon My FiOS account of James Clapper, the Director of US National Intelligence. Verizon Fios is a bundled Internet access, telephone, and television service that operates over a fiber-optic communications network to over 5 million people in 13 the United States.

    CWA is the same group, which hijacked the AOL email account of CIA director John Brennan. Also, CWA hacked the email accounts of FBI Deputy Director Mark Giuliano and his wife previously.

    The notorious group also managed to compromise JABS, which is a secret portal responsible for managing federal arrests records of law enforcement agencies. The group’s leader Cracka explained to Motherboard that he accessed Clapper’s My FiOS account to acquire control of his personal email/telephone number and Internet settings along with his wife’s Yahoo account. For the full article click here 



    from hacker samurai http://ift.tt/1OSVGx1
    via IFTTT

    Hackers steal payment card data of Hyatt hotel clients in Russia

    NEW YORK, January 15. /TASS/. Hackers have used malware to target payment card processing systems at 250 hotels of Hyatt Hotels Corporation, including three hotels in Russia, the US company has said in a statement. “The investigation identified signs of unauthorized access to payment card data from cards used onsite at certain Hyatt-managed locations, primarily at restaurants, between August 13, 2015 and December 8, 2015,” the statement reads. The three hotels in Russia are Ararat Park Hyatt Moscow, Hyatt Regency Sochi and Hyatt Regency Yekaterinburg. The payment card data in Moscow and Sochi could be stolen between August 13 and October 14, and in Yekaterinburg, Urals, between August 13 and December 8. Some 100 out of the targeted hotels are located in the United States. The company has not given details on how many clients could have been affected. For the full article click here 



    from hacker samurai http://ift.tt/1Zp4fRA
    via IFTTT

    Hackers Opened Electricity Breakers Causing Power Outage in Ukraine

    One fresh research about certain cyber-assault in December 2015 targeting Ukrainian electricity suppliers indicates malicious software did not directly result in the power failure which impacted 80,000-or-more consumers. A report that assessed the unfolding of the attack reveals that hackers possibly were behind the December 23 power failure via remotely turning on circuit breakers for cutting power, once malware was loaded towards stopping technical experts in realizing the assault.

    Specialists for years issued alerts of industrial control mechanisms, which resorted to utilities, as being prone to cyber-assaults. A most prominent instance again about such fears taking shape is the December 23 Ukrainian assault. For the full article click here 



    from hacker samurai http://ift.tt/1OSVEF9
    via IFTTT

    Kiwi hackers crack crap algo, showcase 40c-a-litre DIY fuel discounts

    Kiwicon New Zealanders could print their own non-expiring 40c fuel discount vouchers thanks to a shoddy algorithm that a hacking duo has broken.

    The algorithm developed by Countdown affects petrol stations operated by national energy provider Zand is designed as an incentive for consumers who shop at various supermarkets.

    Countdown says it has developed a “technical solution” for barcode reuse, but it is unknown – and appears unlikely – if this shutters the flaw which allows new codes to be generated at will.

    The petrol station had earlier disabled manual barcode entry at pumps to stop codes being shared online, but the researchers say fixing the flaw will require the algorithm to be re-written.

    The two researchers, who requested anonymity, have generated the discount codes on a host of different platforms including an unpublished Android app, a barcode printer, and even on tee-shirts. For the full article click here 



    from hacker samurai http://ift.tt/1Zp4egz
    via IFTTT

    Email of three Czech Social Democrat deputies hacked

    The email of three Chamber of Deputies members for the Czech Social Democrats (CSSD) has been hacked, but the hacking has not hit any other senior party officials, the CSSD deputies have told CTK.
    So far, the hackers have successfully attacked the email of Prime Minister Bohuslav Sobotka and deputies Jan Chvojka and Jan Birke.
    A part of the online correspondence between Sobotka and Chvojka was leaked by the extremist server White Media.
    Birke’s e-mail messages have not leaked to the public, but he, too, has provided a testimony at the Office for the Uncovering of Organised Crime (UOOZ) that is investigating the case.
    “I was asked about a number of things,” said Birke, who refused to elaborate.
    The Social Democrat lawmakers said they had not received any recommendation from the party when it came to cyber security. For the full article click here 



    from hacker samurai http://ift.tt/1RSYr25
    via IFTTT

    Group That Hacked CIA, FBI Directors Now Hacks Director of US National Intelligence | hacker samurai


    from Hacker Samurai http://ift.tt/1OSVGx1
    via IFTTT

    Hackers steal payment card data of Hyatt hotel clients in Russia | hacker samurai


    from Hacker Samurai http://ift.tt/1Zp4fRA
    via IFTTT

    Hackers Opened Electricity Breakers Causing Power Outage in Ukraine | hacker samurai


    from Hacker Samurai http://ift.tt/1OSVEF9
    via IFTTT

    Kiwi hackers crack crap algo, showcase 40c-a-litre DIY fuel discounts | hacker samurai


    from Hacker Samurai http://ift.tt/1Zp4egz
    via IFTTT

    Email of three Czech Social Democrat deputies hacked | hacker samurai


    from Hacker Samurai http://ift.tt/1RSYr25
    via IFTTT

    Thursday 14 January 2016

    RAYTHEON|WEBSENSE IS NOW FORCEPOINT | hacker samurai


    from Hacker Samurai http://ift.tt/1WccpNa
    via IFTTT

    RAYTHEON|WEBSENSE IS NOW FORCEPOINT

    Forcepoint brings fresh approach to safeguarding users, data and networks from insider and outsider threats 

    Austin, Texas – January 14, 2016 – Global cybersecurity leader Raytheon|Websense today unveiled its new company name, Forcepoint, and multiple new products. Built on the successful integration of Websense®, Raytheon Cyber Products and the recently-acquired Stonesoft next-generation firewall (NGFW) business, Forcepoint brings a fresh approach to address the constantly evolving cybersecurity challenges and regulatory requirements facing businesses and government agencies.

    Forcepoint was created to empower organizations to drive their business forward by safely embracing transformative technologies – cloud, mobility, Internet of Things (IoT), and others – through a unified, cloud-centric platform that safeguards users, networks and data while eliminating the inefficiencies involved in managing a collection of point security products. The Forcepoint platform will protect against threats from insiders and outsiders, rapidly detect breaches, minimize “dwell time” – the period between compromise and remediation – and stop theft.

    “With Forcepoint, organizations can protect users, networks and data in the cloud, on the road, and in the office. We simplify compliance, enable better decision-making and streamline security so that our customers can concentrate on what’s important to them,” said Forcepoint CEO, John McCormack. “We will provide a unified cloud-centric platform to defend against attacks, detect suspicious activity sooner, and give the context needed to decide what actions to take to defeat the attack and stop data theft. Defend, detect, decide, defeat – this is our vision for Forcepoint 4D Security. We have the expertise, financial commitment and ongoing access to unique, defense-grade security technology necessary to deliver on this vision.”

    “A platform solution that both simplifies and strengthens security as part of a holistic strategy that includes people, process and technology is a far more compelling value proposition than a simple point solution,” said Dan Wilson, Executive Vice President of Partner Solutions for Optiv, a market-leading provider of end-to-end cyber security solutions.

    “Forcepoint’s platform focuses on insider threat protection, cloud data protection and network security. We’re seeing clients ask for these capabilities and are excited to see how Forcepoint delivers.”

    See the full Press Releases Here : http://ift.tt/1USunmo



    from hacker samurai http://ift.tt/1WccpNa
    via IFTTT

    Nissan is latest victim as hackers take aim at Japan

    The global website of Nissan went down yesterday morning, making it the latest among scores of organisations that have come under fire from activists.

    Hackers who say they are affiliated with the group Anonymous have claimed responsibility for knocking out the websites of companies and government agencies in Japan.

    Hacking collective Anonymous, inset, has targeted subjects from politicians and major corporations to Isis.

    Its purported campaign against Japan has so far included the personal website of Prime Minister Shinzo Abe, a whale museum and a resort that features dolphins, the hactivist organisation claims. For the full article click here 



    from hacker samurai http://ift.tt/1PZzYGB
    via IFTTT

    Nissan is latest victim as hackers take aim at Japan | hacker samurai


    from Hacker Samurai http://ift.tt/1PZzYGB
    via IFTTT

    Is your wearable technology making you a target for hackers? | hacker samurai


    from Hacker Samurai http://ift.tt/1mXDFTj
    via IFTTT

    Is your wearable technology making you a target for hackers?

    Many of us received Fitbits and similar fitness gadgets for holiday gifts. They make it simple for us to keep track of how many calories we’re burning. But do they also make us easy prey for hackers? According to Buzzfeed, an unknown number of Fitbit user accounts had been compromised.

    Cybersecurity expert Adam Levin stopped by Studio 11 LA to share advice on how to avoid becoming a victim. He’s a former Director of the New Jersey Division of Consumer Affairs. He’s also the founder of IDT911 (Identity Theft 911). Levin wrote the book “Swiped: How to Protect Yourself in a World Full of Scammers, Phishers and Identity Thieves.” It’s available now on Amazon.com. You can meet Adam at a book signing Thursday night at 7 at The Barnes and Noble store in The Grove shopping center in Los Angeles.   For the full article click here 



    from hacker samurai http://ift.tt/1mXDFTj
    via IFTTT

    Are online backup services safe from hackers?

    Question: With all the stories about hackers these days, is online backup safe to use?

    Answer: It’s easy to understand why anyone would have concerns with “cloud-based” services with all the stories you hear about government agencies and large corporations getting hacked.

    If these big guys can’t stop the hackers, how safe is my data in the hands of a small commercial entity?

    While it’s true that nothing on the Internet is un-hackable, the real concern is whether your data will be a target. For the full article click here 



    from hacker samurai http://ift.tt/230YSga
    via IFTTT

    Are online backup services safe from hackers? | hacker samurai


    from Hacker Samurai http://ift.tt/230YSga
    via IFTTT

    Wednesday 13 January 2016

    ISACA 2016 Cybersecurity Snapshot | hacker samurai


    from Hacker Samurai http://ift.tt/1Zv3xHY
    via IFTTT

    ISACA 2016 Cybersecurity Snapshot

    ISACA’s January 2016 Cybersecurity Snapshot looks at cybersecurity issues facing organizations this month and beyond—from reactions to new cybersecurity legislation, to insights on information sharing and top cyber threats.

    Among the key findings from nearly 3,000 IT and cybersecurity professionals worldwide:

    • The top three cyberthreat concerns for 2016 are social engineering, insider threats and advanced persistent threats (APTs).
    • 84 percent of respondents believe there is a medium to high likelihood of a cybersecurity attack disrupting critical infrastructure (e.g., electrical grid, water supply systems) this year.
    • 72 percent of respondents say they are in favor of the US Cybersecurity Act, but only 46% say their organizations would voluntarily participate in cyber threat information sharing, as outlined in the Act.

    See the full results and related insights from cybersecurity experts here:   http://ift.tt/1mR4QPx


    Follow the conversation on Twitter: #CyberSnapshot



    from hacker samurai http://ift.tt/1Zv3xHY
    via IFTTT

    ICIT Brief: Hacking Healthcare in 2016: Lessons the Healthcare Industry can Learn from the OPM Breach

    Among all of America’s critical infrastructures, the healthcare sector is the most targeted and plagued by perpetual persistent attacks from numerous unknown malicious hackers. The goal of these threat actors is to exploit vulnerabilities in insecure and antiquated networks in order to exfiltrate patient data for financial or geopolitical gain. In order to protect patient privacy, healthcare organizations and their supply chains must better understand the growing attack surface and the technologies and solutions which can improve their ability to respond to unauthorized network access.

    In this brief, entitled “Hacking Healthcare in 2016: Lessons the Healthcare Industry can Learn from the OPM Breach”, the Institute for Critical Infrastructure Technology provides a comprehensive assessment of the threats and healthcare trends which have the greatest impact on health sector security, as well as solutions and strategies to improve resiliency. The report draws from the OPM breach, which is a prime example of the enormous consequences an organization can face by not maintaining and protecting integrated systems.  Specifically, this brief details:

    •  The Healthcare System’s Adversaries (script kiddies, hacktivists, cyber criminals, cyberterrorists and Nation State Actors)
    • A Multi-Pronged Approach to Meaningful Cybersecurity (people, policies & procedures and technical controls)
    • Healthcare in a Digital Age (IoT, sensors, telehealth, remote monitoring, behavior modification devices, embedded devices, mobile applications and data sharing in the Cloud)
    • Legislation & Collaboration (21st Century Cures Act, telehealth solutions for veterans, telehealth access expansion, prescription drug monitoring, EHR interoperability, mHealth IRB)

    The following ICIT Fellows & thought leaders contributed to this brief:

    • James Scott (ICIT Senior Fellow – Institute for Critical Infrastructure Technology)
    • Drew Spaniel (ICIT Visiting Scholar, Carnegie Mellon University)
    • Dan Waddell (ICIT Fellow – Director, Government Affairs, (ISC)2)
    • Jon Miller (ICIT Fellow – V.P Strategy, Cylance)
    • Rob Bathurst (ICIT Fellow – CISSP, Professional Services Director, Cylance)
    • Malcolm Harkins (ICIT Fellow – Global Chief Information Security Officer, Cylance)
    • Greg Cranley (ICIT Fellow Sr. Director of Federal, Centrify)
    • Seth Nylund (ICIT Fellow – V.P. Federal, Exabeam)
    • Michael Seguinot (ICIT Fellow – Regional Sales Director, Exabeam)
    • Steve Curren (Acting Director, Division of Resilience, HHS)
    • Rob Roy (ICIT Fellow – Public Sector CTO, Hewlett Packard Enterprise)
    • Stan Wisseman (ICIT Fellow – Security Strategist, Hewlett Packard Enterprise)
    • Montana Williams (ICIT Fellow – Cybersecurity Evangelist, ISACA)
    • Jerry Davis (ICIT Fellow & CIO, NASA Ames Research Center)
    • Kevin Stine (Manager, Information Technology Laboratory (Security Outreach and Integration, NIST)
    •  Elisabeth George (ICIT Fellow – V.P. Global Regulations & Standards, Philips)
    • John Menkhart (ICIT Fellow – V.P Federal, Securonix)
    • Stacey Winn (ICIT Fellow – Sr. Product Manager, Raytheon / Websense)
    • Ashok Sankar (ICIT Fellow – Security Evangelist, Raytheon / Websense)

    Download the brief HERE



    from hacker samurai http://ift.tt/1Q5VRWC
    via IFTTT

    ICIT Brief: Hacking Healthcare in 2016: Lessons the Healthcare Industry can Learn from the OPM...


    from Hacker Samurai http://ift.tt/1Q5VRWC
    via IFTTT

    Trend Micro patched flaws would let hackers execute malicious code | hacker samurai


    from Hacker Samurai http://ift.tt/1Oi7QxH
    via IFTTT

    Trend Micro patched flaws would let hackers execute malicious code

    Trend Micro patched several critical flaws in Password Manager that were discovered by a Google Project Zero researcher. The vulnerabilities allowed hackers to execute malicious code and view contents of a password manager built in to the malware protection program and steal passwords.

    “It took about 30 seconds to spot one that permits arbitrary command execution,” researcher Tavis Ormandy wrote in a bug report. “This means any website can launch arbitrary commands”.

    He discovered that the password tool, which was written in JavaScript and Node.js, opened multiple HTTP ports but did not create a whitelist to handle API commands. For the full article click here 



    from hacker samurai http://ift.tt/1Oi7QxH
    via IFTTT