Thursday 31 March 2016

20pc of Irish businesses have been held to ransom by hackers

Some 20pc of Irish businesses have fallen victim to ransomware attacks in the past year, where hackers have demanded payment for the return of sensitive data or access to their systems.

However, despite these attacks, 93pc of 137 senior IT decision makers in Irish businesses have said that they would never pay a ransom to hackers, according to a survey carried out by Data Solutions and TechPro.

The frightening truth is, however, they will probably inevitably pay up to regain access to their IT systems or avoid the fallout of sensitive data being leaked publicly.

Our recent report on the future of security pointed to research by Cisco that highlighted how, in 2015, cyberattacks continue to be a profitable business for cyber-criminals, who are refining the way they attack back-end infrastructure.

Last year, Cisco, with the help of Level 3 Threat Research and Limestone Networks, identified the largest Angler exploit kit operation in the US, which targeted 90,000 victims every day and generated tens of millions of dollars a year by demanding ransoms off victims. Cisco estimates that, currently, 9,515 users in the US are paying ransoms every month, amounting to an annual revenue of $34m for certain cybercrime gangs.

Firms fear adverse publicity and fines arising from a data breach

According to Data Solutions managing director Michael O’Hara, when faced with the reality of the situation and the inability to access their core IT systems, IT decision makers may have very little choice but to stump up. For the full article click here 



from hacker samurai http://ift.tt/234ENEy
via IFTTT

UK law firms lose £85m to Friday hackers

The end of the working week is the preferred time to strike as this is when many housing deals complete and solicitors move their clients’ money. The targets are often smaller, high street law firms that lack strong internet security systems.

Insurance company QBE said there have been 150 successful instances of such fraud and 10 times as many failed attempts. According to the company, the attacks started two years ago but have recently spiked; a QBE claims manager told the Financial Times that the money taken has ranged from £65,000 to 1.9m. Often only a fraction, if any, is recovered.

Previously, hackers would call law firms pretending to be bank staff investigating suspicious transactions and persuade the firm to send cash payments to their accounts, ostensibly as a test. But email is now increasingly used instead, with hackers accessing firms’ or clients’ email accounts through a fake software download. They then find a transaction that is about to complete and email the lawyers asking for the money to be sent to a different account. For the full article click here 



from hacker samurai http://ift.tt/1UEM8tm
via IFTTT

Hackers can help plug security leaks

After cyber experts helped the FBI unlock an iPhone used by the San Bernardino gunman, The New York Times asks in its “Room for Debate” section whether the U.S. government should consult with hackers on cybersecurity issues.  Fred Kaplan and Kate Moussouris argue that the best way to safeguard against hacking is to invite well-meaning hackers to expose the security flaws in computer systems free of penalty, while Alan Butler and Matt Blaze argue that hackers already volunteer their services, but governments and companies must do more to fix security. For the full article click here 



from hacker samurai http://ift.tt/234ENV3
via IFTTT

Meet The iPhone Dream Team Hackers: FBI, Japanese Pinball Machine Maker, Israeli Cybersecurity Firm

The San Bernardino iPhone has been unlocked by an unlikely team of hackers from the FBI, a Japanese manufacturing company, and an Israeli cybersecurity software firm.

In an interview yesterday, cybersecurity expert John McAfee revealed that the FBI used a device – the UFED Touch – to hack into Syed Farook’s iPhone.

Given Apple’s AAPL +1.75% claim that iPhones are nearly unhackable, it took a dream team to pull off the iPhone hack. The players:

FBI

The FBI gave Apple and the whole world a head-fake which led us to believe the only way they could break into an iPhone was with Apple’s help. The FBI knew all along how to hack the iPhone, according to McAfee. James Comey — Director of the FBI — is 6 feet, 8 inches tall and he used to play a lot of basketball. Comey gets credit for a move that left his defenders stumbling.

Sun Corp.

Sun Corp. is best known as a Japanese maker of pinball machines including the popular Pachinko gambling machine. In 2007, Sun Corp. purchased Cellebrite – an Israeli mobile cybersecurity firm. After the purchase, Sun Corp.’s mobile data business got into the digital forensics field. Masanori Yamaguchi is the 79 year old chairman of Cellebrite and CEO of Sun Corp. USA, Inc.

Cellebrite

Cellebrite grew under Sun Corp.’s ownership and they signed on clients which included the FBI. McAfee says the FBI signed a sole source contract with Cellebrite in the summer of 2013. Ron Serber is Cellebrite’s co-CEO. He joined the company in 2001 as CTO — and he currently heads up all of Cellebrite’s technology development. For the full article click here 



from hacker samurai http://ift.tt/1UEM8d0
via IFTTT

Hackers Seeking Insider Trading Information Breach US Law Firms

Information has surfaced about a series of attacks from last year that targeted two high-profile law firms. Authorities suspect the hackers were after insider trading to use on the stock market, The Wall Street Journal reports.

According to reporters, the FBI investigation is looking into attacks against Cravath Swaine & Moore LLP and Weil Gotshal & Manges LLP, two of the most well-known US law firms, used by many companies in the Fortune 500 list, either for multi-billion dollar lawsuits or for various types of contract or merger negotiations.

Besides the actual cyber-attacks, the FBI’s investigation has also focused on determining what kind of information might have been exposed, which can be considered insider trading.

At the moment, there are no exact details as to what the hackers accessed or stole, but law enforcement are sure they were after crucial information that they could use on the stock market. For the full article click here 



from hacker samurai http://ift.tt/234ENoi
via IFTTT

20pc of Irish businesses have been held to ransom by hackers | hacker samurai


from Hacker Samurai http://ift.tt/234ENEy
via IFTTT

UK law firms lose £85m to Friday hackers | hacker samurai


from Hacker Samurai http://ift.tt/1UEM8tm
via IFTTT

Hackers can help plug security leaks | hacker samurai


from Hacker Samurai http://ift.tt/234ENV3
via IFTTT

Meet The iPhone Dream Team Hackers: FBI, Japanese Pinball Machine Maker, Israeli Cybersecurity...


from Hacker Samurai http://ift.tt/1UEM8d0
via IFTTT

Hackers Seeking Insider Trading Information Breach US Law Firms | hacker samurai


from Hacker Samurai http://ift.tt/234ENoi
via IFTTT

Wednesday 30 March 2016

Hackers Infiltrate Water Plant, Modify Chemical Levels

Hackers infiltrated the control system at a water treatment plant and managed to manipulate the level of chemicals being used at the facility, according to recent reports.

The news comes from a report by Verizon Security Solutions, the phone giant’s cybersecurity arm, as reported by the International Business Times.

“Verizon states in its latest report that a group of hackers who have been previously associated with hacktivism campaigns succeeded in breaching a water treatment facility,” International Business Times reported.

“Due to the sensitive nature of the breach, which gave the hackers access to the personal and financial records of over 2.5 million customers, Verizon is not releasing the name of the water company or the country it resides in, referring to the company by the fake moniker ‘Kemuri Water Company’ (KWC),” the report said. For the full article click here 



from hacker samurai http://ift.tt/2314eae
via IFTTT

It’s How Hackers Help That Matters

Hackers help the government all the time; it is how they do so, not whether they do so, that should be the subject of rigorous public debate.

We all rely on secure systems every day, whether we realize it or not. That is why my organization, the Electronic Privacy Information Center, supported Apple in the recent dispute over changing the software that protects the contents of an iPhone. A government-induced vulnerability places all users at risk.

Strong encryption is essential to data security, which is essential to both individual and national security. But data security requires constant vigilance. We rely on companies, technical experts and computer hackers to find flaws and help fix systems.

So what does this mean for the hacker community? It means hackers should promote data security. It also means that the government should disclose vulnerabilities to companies to help patch the security holes. The White House acknowledged this when it responded to “Heartbleed,” a widespread vulnerability to one of the key security protocols used by Internet servers, but the statement was only the beginning of this larger conversation. For the full article click here 



from hacker samurai http://ift.tt/1MB0oR2
via IFTTT

Nothing Like a Challenge to Bring Out the Hackers

The question implies that all hackers are bad guys or anarchists. In fact, some are patriots; many want to do good, not harm; and all of them love a puzzle.

For the past 20 years, U.S. intelligence and law enforcement agencies have come to view some hackers as allies in the quest for cybersecurity. Many software companies pay bounties to hackers who find and exploit vulnerabilities in their programs — and dozens of professional hacking firms have risen up to meet the challenge.

Imagine the sheer sport of the F.B.I. vs. Apple case. The F.B.I. moans that it can’t crack the San Bernardino shooter’s iPhone without Apple’s assistance; Apple claims its phones are so secure, the slightest compromise could do grave damage. Watching this standoff, clever hackers worldwide mused, “Let me give this a try.” One firm of such hackers has now succeeded — and it may have taken its solution to the F.B.I., not to Apple, because Apple is one of the few giants of Silicon Valley that doesn’t pay bounties. For the full article click here 



from hacker samurai http://ift.tt/2314fuH
via IFTTT

Hackers Can Be Helpers

Hackers hack because they are skilled and curious. They often report what they find — despite sometimes facing legal threats — in order to help make people safer. Many hackers care deeply about the world around them.

A hacker uncovered security holes in hospital medical pumps, causing an unprecedented recall of the device by the United States Food and Drug Administration. Why? Because like others before him, he was a hospital patient.

If hacking to help defend a government aligns with their motivations, then hackers will help.  Many still fear government, because they fear incarceration. Many hacking activities became felonies over 30 years ago with the creation of the Computer Fraud and Abuse Act in 1984, and similar anti-hacking laws around the world. Many hackers, who disagree with government practices like the mass surveillance that the Edward Snowden leaks unveiled and the F.B.I.’s fight with Apple over creating a backdoor to an iPhone belonging to one of shooters in the San Bernardino attack, may choose not to help governments, as a silent protest. For the full article click here 



from hacker samurai http://ift.tt/1MB0oQQ
via IFTTT

Hackers Infiltrate Water Plant, Modify Chemical Levels | hacker samurai


from Hacker Samurai http://ift.tt/2314eae
via IFTTT

It’s How Hackers Help That Matters | hacker samurai


from Hacker Samurai http://ift.tt/1MB0oR2
via IFTTT

Nothing Like a Challenge to Bring Out the Hackers | hacker samurai


from Hacker Samurai http://ift.tt/2314fuH
via IFTTT

Hackers Can Be Helpers | hacker samurai


from Hacker Samurai http://ift.tt/1MB0oQQ
via IFTTT

Trident software to be revised over hacking fears | hacker samurai


from Hacker Samurai http://ift.tt/1V4pau2
via IFTTT

Trident software to be revised over hacking fears

Britain’s Trident nuclear deterrent is to be updated to ensure it is safe from hackers.

A spokesman for the US Navy, which is linked to the UK’s nuclear missile system, said a cyber-attack was now a “legitimate concern”.

John Daniels told Bloomberg: “Now that cyber has become even more important in our national security, there will be even more requirements. In our modern era, cybersecurity threats are a legitimate concern.”

Britain and the US’s nuclear deterrent schemes work together. The US both provides the Trident II D5 missiles carried on Britain’s four Vanguard submarines and services them in Georgia. Britain, meanwhile, supplies the nuclear warheads, although recently declassified documents confirm they are designed and maintained with the help of US know-how, according to The GuardianFor the full article click here 



from hacker samurai http://ift.tt/1V4pau2
via IFTTT

Tuesday 29 March 2016

IRS still vulnerable to hackers: GAO

The IRS’s computers remain vulnerable to hackers, the government’s top auditor said Monday, saying changes were still needed months after the agency suffered a breach that saw hundreds of thousands of taxpayers’ most sensitive information stolen.

Passwords to key agency systems “could be easily guessed,” and investigators from the Government Accountability Office found the IRSdidn’t require regular password changes — an important part of modern cybersecurity. The tax agency also failed to load the latest security patches, ran obsolete software on systems, and granted some employees access — both physical and electronic — to systems they didn’t need to do their jobs For the full article click here 



from hacker samurai http://ift.tt/22XxD4U
via IFTTT

Simple Google Search Technique Employed By Hacker On NY Dam

IT has come to light that the suspect behind the talked-about hacking of the New York dam has been aided by a simple Google search technique to identify the vulnerable system.

According to people familiar with the federal case, the Iranian being charged for hacking the computer system controlling the New York dam used the process known as Google dorking.

The process can be performed by anyone who has a computer and Internet access along with a few special techniques, reports The Wall Street Journal. Federal authorities admit that the process has been increasingly used by today’s hackers to pinpoint vulnerabilities computers within the US have.

Prosecutors found that the Iranian suspect charged this Thursday, March 24, Hamid Firoozi, has found the Bowman Avenue Dam of Rye Brook New York in 2013 through the use of the technique, which, according to people briefed on the investigation, identifies an unprotected computer controlling the dam’s sluice gates and other functions. For the full article click here 



from hacker samurai http://ift.tt/1TgfX1Y
via IFTTT

MedStar Paralyzed as Hackers Take Aim at Another US Hospital

Modern medicine in the Washington area reverted to 1960s-era paper systems when one of the largest hospital chains was crippled by a virus that shuttered its computers for patients and medical staff.

The FBI said it was investigating the paralyzing attack on MedStar Health Inc., which forced records systems offline, prevented patients from booking appointments, and left staff unable to check email messages or even look up phone numbers.

The incident was the latest against U.S. medical providers, coming weeks after a California hospital paid ransom to free its infected systems using the bitcoin currency. A law enforcement official, who declined to be identified because the person was not authorized to discuss an ongoing investigation, said the FBI was assessing whether a similar situation occurred at MedStar.

“We can’t do anything at all. There’s only one system we use, and now it’s just paper,” said one MedStar employee who, like others, spoke on condition of anonymity because this person was not authorized to speak with reporters. For the full article click here 



from hacker samurai http://ift.tt/22XxA9k
via IFTTT

IRS still vulnerable to hackers: GAO | hacker samurai


from Hacker Samurai http://ift.tt/22XxD4U
via IFTTT

Simple Google Search Technique Employed By Hacker On NY Dam | hacker samurai


from Hacker Samurai http://ift.tt/1TgfX1Y
via IFTTT

MedStar Paralyzed as Hackers Take Aim at Another US Hospital | hacker samurai


from Hacker Samurai http://ift.tt/22XxA9k
via IFTTT

Inside the garage labs of DIY gene hackers, whose hobby may terrify you | hacker samurai


from Hacker Samurai http://ift.tt/25u4Ua7
via IFTTT

More Than 14,000 College Printers in the US Are Open to Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1WUngvl
via IFTTT

Inside the garage labs of DIY gene hackers, whose hobby may terrify you

When the future of genetic engineering arrived on Sebastian Cocioba’s doorstep, it was affixed to the back of a postcard from Austria with a little bit of packing tape.

Cocioba is a 25-year-old college dropout whose primary interest is tinkering with plant genetics in a lab he cobbled together from eBay. The lab is located in the spare bedroom of his parent’s lavish apartment in Long Island City, across the river from Manhattan. A few months ago, an internet friend from an online bio-hacking forum had sent him the lab’s latest addition: attached to that postcard was Crispr-Cas9.

Deposited onto a flimsy fragment of filter paper and wrapped in plastic, it looked like a tab of acid. But inside that crude packaging was the key to an incredibly precise DNA-editing technology that will revolutionize the world. For the full article click here 



from hacker samurai http://ift.tt/25u4Ua7
via IFTTT

More Than 14,000 College Printers in the US Are Open to Hackers

Last week, the notorious hacker and troll Andrew Auernheimer showed just how easy it is to use insecure internet-connected printers to spread hateful racist propaganda. The hacker, also known as Weev, said he used two lines of code to make 20,000 printers, many in colleges and universities, spit out an anti-semitic flyer all over the United States.

His exploit quickly made the rounds on socialmedia and localnewsoutlets, showing the staff at American schools that they need to make sure their printers aren’t set up in a way that lets anyone, from anywhere in the world, abuse them.

“Printer security is basically a joke…and it’s the elephant on the network.”

Days after the first reports of the incident, a few seem to have gotten the message. But as of Monday afternoon, there are still more than 14,000 printers in colleges anduniversities in the US that are completely open to hackers, according to a search onShodan, a search engine for internet-connected devices. For the full article click here 



from hacker samurai http://ift.tt/1WUngvl
via IFTTT

Monday 28 March 2016

Is NASA slow-rolling a cybersecurity breakthrough?

By Jason Miller | @jmillerWFED

NASA’s cybersecurity challenges continue to bubble up. About a week after my month-long investigative report into major shortcoming with the space agency’s approach to patching software, a private sector non-profit is calling NASA out for not moving fast enough on a potential cybersecurity breakthrough.

The Institute for Critical Infrastructure Technology (ICIT) is calling on NASA to unleash Gryphon X in a bulletin it published on March 23.

“Gryphon X was one of those proposals we’ve been waiting since the summer to hear more about,” said James Scott, ICIT’s co-founder and senior fellow. “We have good relationships with the C-level people at Ames Research Center, and we were on the Hill with NASA in the Senate in the fall, and it keeps coming up. There are several questions about what’s being done to secure technology, the Internet of Things connectivity of the critical infrastructure. We said, ‘Why not talk about Gryphon X?” and so we did. We didn’t think the proposal would be placed on ice for this long.”

Scott said Gryphon X is a concept that could change the cybersecurity game, and a little friendly push to NASA would help drum up more interest.

To read full article , Click herehttp://ift.tt/1PBjTmW



from hacker samurai http://ift.tt/1RBJTmM
via IFTTT

Is NASA slow-rolling a cybersecurity breakthrough? | hacker samurai


from Hacker Samurai http://ift.tt/1RBJTmM
via IFTTT

SxSW Mr. Robot TV panel on using real code on the show

Do you know the American TV show Mr. Robot? It aired in June 2015, and at SxSW Interactive this year, a panel convened to talk about “Coding of Camera: Mr. Robot and Authenticity on TV.” The panel consisted of Sam Esmail, Rami Malek, and Christian Slater.

I watch the show and am amazed at their realistic portrayal of programming, technology, open source, and hackers.

Sam Esmail, the show creator, had some experience hacking in college and wanted to write a real hacking show, not like the cheesy stuff we’ve seen on TV before. I learned that in every movie with a hacking scene, they use a green screen for the computer monitor. When making the show, Esmail made sure to have a few tech folks on set (including someone from the FBI cyber unit) to make sure things were realistic. One of the most important things to him is to be sure that everything done on the show is actually possible with current technologies and programming languages in the real world.

He doesn’t want to dumb programming down for people just to get more folks interested in the show. He hopes viewers get interested in learning more in their own time.

Rami Malek, who plays the main character, Elliot, was worried about having to code in real time on set and not having a green screen to fall back on. When he first began, he had to come to set early to see and go over the code with tech people. It was like having to learn his lines, except that instead of speaking them he was having to type them. Thanks to this experience, Rami’s typing has improved… but, much to our disappoin For the full article click here 



from hacker samurai http://ift.tt/1SqmLaT
via IFTTT

Hackers are taking over printers and making them print out Nazi propaganda

Tens of thousands of printers around the world started spitting out a racist flyer adorned with swastikas on Friday – in what a hacker described as an ‘experiment’

The flyer was printed by notorious troll Andrew ‘Weev’ Auernheimer – who claims he simply scanned for printers with a port open, and sent a simple command.

The ‘experiment’ was designed to highlight how easy it is to take control of networked printers.

Auernheimer said in a blog post, ‘How many printers are there on the open Internet? I wasn’t sure of the answer at the time. It turned out to be upwards of a million devices.

‘That’s a lot of things to print to. The sheer volume of paper one can generate with a single command is impressive. An average pulping tree produces 8330 sheets of paper.

‘That is a very small fraction of the number of devices we can print to on the public internet.’  For the full article click here 



from hacker samurai http://ift.tt/1RJIBcx
via IFTTT

Uber is recruiting engineers through an in-app coding game

Uber is scouting for potential hires through hacking challenges offered to users during their rides. The challenges are appearing in the Uber app under a heading that reads: “Code on the Road.” Several Twitter users have posted screenshots of the mobile game, and Uber confirmed to Business Insider last week that it’s using it to find new talent.

Some who have shared the screenshots online already work in engineering, but Uber insists that it isn’t using personal information to target users. Instead, the company says it is rolling out the feature in US cities with high concentrations of tech jobs.

“We are always looking for new ways to reach potential candidates that want to join our team and help us solve interesting problems. If you’re in a place where a lot of people work in tech, you may see our ‘Code on the Road’ challenge within the rider app,” a spokesperson said in a statement to Business Insider. “The option to play gives interested riders the opportunity to show us their skills in a fun and different way — whether they code on the side or are pursuing a career as a developer.” For the full article click here 



from hacker samurai http://ift.tt/1SqmKUy
via IFTTT

EDITORIAL: Local, state agencies must have cyber-defense

It sounds like the plot of a science fiction movie – foreign hackers gaining access to a dam’s computer system so they could cause a devastating accident. That’s not fantasy, it’s reality. Last week the federal government charged seven hackers linked to the Iranian government with cyberattacks on dozens of banks – and a small dam outside New York City. The hackers sought the controls of a digitally operated sluice gate that could have flooded parts of the city of Rye.

Fortunately, the dam’s gate had been disconnected for maintenance. But Russian hackers probably caused a Dec. 23, 2015 electricity outage in Ukraine by remotely switching breakers to cut power after installing malware to prevent anyone from detecting the attack.

If this can happen in New York or Ukraine, it could happen in any part of Texas.

State and local governments have to start planning cyber-defense strategies if they haven’t already – and we’d bet that not many are. Many local governmental entities don’t have the budget or technical expertise to tackle complicated efforts like this.

But at least the state government does, and it needs to take the lead on this challenge. It can outline basic precautions that cities, counties and utility districts could be taking. Organizations like the Texas Municipal League can do their part too. Together, they could help smaller taxing entities make themselves and the people they serve less vulnerable to this threat. Often it could be something as simple as making sure that crucial functions could be taken off the grid and operated manually. For the full article click here 



from hacker samurai http://ift.tt/1RJICNN
via IFTTT

What Does The FBI’s Latest Effort To Break Into Farook’s iPhone Mean For Mobile Security?

The FBI is now relying on a third party to unlock the phone left behind by one of the San Bernardino shooters. If the bureau is successful in getting into Syed Farook’siPhone 5C, you may be left wondering whether your own phone’s firewalls could be circumvented.

Mary Dickerson directs the IT security department for the University of Houston System. She says even if the FBI gets access to Farook’s iPhone, that won’t change the need for authorities to have probable cause and a warrant for every other case.

“Just because they have the ability to get there does not mean they have the ability to disregard the law or access any information they want just because they can,” Dickerson said.

But she adds that hackers, operating outside the law, have been sneaking into secure mobile devices for years; and should the FBI bypass the lock to the most talked-about iPhone in the country, it could lead to an uptick in hacking attempts. For the full article click here 



from hacker samurai http://ift.tt/1SqmKUp
via IFTTT

SxSW Mr. Robot TV panel on using real code on the show | hacker samurai


from Hacker Samurai http://ift.tt/1SqmLaT
via IFTTT

Hackers are taking over printers and making them print out Nazi propaganda | hacker samurai


from Hacker Samurai http://ift.tt/1RJIBcx
via IFTTT

Uber is recruiting engineers through an in-app coding game | hacker samurai


from Hacker Samurai http://ift.tt/1SqmKUy
via IFTTT

EDITORIAL: Local, state agencies must have cyber-defense | hacker samurai


from Hacker Samurai http://ift.tt/1RJICNN
via IFTTT

What Does The FBI’s Latest Effort To Break Into Farook’s iPhone Mean For Mobile Security? |...


from Hacker Samurai http://ift.tt/1SqmKUp
via IFTTT

Saturday 26 March 2016

How safe is your car from being hacked?

It was just last July that many people first became aware of the risks of cars being remotely hacked when white hat hackers Charlie Miller and Chris Valasek went public with their remote hacking of a Jeep Grand Cherokee through its UConnect entertainment system during which they were able to gain control of the car’s speed, brakes, radio, windshield wipers and other features.  In response to this problem, Fiat Chrysler recalled 1.4 million vehicles to correct the vulnerabilities that led to the ability of these cars and trucks to be hackable.  Customers affected by the recall received a USB device to personally upgrade their vehicle software and provide new security features in addition to those installed by the network upgrades.

The FBI has just issued a new warning about the risk of cars and trucks being able to be remotely hacked.  Our cars have become more and more computerized.  Keyless entry, ignition control, tire pressure monitoring, diagnostic controls, navigation and the entertainment systems are now computerized and subject to Internet or cellular access.  A new car today can have as many as forty wireless access points.

The threats of automobile hacking include not only the extreme danger of vehicles being remotely taken control of, but also the theft of the data stored.  In addition, when automobile computer systems are tied to the car owner’s smartphone, the risk of the car being hacked as a way to get access to the car owner’s smartphone and all of the credit card information, passwords and financial data including banking app passwords stored on the smartphone is increased. For the full article click here 

 



from hacker samurai http://ift.tt/1RFIcHX
via IFTTT

How safe is your car from being hacked? | hacker samurai


from Hacker Samurai http://ift.tt/1RFIcHX
via IFTTT

Is Apple’s reluctance to implement a bug bounty program a security risk? | hacker samurai


from Hacker Samurai http://ift.tt/1Rscmch
via IFTTT

Man Responsible for Hacking Celebrities and Stealing Nude Photos Pleads Guilty | hacker samurai


from Hacker Samurai http://ift.tt/1LPs0S8
via IFTTT

Q&A with Kim: Stop car theft, organize mobile photos, new hacker attack and more | hacker samurai


from Hacker Samurai http://ift.tt/1LPs0BQ
via IFTTT

US Indicts 7 Iranians On Charges Of Hacking Banks And New York Dam | hacker samurai


from Hacker Samurai http://ift.tt/1LPs0BG
via IFTTT

Is Apple’s reluctance to implement a bug bounty program a security risk?

While many Silicon Valley tech companies famously employ ‘bug bounty’ programs whereby individuals or third-party groups can receive substantial monetary rewards for finding critical software bugs, Apple is curiously the odd man out. Whether it’s Google handing out $12,000 to a former employee who managed to purchase the Google.com domain name or Facebook paying $15,000 to a security researcher who happened upon a way to unlock any user’s account, paying cold hard cash to learn about previously undetected security vulnerabilities is not only commonplace, but also makes a lot of sense.

With this in mind, The New York Times recently posed an interesting question. Given that the FBI has enlisted the help of Cellebrite to access Syed Farook’s locked iPhone, is it possible that the company might have gone to Apple directly if it had a bug bounty program in place? For the full article click here 



from hacker samurai http://ift.tt/1Rscmch
via IFTTT

Man Responsible for Hacking Celebrities and Stealing Nude Photos Pleads Guilty

This month’s news has been full of big budget superhero movies, celebrity deaths, politics, and sadly, terrorism. With so much going on, it’s hard to keep track of the fast-paced news cycle and many stories get over-looked or simply missed. A few outlets reported on the latest update on “The Fappening” or “Celebgate” but it mostly went unreported. In fact, it’s so under-reported that many reading the headline are still trying to figure out what we’re referencing. Well, here’s the definition.

The Fappening or Celebgate: August 31st 2014. High amounts of explicit photos and videos of various female celebrities including Kim Kardashian, Jennifer Lawrence, Rihanna, Kate Upton, and Gabrielle Union were leaked. Now that we’ve mentioned it, some of you may recall hearing about the celeb photo scandal. Hundreds of celebrities were hacked, most of them female. It was believed that hackers accessed the pictures by hacking into celebrities’ iClouds where the pictures were housed. Obviously, celebrities were shocked and felt violated when their pictures leaked. Many vowed to get revenge and asked the FBI to research and prosecute those responsible. For the full article click here 



from hacker samurai http://ift.tt/1LPs0S8
via IFTTT

Q&A with Kim: Stop car theft, organize mobile photos, new hacker attack and more

Q. A friend of mine puts her car keys in the freezer “to stop car thieves.” Is she nuts?

A. Car thieves are increasingly taking advantage of keyless entry systems to break into cars, or steal them outright. A freezer can block the remote entry fob’s wireless signal and thwart the thieves. Learn more about this new type of car theft and some more practical alternatives to freezing your keys.Speaking of cars, read the bonus Q&A for a huge privacy mistake people make when renting cars.

HACKERS ATTACK THROUGH LEGITIMATE SITES

Q. I heard on your national radio show that hackers found a way to spread viruses using popular websites. Can you tell me more?

A. Hackers trick ad networks to distribute malicious ads to major sites like The New York Times, BBC, AOL and other sites that get a lot of traffic. Clicking on a compromised ad takes you to a site that attacks your computer. Find out how the hackers trick the ad networks and how to protect your computer.

ENJOY DISCOUNTED KINDLE BOOKS ANYWHERE

Q. I see discounted Kindle books on Amazon, but I don’t have a Kindle. How can I take advantage of the deals?

A. You can get the Kindle app for your Android or Apple tablet or smartphone. This way you can buy, download and display Kindle books. There’s also a Kindle program for computers. Learn more, along with five of my favorite Kindle books on discount right now. For the full article click here 



from hacker samurai http://ift.tt/1LPs0BQ
via IFTTT

US Indicts 7 Iranians On Charges Of Hacking Banks And New York Dam

A federal grand jury in New York City indicted seven Iranian nationals on Thursday related to cyberterrorist attacks on computer systems of several banks in the United States as well as for attempting to shut down the Bowman Avenue Dam in New York.

According to the grand jury, the accused individuals are Hamid Firoozi, Ahmad Fathi, Sadegh Ahmadzadegan, Amin Shokohi, Nader Seidi, Sina Keissar and Omid Ghaffarinia. They are all charged with conspiring to commit computer hacking while under the employ of two Iran-based tech companies, Mersad Company and ITSecTeam.

The seven are under suspicion of carrying out cyberattacks on at least 46 major U.S. financial institutions and companies on behalf of the government of Iran and the Islamic Revolutionary Guard. Some of the companies targeted in the attack include JPMorgan Chase, American Express, Wells Fargo and AT&T.

Those named in the indictment are all residents and citizens of Iran, and the U.S. government does not expect Tehran to conduct any extradition on these individuals. For the full article click here 



from hacker samurai http://ift.tt/1LPs0BG
via IFTTT

Friday 25 March 2016

Forest for the Trees: Impact vs. Likelihood | hacker samurai


from Hacker Samurai http://ift.tt/1ZAPP2h
via IFTTT

Forest for the Trees: Impact vs. Likelihood

InfoGPS is a unique company.  It is unique in the fact that our existence is borne of problems the founders have had during their careers in IT Risk.  It is not the result of a highly skilled individuals who are coding a solution to a specific subsection of a regulation.  We own this distinction and it drives many of our conversations about value.  In fair disclosure, I am one of the founders but I do not want this to be a blog about us.  I want it to continue the discussion we have started about the importance of focusing on sensitive information as the driver of risk.  I remain astounded when I have the opportunity to talk to the top 25 CPA Firms, the IT Auditors at our largest companies, the most successful of the companies that our IT Security dollars are directed; and they all have the same 2) issues:

  1. We are swamped trying to understand and implement the proper controls to prevent data loss. The demand of assistance is overwhelming our resources to handle the requests.
  2. We are not employing independent tools to fundamentally understand the asset we are trying to help protect – we don’t know where data is any more than our clients.

The result of this mismatch is an ongoing issue: we know more about how to reduce the likelihood of breach by interpreting the sufficiency of controls, than we do about what assets are at risk in the first place.

To read full article , click here : http://ift.tt/1WOw99D



from hacker samurai http://ift.tt/1ZAPP2h
via IFTTT

Hackers Steal Data On 1.5 Million Verizon Enterprise Customers

Verizon Enterprise Solutions, the B2B division of the telecommunications company that caters to government agencies and Fortune 500 companies, which offers services including helping those organizations respond to data breaches, has experienced a massive data breach of its own, reports Krebs on Security.

“Earlier this week, a prominent member of a closely guarded underground cybercrime forum posted a new thread advertising the sale of a database containing the contact information on some 1.5 million customers of Verizon Enterprise,” Krebs on Security writes. “The seller priced the entire package at $100,000, but also offered to sell it off in chunks of 100,000 records for $10,000 apiece. Buyers also were offered the option to purchase information about security vulnerabilities in Verizon’s website.”

At the time of this writing it is unknown which specific Verizon Enterprise Solutions customers had their data breached in the hack, but Verizon has confirmed that it is in the process of contacting affected customers. However, given that Verizon boasts that 99% of Fortune 500 companies use Verizon Enterprise Solutions, it could be expected that some very big names have had their data stolen. For the full article click here 



from hacker samurai http://ift.tt/1SaZiIh
via IFTTT

FBI may have hackers’ help on case

Turns out there’s a shadowy global industry devoted to breaking into smartphones and extracting their information. But you’ve probably never heard of it unless you’re a worried parent, a betrayed spouse — or a federal law enforcement agency.

Now one of those hacking businesses may well be helping the FBI try to break into the iPhone of one of the San Bernardino killers.

Late Monday, the FBI abruptly put its legal fight with Apple on hold, announcing that an “outside party” had come forward with a way to unlock the phone. If it works, it could render Apple’s forced cooperation unnecessary.

The announcement has thrown a spotlight on a group of digital forensics companies, contractors and freelance consultants that make a living cracking security protections on phones and computers. In effect, they’re legally exploiting software and hardware flaws in products. For the full article click here 



from hacker samurai http://ift.tt/1UgXCTu
via IFTTT

Hackers Steal Data On 1.5 Million Verizon Enterprise Customers | hacker samurai


from Hacker Samurai http://ift.tt/1SaZiIh
via IFTTT

FBI may have hackers’ help on case | hacker samurai


from Hacker Samurai http://ift.tt/1UgXCTu
via IFTTT

US Indicts 7 Hackers in Effort to Send a Message to Iran | hacker samurai


from Hacker Samurai http://ift.tt/1RpYNdw
via IFTTT

Ransomware hackers steal a hospital. Again. | hacker samurai


from Hacker Samurai http://ift.tt/22zU8A8
via IFTTT

Hackers hold data hostage in ‘Ransomware’ scam | hacker samurai


from Hacker Samurai http://ift.tt/22zU8jU
via IFTTT

US Indicts 7 Hackers in Effort to Send a Message to Iran

The seven Iranian hackers charged with attacking dozens of banks and a small dam near New York City may never see the inside of a courtroom, but U.S. officials hope their “name and shame” tactic sends a message to foreign governments that support such attacks.

Indictments announced Thursday by the Justice Department portrayed Tehran-linked hackers reaching into the U.S. infrastructure and disrupting its financial system. It was the first time the FBI attributed a breach of a U.S. computer system that controls critical infrastructure to a hacker linked to a foreign government.

None of the individuals is in American custody and it’s unclear if they’ll ever be arrested or whether criminal indictments in absentia effectively combat such crimes. Publicly naming and shaming such crimes linked to foreign governments is a tactic focused on by the Justice Department since 2012.

The hackers are accused of infecting thousands of people’s computers with malware to create a network of computers to overwhelm servers of major institutions and knock them offline. Targets included the Bank of America, NASDAQ and the New York Stock Exchange. For the full article click here 



from hacker samurai http://ift.tt/1RpYNdw
via IFTTT

Ransomware hackers steal a hospital. Again.

A month after a hospital in Hollywood was shut down by a ransomware infection that encrypted all the files on its computers and computer-controlled instruments and systems, another hospital, this one in Kentucky, has suffered a similar fate.

The hacker who stole Hollywood Presbyterian asked for $3.6 million, but settled for a piddling $17,000 (40 bitcoin), presumably after they realized that their random infectious agent had kidnapped a giant, high-profile institution that would be able to motivate serious law-enforcement investigations that would move ever-closer to their true identity the longer the ransom negotiations continued.

Henderson, Kentucky’s Methodist Hospital has declared an “Internal State of Emergency,” having been shut down by a piece of ransomware called “Locky.” The hospital’s spokeslawyer, David Park, said that they’re addressing the ransomware attack using plans designed to help the hospital weather a tornado or other natural disaster.

The attackers are only asking for $1,600 (4 bitcoin) to unlock the hospital’s files. For the full article click here 



from hacker samurai http://ift.tt/22zU8A8
via IFTTT

Hackers hold data hostage in ‘Ransomware’ scam

TAMPA, FL (WFLA) — Hackers are holding data hostage, and demanding ransom for access to your own personal computer files in a scam called “Ransomware.” A local cyber-security expert calls it an epidemic.

“They’re making boatloads of money. This is a very successful criminal business model,” said Stu Sjouwerman, Founder and CEO of KnowBe4, Inc.

Sjouwerman admits it’s a huge problem for businesses in Tampa Bay, but individuals can be targets too. While PC users are more vulnerable, hackers recently successfully targeted Mac computers.

“It’s very evil,” said James Ullery, President of LEDtampa.

Ullery’s company fell victim to Ransomware last year. Files were encrypted and the hackers demanded payment within 12 hours, or the ransom would increase. For the full article click here 



from hacker samurai http://ift.tt/22zU8jU
via IFTTT

Thursday 24 March 2016

Anonymous hackers bring down NASA’s website for hiding information on ISIS

NASA is hiding big ISIS secret say hackers who DDoSed it

A team of hackers linked to the online hacktivist group, Anonymous, have allegedly attacked NASA’s computer systems as part of a global campaign against government cover-ups. The two hacking groups called New World Hacking and AnonCorrupt claimed they DDoSed NASA’s mail website and email servers on Sunday.

Although the NASA website seems to be up and running, the hackers showed proof of their DDoS attack to Mirror. The hackers told Mirror.co.uk that NASA was withholding a piece of key information about the terror group ISIS, although they didnt divulge what that secret information might be. For the full article click here 



from hacker samurai http://ift.tt/1MEkR1P
via IFTTT

Obamacare Website Still Vulnerable to Hackers, Federal Watchdog Warns

Federal officials have been lucky until now, but the Affordable Care Act’s Internet web portal could become a hacker’s playground — with plenty of sensitive data compromised — without a significant tightening of security, according to a new report by the Government Accountability Office.

The new warning comes on the sixth anniversary of the enactment of the ACA and addresses security problems related to the personal information — including names, addresses, Social Security numbers and sensitive income and tax details — of literally millions of Americans who have enrolled in the insurance program online through HealthCare.gov.

The Centers for Medicare & Medicaid Services (CMS), which operates Obamacare, has already reported 316 “security-related incidents” between October 2013 and March 2015 involving the communication of data through a federal data services “hub,” according to the GAO report released on Wednesday. The “hub” was designed to electronically connect insurance marketplaces across the country with a handful of federal agencies, including the Department of Health and Human Services, the Internal Revenue Service and the Social Security Administration, in order to determine the identity and eligibility of applicants for coverage.  For the full article click here 



from hacker samurai http://ift.tt/22xRnzy
via IFTTT

Justice Department to charge Iranian hackers in cyberattacks

WASHINGTON, March 24 (UPI) — The U.S. Justice Department is expected to unseal an indictment charging several people associated with the Iranian government in dozens of 2012 and 2013 computer intrusions on banks and a small upstate New York dam.

Attorney General Loretta Lynch, FBI Director James B. Comey and other senior law enforcement officials are expected to announce the indictment against seven hackers and describe their government affiliation on Thursday.

The Justice Department alleges the hackers mounted a series of hacks on banks that include JPMorgan Chase and Bank of America from the summer of 2012 through 2013. The hackers caused the banks’ websites to crash, possibly in response to the strong economic sanctions on Iran from the United States and Europe for its nuclear program. For the full article click here 



from hacker samurai http://ift.tt/1MEkTH7
via IFTTT

Clash with Apple has led multiple hackers to ‘reach out’ to FBI

For weeks, the US government has said that the only way to open an iPhone used by a gunman in a mass shooting was to get Apple’s help, a position that set off a clash between the technology giant and law enforcement. But remarks by a federal prosecutor in a court conference call on Monday and a letter from the FBI director, James Comey, published on Wednesday indicated a recent flurry of activity behind the scenes between law enforcement and other parties that have suggested methods to break into the phone.

Mr Comey, in a letter to The Wall Street Journal, wrote that the case betweenApple and law enforcement over opening the iPhone has stimulated people worldwide to try to get into the device. And in a court transcript of a conference call on Monday with Apple’s lawyers and Sheri Pym, the federal magistrate judge presiding over the case, a Justice Department lawyer, Tracy Wilkinson, said, “There have been a lot of people who have reached out to us during this litigation with proposed alternate methods.” For the full article click here 



from hacker samurai http://ift.tt/22xRnzt
via IFTTT

Anti-Trump campaign sparks civil war among Anonymous hackers

The ripple effects of Donald Trump’s presidential candidacy have led to a civil war in the Republican party. But they have also had the unexpected consequence of leading to a subterranean civil war within Anonymous, the mysterious hacking collective.

Most of the political operations targeted by Anonymous – including the Church of Scientology, Isis and the KKK – have instigated some level of internal dispute among people claiming to be part of Anonymous. But when the group announcedtheir next target would be the Trump campaign, it set off the most heated debate yet within the movement – which has no leader and no specific set of aims.

Many disavowed the anti-Trump operation as being counter to Anonymous’s tradition of not taking sides in political contests. (A previous operation against Trump was similarly derailed, albeit on a smaller scale, when another hacker calling himself Black Mafia wrested control of the Twitter account.) For the full article click here 



from hacker samurai http://ift.tt/1MEkQLt
via IFTTT

Anonymous hackers bring down NASA’s website for hiding information on ISIS | hacker samurai


from Hacker Samurai http://ift.tt/1MEkR1P
via IFTTT

Obamacare Website Still Vulnerable to Hackers, Federal Watchdog Warns | hacker samurai


from Hacker Samurai http://ift.tt/22xRnzy
via IFTTT

Justice Department to charge Iranian hackers in cyberattacks | hacker samurai


from Hacker Samurai http://ift.tt/1MEkTH7
via IFTTT

Clash with Apple has led multiple hackers to ‘reach out’ to FBI | hacker samurai


from Hacker Samurai http://ift.tt/22xRnzt
via IFTTT

Anti-Trump campaign sparks civil war among Anonymous hackers | hacker samurai


from Hacker Samurai http://ift.tt/1MEkQLt
via IFTTT

Wednesday 23 March 2016

2 more Southland hospitals attacked by hackers using ransomware

Two more Southern California hospitals have been attacked by hackers who infiltrated their computer systems with ransomware and demanded payment to unlock the data, officials said.

Chino Valley Medical Center in Chino and Desert Valley Hospital of Victorville, both part of Prime Healthcare Services Inc., had their computer system compromised on Friday by a cyber attack. The cases are now part of an ongoing FBI probe, bureau spokeswoman Laura Eimiller said.

According to sources familiar with the ongoing investigation, the hackers got into one of the hospital’s computers and then spread a malware program that encrypts the data on computers. The hackers then demanded a ransom, typically in a cyber currency, to unlock the servers, according to the sources. For the full article click here 



from hacker samurai http://ift.tt/25mr0eO
via IFTTT

2 more Southland hospitals attacked by hackers using ransomware | hacker samurai


from Hacker Samurai http://ift.tt/25mr0eO
via IFTTT

Why hackers might help the FBI and not Apple | hacker samurai


from Hacker Samurai http://ift.tt/1Ry001m
via IFTTT

Meet The Ex-Army Hackers Trying To Save America From Blackouts | hacker samurai


from Hacker Samurai http://ift.tt/1UkrQW9
via IFTTT

Uber announces bug bounty program, invites hackers to test their software | hacker samurai


from Hacker Samurai http://ift.tt/1UkrTB7
via IFTTT

FBI OFFERS $100,000 REWARD FOR SYRIAN ELECTRONIC ARMY HACKERS | hacker samurai


from Hacker Samurai http://ift.tt/1UkrQW2
via IFTTT

Why hackers might help the FBI and not Apple

SAN FRANCISCO — After a third party went to the FBI with claims of being able to unlock an iPhone, many in the security industry said they were not surprised that the third party did not go to Apple.

For all the steps Apple has taken to encrypt customers’ communications and its rhetoric around customer privacy, security experts said the company was still doing less than many competitors to seal up its systems from hackers. And when hackers do find flaws in Apple’s code, they have little incentive to turn them over to the company for fixing.

Google, Microsoft, Facebook, Twitter, Mozilla and many other tech companies all pay outside hackers who turn over bugs in their products and systems. Uber began a new bug bounty program on Tuesday. Google has paid outside hackers more than $6 million since it announced a bug bounty program in 2010, and the company last week doubled its top reward to $100,000 for anyone who can break into its Chromebook.

Apple, which has had relatively strong security over the years, has been open about how security is a never-ending cat-and-mouse game and how it is unwilling to engage in a financial arms race to pay for code exploits. For the full article click here 



from hacker samurai http://ift.tt/1Ry001m
via IFTTT

Meet The Ex-Army Hackers Trying To Save America From Blackouts

Two days before Christmas the lights went out across the Ivano-Frankivsk region of Ukraine. As many as 225,000 customers lost power, the result of coordinated cyberattacks on three power grids.

The hackers tricked utility employees into downloading malware – BlackEnergy – that was linked to Russian spy agencies and that had been used to probe power companies across the world, including those in the U.S. On attack day they remotely shut off current to about 60 substations, inserted new code that blocked staff from reconnecting and even “phone bombed” the companies’ switchboards to discombobulate employees rushing to get power flowing again.

The Ukrainians claimed it was the first time a power grid had been knocked out by hackers and quickly pointed a finger at Russia. Robert M. Lee was skeptical. In the midst of preparing for a Christmas wedding in Alabama, the ex-cyberwarfare Air Force officer needed proof. There had only been two known destructive attacks on critical infrastructure. He and several colleagues in the U.S. cyber community coordinated with contacts inside Ukraine to recover malware from the network. Lee was the first person to report about the malware after reviewing the public information and analyzing the grid’s control systems. It was soon apparent: This was the real deal, though Lee shies away from blaming Russia. “What surprised me is the bold nature of it. … It was so coordinated. All the stuff we’ve seen before looked like intelligence. This looked like military. That’s kind of alarming.” For the full article click here 



from hacker samurai http://ift.tt/1UkrQW9
via IFTTT

Uber announces bug bounty program, invites hackers to test their software

(WXYZ) – It’s opening bug season at Uber and hackers who are ready to hunt could bring home a big prize.

Uber is the latest company to invite people to try and expose issues with their software.

The ride share company just announced their bug bounty program on their official blog.

Succeed at finding problems—and you could get up to $10,000 for an exposed critical issue.

Uber has also created a sort-of hacker loyalty rewards program.

Bounty hunters who have found four verified issues will be enrolled.  If they can find a fifth within a 90 day window (starting May 1)—those elite hackers get an additional payout. For the full article click here 



from hacker samurai http://ift.tt/1UkrTB7
via IFTTT

FBI OFFERS $100,000 REWARD FOR SYRIAN ELECTRONIC ARMY HACKERS

The FBI has placed two members of the Syrian Electronic Army (SEA)—the prolific hacking collective that supports Syrian President Bashar al-Assad—on its most wanted list.

Amad Umar Agha, known online as “The Pro,” and Firas Dardar, known as “The Shadow,” were charged with multiple conspiracies related to their alleged roles in hijacking the websites and social media platforms of media organizations and the U.S. military.

Both men are believed to be in Syria and a reward of $100,000 for information that leads to their arrest has been offered by the FBI. For the full article click here 



from hacker samurai http://ift.tt/1UkrQW2
via IFTTT

Tuesday 22 March 2016

Hackers steal away via Manila’s black hole

IN FEBRUARY 2013, the Philippines was up against a deadline to amend its Anti-Money Laundering Act and get itself off the “grey list” of a global watchdog, and legislators were mulling whether to include casinos under the legislation.

With one day to go, a Congressional committee heard repeated pleas not to hamstring an industry that could rival other Asian gambling meccas by obliging casinos to report suspicious transactions. Finally, the senator chairing the meeting agreed to exclude them, a transcript of the proceedings shows.

That same senator now heads a panel trying to fathom how $81m hacked last month from the New York Federal Reserve account of Bangladesh’s central bank wound up with two casinos and a junket operator in the Philippines — and then disappeared. For the full article click here 



from hacker samurai http://ift.tt/1RwYnYh
via IFTTT

Hackers steal away via Manila’s black hole | hacker samurai


from Hacker Samurai http://ift.tt/1RwYnYh
via IFTTT

Dr. Drew becomes victim of email hackers | hacker samurai


from Hacker Samurai http://ift.tt/1Sf8UUQ
via IFTTT

FBI announces drivers of increased cyber hacking possibility | hacker samurai


from Hacker Samurai http://ift.tt/1Sf8NIM
via IFTTT

Android Stagefright Hacking Threat Is Real, Cyber Security Firm Confirms | hacker samurai


from Hacker Samurai http://ift.tt/1Sf8LRp
via IFTTT

Hacked cars and the future of usage-based insurance | hacker samurai


from Hacker Samurai http://ift.tt/1Sf8Nsp
via IFTTT

Dr. Drew becomes victim of email hackers

Washington, D.C., Mar. 22 : Don’t respond to any email that you receive from American internist Dr. Drew Pinsky, as he has fallen victim to an invasive email hack. The 57-year-old internist pals were approached by email asking for “urgent help” after Drew misplaced a bag containing all his vital items in Cyprus, TMZ.com reports.

The fake email also mentioned his wife, Susan, by name which made it look real.

As soon as the 57-year-old internist caught the wind of his hacked account, he went to his syndicated radio show to inform people about the fake email.

Luckily, one of the executives from Google came forward to help him to reset his Gmail account. For the full article click here 



from hacker samurai http://ift.tt/1Sf8UUQ
via IFTTT

FBI announces drivers of increased cyber hacking possibility

Two federal agencies have released a warning for both car owners and the auto industry informing of an increased possibility of cyber-security hacking.

With cars becoming more and more dependent on technology, performance and convenience features, hackers are regarded with more concern as automakers like BMW, Nissan and Fiat Chrysler have already dealt with vulnerabilities in their line-ups as hackers gained access to some of their models.

A bulletin released by the FBI and the National Highway Traffic Safety Administration (NHTSA) stated that “The FBI and NHTSA are warning the general public and manufacturers – of vehicles, vehicle components, and aftermarket devices – to maintain awareness of potential issues and cyber security threats related to connected vehicle technologies in modern vehicles.” For the full article click here 



from hacker samurai http://ift.tt/1Sf8NIM
via IFTTT

Android Stagefright Hacking Threat Is Real, Cyber Security Firm Confirms

What was previously thought as theoretical security flaw in Android devices turned to be real after a cybersecurity consultancy firm  discovered the bug named ‘Stagefright’ last summer calling it as the ‘mother of all Android vulnerabilities’. No white hackers have ever succeeded in executing the hack until now.

According to researchers and cybersecurity experts at NorthBit, they now managed to create a version of the said malware that enables hackers to gain access to Android devices.

As a matter of fact, NorthBit’s bug version codenamed ‘Metaphor’ was ‘a proof of concept Stagefright exploit’ which they said was most effective on Nexus 5. The hack threat also extends to other Android phones like HTV One, LG G4, and the Samsung Galaxy S5 as reported by CBS NewsFor the full article click here 



from hacker samurai http://ift.tt/1Sf8LRp
via IFTTT

Hacked cars and the future of usage-based insurance

In 2015, a devious pair of hackers, from the comfort of their living room, took control of a driver’s sport utility vehicle as he wascruising 70 mph along a St. Louis highway. Without warning, the driver was hit by a blast of frigid air emitting from the dashboard vent. Hip-hop music began blaring from the vehicle’s sound system.

The driver hardly had time to react when, next, wiper fluid squirted onto the windshield and the wipers began swiping furiously. Then he lost control of the SUV’s steering and braking systems. Not yet done toying with him, the hackers locked the SUV’s transmission, bringing the vehicle to a halt on the fast-moving highway. Just as the driver began pleading for relief, a large truck bore down on him from behind.

Luckily, no accident occurred. This hacking was actually a controlled experiment to reveal potential automotive cyber risks — and the driver was in on it. For the full article click here 



from hacker samurai http://ift.tt/1Sf8Nsp
via IFTTT

Monday 21 March 2016

These hackers can hold a town hostage. And they want ransom — paid in bitcoin.

The best that officials in Plainfield, N.J., can tell, the hackers got in when someone was on the Internet researching grants, and soon employees in the mayor’s office were locked out of their own files. City officials scrambled to pull servers offline, but three had been compromised, leaving memos, city newsletters and other documents inaccessible.

The culprits said they would release the files, but only if the city coughed up about 650 euros, paid in bitcoin, Mayor Adrian Mapp said. When the city instead turned to law enforcement, he said, the hackers vanished. The computers in Plainfield had been infected with “ransomware” — a type of malware that cybersecurity experts and law enforcement officials say is proliferating across the United States and around the world. The malware gets into people’s computers, often because they click on a link or open an attachment in an email, then encrypts files or otherwise locks users out until they pay for the key. For the full article click here 



from hacker samurai http://ift.tt/1Uy7fgw
via IFTTT

Anonymous hackers just totally fooled Donald Trump – or did they?

Anonymous’s war on Donald Trump took a turn for the surreal this week – as hacktivists claimed that last week’s hack was a ‘trap’.

The point – as explained by Anonymous in a new ‘anti-fascist’ video under the #OpWhiteRose banner – is that the cops and Trump reacted as if a crime had been committed.

In fact, all the ‘leaked’ info had been publicly available since 2013 – and by calling for the arrest of the activists responsible, Trump and the FBI have shown off their true, fascist colours.

All very confusing.

The White Rose Movement, by the way, were a peaceful anti-Nazi resistance group, most of whose members were arrested by the Gestapo and beheaded in 1943. For the full article click here 



from hacker samurai http://ift.tt/1WCCTY9
via IFTTT

Adele Has Her Personal Photos Leaked By Hackers

Adele is the latest star to be targeted by hackers, after private photos of the singer were leaked and shared on a Facebook fan group late last week.

The stolen images reportedly included baby photos of the singer’s son, Angelo, a pregnancy scan and a selfie taken during her pregnancy, along with pictures of Adele as a child.

It is thought that the images were obtained when hackers gained access to her partner Simon Konecki’s email account.

The hacked images were posted in a private Facebook group run by ‘mega-fans’ of the singer. Adele’s management were alerted to the leak by a concerned fan, who told The Sun: ‘I was appalled and upset for Adele when I saw the pictures. They are really private and should not be passed around.’ For the full article click here 



from hacker samurai http://ift.tt/1Uy7eZY
via IFTTT

Apple fixing iMessage flaw that lets hackers steal photos

Apple has put a lot of work into making its phones hard to crack, much to the consternation of US law enforcement officials. It’s still not perfect, however, as researchers from John Hopkins University have discovered a flaw that lets attackers intercept and decrypt video and images sent on iMessage. The exploit only works on versions prior to iOS 9, because Apple partially fixed the problem in that version. However, John Hopkins professor Matthew D. Green told the Washington Post that a modified exploit could possibly be developed for iOS 9 versions, provided hackers have skills of a “nation state.”

The hack is pretty simple. The team first created software that emulates an Apple server in order to intercept files. iMessage photos and video only use 64-bit encryption and don’t lock out invaders after multiple attempts to decrypt. That allowed the researchers to “brute force” video and image files and eventually decrypt them. For the full article click here 



from hacker samurai http://ift.tt/1WCCW6d
via IFTTT

Harry Styles, Kendall Jenner fall prey to hackers

It is believed that the One Direction star has been the target of phone hackers after the intimate photographs of the pair cuddling began to pop up on social media site Twitter on Saturday. Even fans of the British boyband are outraged at the release of the images. One shows Jenner in a skimpy bikini perched atop the 22-year-old Styles’ lap, while another series of pictures capture her arm wrapped around him, who isn’t wearing any trousers, as he turns his face towards her. For the full article click here 



from hacker samurai http://ift.tt/1Uy7eZP
via IFTTT

These hackers can hold a town hostage. And they want ransom — paid in bitcoin. | hacker samurai


from Hacker Samurai http://ift.tt/1Uy7fgw
via IFTTT

Anonymous hackers just totally fooled Donald Trump – or did they? | hacker samurai


from Hacker Samurai http://ift.tt/1WCCTY9
via IFTTT

Adele Has Her Personal Photos Leaked By Hackers | hacker samurai


from Hacker Samurai http://ift.tt/1Uy7eZY
via IFTTT

Apple fixing iMessage flaw that lets hackers steal photos | hacker samurai


from Hacker Samurai http://ift.tt/1WCCW6d
via IFTTT

Harry Styles, Kendall Jenner fall prey to hackers | hacker samurai


from Hacker Samurai http://ift.tt/1Uy7eZP
via IFTTT

Saturday 19 March 2016

Hackers crack OS X, Windows, web browsers’ security to net $460,000

Pwn2Own Researchers pulled off multiple OS X, Windows and web browser exploits at the latest Pwn2Own competition.

White hat hackers earned $460,000 in prizes for finding and exploiting 21 security vulnerabilities in widely used software. Details of the flaws were privately shared with vendors so that their code that can be fixed and updates released to the public. It’s a good win-win situation.

On the first day of the two-day competition, Safari, Chrome and Flash Player were all hacked, some on multiple occasions.

Day two began with two botched attempts to exploit vulnerabilities in Google’s Chrome browser and an abortive Adobe Flash exploit by Tencent Security Team Sniper.

Sniper bounced back with successful exploits against Microsoft’s Edge browser, and was crowned Master of Pwn for Pwn2Own 2016. For the full article click here 



from hacker samurai http://ift.tt/1VnDgr2
via IFTTT

Hackers attack Switzerland’s largest party, claim huge personal data theft

A hacker group claims to have cracked the database of Switzerland’s largest political party, the conservative Swiss People’s Party (SVP) and stolen the personal data of over 50,000 people, including the names and email addresses of SVP supporters.

Contacting the website by letter, the hackers calling themselves NSHC, said they wanted to raise awareness about Switzerland’s lack of protection against cyber attacks, tech website inside-it.ch. reported.

The right-wing SVP confirmed to 20 Minuten daily that it had been a victim of a cyber attack but could not confirm whether any data had been stolen.

According to inside-it.ch, the same group of hackers claimed responsibility for several DDoS attacks on Swiss online shops earlier this week, as well as an attack on the Swiss Federal Railways website (SBB).

“The Swiss Federal Railways website was hard to access on Monday afternoon for about an hour and in the evening for around one and a half hours due to a DDoS attack,” federal railways spokesman Daniele Pallecchi confirmed to the Swiss news agency on Friday. For the full article click here 



from hacker samurai http://ift.tt/1XCVdR6
via IFTTT

FBI sounds alarm over car hackers

The FBI and federal regulators are warning that motor vehicles are “increasingly vulnerable” to cyberattacks.

“While not all hacking incidents may result in a risk to safety — such as an attacker taking control of a vehicle — it is important that consumers take appropriate steps to minimize risk,” according to a joint bulletin from the FBI and National Highway Traffic Safety Administration (NHTSA) issued late Thursday. The warning comes on the heels of a massive recall last summer at Fiat Chrysler over digital security concerns. Several other major automakers have also issued upgrades to fix security flaws that could have allowed hackers to remotely hijack vehicle functions.

“The FBI and NHTSA are warning the general public and manufacturers — of vehicles, vehicle components and aftermarket devices — to maintain awareness of potential issues and cybersecurity threats related to connected vehicle technologies in modern vehicles,” the two agencies said. For the full article click here 



from hacker samurai http://ift.tt/1VnDgaw
via IFTTT

GCHQ intervenes to secure smart meters against hackers

GCHQ, Britain’s electronic intelligence agency, has intervened to secure a new £11bn nationwide system of smart energy meters against hackers trying to crash the country’s power grids.

The agency built in additional security measures for the UK metering system after discovering glaring loopholes in meter designs in use abroad that it believed could pose a national security risk if rolled out in Britain.

The communication channel between each meter and the utilities operating them was designed to be encrypted. But the encryption key — the code used to unscramble the data each meter sends and receives — was the same for all of them.

If a hacker was able to crack the key, they could potentially gain control of every meter, GCHQ feared, according to a senior Whitehall official. That would allow them to “start blowing things up” the official said. For the full article click here 

 



from hacker samurai http://ift.tt/1XCVdQU
via IFTTT

Hackers crack OS X, Windows, web browsers’ security to net $460,000 | hacker samurai


from Hacker Samurai http://ift.tt/1VnDgr2
via IFTTT

Hackers attack Switzerland’s largest party, claim huge personal data theft | hacker samurai


from Hacker Samurai http://ift.tt/1XCVdR6
via IFTTT

FBI sounds alarm over car hackers | hacker samurai


from Hacker Samurai http://ift.tt/1VnDgaw
via IFTTT

GCHQ intervenes to secure smart meters against hackers | hacker samurai


from Hacker Samurai http://ift.tt/1XCVdQU
via IFTTT

Hackers target Donald Trump, claim to leak his Social Security number | hacker samurai


from Hacker Samurai http://ift.tt/1LxcPNz
via IFTTT

Hackers target Donald Trump, claim to leak his Social Security number

Hackers describing themselves as part of the Anonymous hacking group claim to have leaked Donald Trump’s personal information, including his Social Security number.

A Twitter account describing itself as devoted to Anonoymous news claimed to leak Trump’s information Thursday, tweeting a link to a video blasting the Republican presidential frontrunner. A link to a file sharing site posted with the video purports to reveal Trump’s Social Security number and his addresses,  although the video link says that some of the information has been on the Internet since last year.

However, a prominent Anonymous account, which has 1.61 million followers, later downplayed the claim.  “Seems to be outdated information, take it with a grain of salt,” it tweeted. For the full article click here 



from hacker samurai http://ift.tt/1LxcPNz
via IFTTT

Friday 18 March 2016

Swiss People’s Party falls prey to hackers

The hackers, calling themselves NSHC, stole the names and email addresses of SVP supporters in the cyber attack, said tech websiteinside-it.ch.

Contacting the website by letter, the group said it had no intention of using the data, but simply wanted to show that Switzerland is vulnerable to cyber attacks and open a debate on the subject.

The SVP confirmed to daily 20 Minuten that it realized on Wednesday that it had been a victim of a cyber attack, however it could not yet confirm if any data had been stolen. For the full article click here 



from hacker samurai http://ift.tt/1nUc8lO
via IFTTT

Swiss People’s Party falls prey to hackers | hacker samurai


from Hacker Samurai http://ift.tt/1nUc8lO
via IFTTT

PWN2OWN: SAFARI AND CHROME FALL FACE HACKERS | hacker samurai


from Hacker Samurai http://ift.tt/1WvFdQq
via IFTTT

Game of Threats: The cyber security game teaching business bosses about hackers | hacker samurai


from Hacker Samurai http://ift.tt/1WvFdAa
via IFTTT

FBI warns on risks of car hacking | hacker samurai


from Hacker Samurai http://ift.tt/1WvFbrM
via IFTTT

Anonymous claims to have hacked Donald Trump | hacker samurai


from Hacker Samurai http://ift.tt/1RoMm78
via IFTTT

PWN2OWN: SAFARI AND CHROME FALL FACE HACKERS

As every year, at the CanSecWest conference, browser vendors submit their applications to a number of hackers are attempting to orchestrate their attacks.

The white hacker community plays a fundamental role in application security. These experts do try to detect vulnerabilities before they are exploited by attackers. To encourage this work, the browser vendors offer rewards throughout the year but also take part in competitions. The best known certainly remains Pwn2Own held annually.

After a first day Chrome, Safari and Flash Player did not resist the exploits of hackers. At the same time these vulnerabilities allowed to undermine the latest versions of Windows and OS X.

The 360Vulcan team, the Chinese company Qihoo 360, managed to exploit a Flash Player flaw allowing it to remotely execute code with another affecting the Windows kernel to obtain elevated system rights. They got 80,000 dollars (60,000 to 20,000 and Flash Player for Windows). For the full article click here 



from hacker samurai http://ift.tt/1WvFdQq
via IFTTT

Game of Threats: The cyber security game teaching business bosses about hackers

FBI warns on risks of car hacking

The FBI and the US National Highway Traffic Safety Administration have added their voices to growing concerns about the risk of cars being hacked.

In an advisory note it warns the public to be aware of “cybersecurity threats” related to connected vehicles.

Last year Fiat Chrysler recalled 1.4 million US vehicles after security researchers remotely controlled a Jeep.

People who suspect their car has been hacked were told to get in contact with the FBI.

The public service announcement laid out the issues and dangers of car hacking. For the full article click here 



from hacker samurai http://ift.tt/1WvFbrM
via IFTTT

Anonymous claims to have hacked Donald Trump

Hackers claiming to be from Anonymous say they have successfully hacked Donald Trump and made public some of his most personal information.

Donald Trump has set his ambitions on the White House in order to promote an agenda of fascism and xenophobia as well as the religious persecution of Muslims through totalitarian policies,” a masker speaker said in a YouTube video on Thursday.

The hackers say that it is the time “to stop any proposed Fourth Reich by the fascist Donald Trump.” For the full article click here 



from hacker samurai http://ift.tt/1RoMm78
via IFTTT

Thursday 17 March 2016

New Russian Hacker Cell Hit 13 Banks Since August, Group-IB Says

Users visiting the websites of the New York Times, Newsweek, BBC and AOL, among others, may have installed malware on their computers if they clicked on the malicious ads.

Bresntsmedia.com, the website used by hackers to serve up malware, expired on Jan. 1 and was registered again on March 6 by a different buyer, security researchers at Trustwave SpiderLabs wrote in a blog.

Buying the domain of a small but legitimate ad company provided the criminals with high quality traffic from popular web sites that publish their ads directly, or as affiliates of other ad networks, the researchers said. For the full article click here 



from hacker samurai http://ift.tt/1RoxUFS
via IFTTT

New Russian Hacker Cell Hit 13 Banks Since August, Group-IB Says

A newly discovered Russian-language hacker group known as Buhtrap has attacked 13 Russian banks since August using malware that infiltrates their gateway to the central bank, according to Moscow-based cybersecurity company Group-IB.

The hackers spread the malware using infected e-mails that mimicked
correspondence from the central bank and Gazprombank JSC, Group-IB said in a report Thursday. The program then targeted the automated bank-customer system that connects to the regulator.

“This is the most critical system for Russian banks,” Dmitry Volkov, the head of Group-IB’s cyberintelligence department, said by phone. “This is the same as if hackers were to get access to the SWIFT system at Citibank, for example.”

In their biggest heist identified to date, the hackers stole 600 million rubles ($8.65 million), the security firm said, declining to name the lender. Two small regional banks that were targeted each suffered losses totaling 2.5 times capital. In another case, an attempt to steal 1 billion rubles was thwarted. For the full article click here 



from hacker samurai http://ift.tt/256fHag
via IFTTT

New Russian Hacker Cell Hit 13 Banks Since August, Group-IB Says | hacker samurai


from Hacker Samurai http://ift.tt/1RoxUFS
via IFTTT

New Russian Hacker Cell Hit 13 Banks Since August, Group-IB Says | hacker samurai


from Hacker Samurai http://ift.tt/256fHag
via IFTTT

China’s tech firms jumped on sports bandwagon – but can they figure out how to get fans to pay...


from Hacker Samurai http://ift.tt/1Mp5Vo8
via IFTTT

Telstra down again – curse of Elop? Hackers? NBNCo? | hacker samurai


from Hacker Samurai http://ift.tt/1Mp5SZu
via IFTTT

China’s tech firms jumped on sports bandwagon – but can they figure out how to get fans to pay up?

The likes of Tencent, Alibaba, Sina and LeSports who have shelled out vast sums for broadcasting rights are now praying that mainland consumers will embrace the subscription model that works in the rest of the world

How Alibaba aims to transform China’s sports market – and help bring the World Cup to the country

Upcoming Chinese Super League season to be broadcast in Hong Kong

China has grabbed world’s attention with transfer spree – but will anyone care when league kicks off?

Why glamorous big-money signings won’t be enough to fix Chinese football’s corruption problems

How China’s massive illegal betting industry threatens efforts to make sport key part of economy For the full article click here 



from hacker samurai http://ift.tt/1Mp5Vo8
via IFTTT

Telstra down again – curse of Elop? Hackers? NBNCo?

Telstra is down again, with news reports saying it is across Australia. Who is to blame this time?

Is it the curse of Stephen Elop, former ‘burning platform’ man who wrecked Nokia, now applying his famed wrecking ball to Telstra?

Perhaps it is Kevin Russell, former Optus CEO – is he a sleeper agent for Singtel Optus?

Maybe it’s Chinese hackers, or Russian hackers. Perhaps it is nbn, the former NBNCo, trying to make Telstra look bad.

Heck, by that logic it could be Labor or Liberal party operatives, too – both sides have already screwed up Australia’s telecommunications networks, what’s a little more stuffing around? For the full article click here 



from hacker samurai http://ift.tt/1Mp5SZu
via IFTTT

VIDEO: Anonymous hackers vow to wage ‘war’ on Donald Trump in April Fools’ Day attack

The White House wannabe faces a attack on April Fools Day after the hacktivist group released a dramatic video declaring “total war” on him.

Members are determined to humiliate the billionaire buffoon by revealing any embarrassing skeletons in his closet and hijacking his websites.

It is the second time Anonymous have crossed swords with Trump after declaring war on the tycoon last December when he called for Muslims to be banned from the USA.

A new film was posted to YouTube this week announcing that “loyalists and veterans” of the hacking collective are ramping up cyber-attacks against Trump. For the full article click here 



from hacker samurai http://ift.tt/1S65BiA
via IFTTT

VIDEO: Anonymous hackers vow to wage ‘war’ on Donald Trump in April Fools’ Day attack | hacker...


from Hacker Samurai http://ift.tt/1S65BiA
via IFTTT

Wednesday 16 March 2016

LN: Military intelligence offers work to hackers | hacker samurai


from Hacker Samurai http://ift.tt/1S41Zxu
via IFTTT

What happens when student hackers shut down a district’s internet? | hacker samurai


from Hacker Samurai http://ift.tt/1S41Zhc
via IFTTT

Anonymous Hackers Declare Total War On Donald Trump, With a Massive Cyber attack | hacker samurai


from Hacker Samurai http://ift.tt/1pLnWs5
via IFTTT

Islamic State hackers say they are behind MN officers ‘kill list’ | hacker samurai


from Hacker Samurai http://ift.tt/1S41Zha
via IFTTT

LN: Military intelligence offers work to hackers

Prague, March 15 (CTK) – The Czech military intelligence service (VZ) is seeking professional hackers for its new unit to defend computer networks as well as actively attack cyber-pirates, daily Lidove noviny (LN) writes yesterday.
It says the Czech Republic is preparing for “a cyber war.”
The VZ is therefore trying to attract young computer experts for its nascent National Centre of Cyber Forces, LN says.
“Such information is very sensitive in view of the character of the National Centre of Cyber Forces’ future activities, and it will not be released to the public,” Petr Medek, spokesman for the Defence Ministry, told LN, in reaction to its question about the centre’s work and the number of its employees.
However, LN sources say a few dozen experts are to work in the centre.
According to the valid National Strategy of Cyber Security, the new VZ unit will be fully operable in 2020. The Defence Ministry will annually release 500 million crowns for its work, LN writes.
“Cyber defence works actively against attackers. In the case of an attack, it is to find its source and take relevant technical steps to halt it,” Medek added.
“The Czech Republic must be able to avert a cyber attack by its own means,” NBU chief Dusan Navratil said. For the full article click here 



from hacker samurai http://ift.tt/1S41Zxu
via IFTTT

What happens when student hackers shut down a district’s internet?

Denial of service attacks can shut down internet access and leave IT teams powerless

When Jeff McCune noticed that his district’s 500 Mbps internet connection was full, he knew something was amiss. When he investigated further and saw that the Internet protocol (IP) addresses were coming in from China, Australia, and the Netherlands, McCune realized that the problem was more than just a random overload or ISP outage.

“I was seeing 550 Mbps of traffic coming from a single link and that pushed our usage up over the 10 percent cushion” allowed by its main service provider, said McCune, a network analyst with St. Charles Community Unit School District (CUSD) 303 in St. Charles, Ill. “There was no way anyone from China would surf the website of a school district in Midwestern America that hard.”

To McCune, it appeared the CUSD was being hit by a full-blown Distributed Denial of Service (DDoS) attack. The hackers cut off the entire district’s internet access for four hours at a time and then repeated the process 10 more times over the following six weeks during the fall of 2014. For the full article click here 



from hacker samurai http://ift.tt/1S41Zhc
via IFTTT

Anonymous Hackers Declare Total War On Donald Trump, With a Massive Cyber attack

The hacking group, Anonymous, has once again declared war on GOP frontrunner Donald Trump. The said concern was announced to the world through the group’s trademark propaganda video. The re-launching of “OpTrump” will be on a much larger scale this time, and will attempt to take down Trump by dismantling his online campaigns and exposing him to the public.

“Donald Trump, we have been watching you for a long time and what we’ve seen is deeply disturbing,” the Anonymous video started with the masked presenter as saying. “Your inconsistent and hateful campaign has not only shocked the United States of America, you have shocked the entire planet with you appalling actions and ideas. You don’t stand for anything but your personal greed and power.”

The video urged supporters around the world to join the so-called war on Trump. “This is a call to arms. This is a call to the freedom fighters, to the forgotten, to the censored, to our fellow hacktivists throughout the world. This is a call to protect our future, our freedom and our very way of life. This is a call to you.” For the full article click here 



from hacker samurai http://ift.tt/1pLnWs5
via IFTTT

Islamic State hackers say they are behind MN officers ‘kill list’

MINNEAPOLIS, MN (WCCO/CNN) – ISIS hackers claimed responsibility for releasing a list of Minnesota police officers.

The so-called “kill list” includes the name, email, address and phone number for dozens of officers across the state.

“It is troubling to have that type of information online for the public to see,” said Kyle Loven, FBI spokesperson.

The FBI is investigating how the hackers got the information and the motive behind releasing it.

Officers’ safety is at the forefront.

“We’re not going to look into whether or not this is a legitimate threat or an illegitimate threat,” Loven said. “We’re going to take it and move forward with respect to what it is that we have to do in addressing this matter.”

An email from the Minnesota Police and Peace Officers Association may shed light on what the officers have in common. For the full article click here 



from hacker samurai http://ift.tt/1S41Zha
via IFTTT

New ‘Steam Stealer’ Malware Gives Hackers Access To 77K Users’ Games, Credit Card Numbers Every Month

Cybercriminals might be paying more for your Steam password than you spend on games. Security researchers have uncovered a new form of malicious software that makes it possible for attackers to steal a Steam user’s log-in credentials, credit card information and access to their content on the gaming network.

Hackers break into about 77,000 Steam user accounts every month, researchers at Kaspersky Labs revealed Tuesday, thanks to a form of malware known as “Steam Stealer.” Steam, owned by Valve Corp., is an Internet-based video game distribution network that offers multiplayer gaming and social media interaction. The 140 million members make purchases with a credit card number and may reveal additional information about themselves in their dealings with other players.

But the new research from Kaspersky makes it clear that hacking Steam has become so routine that it’s offered as an on-demand service on dark net forums. Hijacked credentials can go for $15 on the black market, and the Steam Stealer malware has been spotted in action more than 1,200 times. The prevalence of the malware also makes it accessible to those without the technical know-how usually required to launch profitable cyberattacksFor the full article click here 



from hacker samurai http://ift.tt/254aTCg
via IFTTT

New ‘Steam Stealer’ Malware Gives Hackers Access To 77K Users’ Games, Credit Card Numbers Every...


from Hacker Samurai http://ift.tt/254aTCg
via IFTTT

Tuesday 15 March 2016

UK surveillance bill might open a door to hackers | hacker samurai


from Hacker Samurai http://ift.tt/21tovTa
via IFTTT

UK surveillance bill might open a door to hackers

NordVPN, which provides encryption services to clients worldwide, has seen an increase in enquiries from British Internet users as the UK Investigatory Powers Bill (otherwise known as Snoopers’ Charter) is scheduled to move to House of Commons on 14 March. British users are afraid that their online activity and data will not be safe anymore if the Bill passes, and are looking for alternative ways to protect themselves – such as VPNs (Virtual Private Networks).

Similarly, NordVPN has already seen its users in Australia grow fivefold after Australian government started enforcing data retention law on October 13, 2015. The company predicts a similar frenzy to get encrypted in Britain as well.

British online users are growing concerned, as their everyday tech devices that come with built-in protections will have their security weakened if the IP Bill passes and backdoors to encrypted devices become mandatory. Apple and other tech firms warned not to pass the Bill, as it would endanger the Internet users’ security. Online privacy advocates and even the UN privacy chief argued that the UK was setting bad example on surveillance. For the full article click here



from hacker samurai http://ift.tt/21tovTa
via IFTTT