Tuesday 31 May 2016

ICIT Forum 2016: Defending a Multinational Critical Infrastructure Provider

Securing our Nation’s energy sector from cyber attacks is a top national security concern for lawmakers and the intelligence community given the life-threatening consequences that would result from a major incident. During this briefing, Scott Goodhart, (CISO, AES Corporation) discusses his strategy for protecting one of the largest energy companies in the world with Eric Cornelius from Cylance, an ICIT Fellow.

ICIT Critical Infrastructure Forum
April 25, 2016
Ritz-Carlton Pentagen City, Arlington VA
http://icitforum.org/

Additional Videos from the 2016 ICIT Forum:
Keynote: Critical Infrastructure Security (Richard Ledgett, Deputy Director, NSA) – https://www.youtube.com/watch?v=SA63U…
Keynote: IT Modernization & Cybersecurity (Tony Scott, CIO, Federal Government) – https://youtu.be/WBu_jzApmgk
DevOps (CIO, U.S. Citizenship & Immigration Services) – https://www.youtube.com/watch?v=oG4xo…
Threat Intelligence: https://www.youtube.com/watch?v=yPeD2…
Smart City Security: https://youtu.be/jlfU9bKbKmg



from hacker samurai http://ift.tt/1RIUUPV
via IFTTT

ICIT Forum 2016: Defending a Multinational Critical Infrastructure Provider | hacker samurai


from Hacker Samurai http://ift.tt/1RIUUPV
via IFTTT

Katy Perry’s Twitter account hacked

Singer Katy Perry’s Twitter account, which has 89 million followers, has been hacked and some nasty -vulgar tweets have been posted.

The hackers managed to gain access to her account and posted a series of random tweets on her timeline, reports aceshowbiz.com.

They continued posting confusing tweets, including a post referring to her longstanding feud with singer Taylor Swift.

The hackers wrote, “Miss you baby,” while tagging Swift’s Twitter account. Other posts, including one aimed at YouTube celebrity Keemstar, featured offensive language.

All of the tweets were deleted from the ‘Dark Horse’ singer’s account fifteen minutes after they were posted. However, Twitter account Sway (@sw4ylol), which reportedly belongs to the hackers, shared Perry’s new song called ‘Witness 1.3’. For the full article click here 



from hacker samurai http://ift.tt/1sICASg
via IFTTT

How hackers are making your smart home safer

From PCs and phones and connected cars, we’ve learnt one immutable fact: if you can remotely access something, sooner or later somebody will try to hack it. One of our favourite examples involves the Satis smart toilets in Japan, whose Bluetooth connections could be hijacked in order to harass and soak their occupants.

We laughed, but then we thought: what if that were our toilet, and we were the ones getting soaked?

Say hello to the downside of smart home technology. But it turns out that some of the people with the power to attack your intelligent, connected abode are the very people standing at the gateway, finding the exploits before those with bad intentions ever breach the fortress walls – they’re the hackers protecting your smart home. For the full article click here 



from hacker samurai http://ift.tt/1sYI7EW
via IFTTT

Messages Altered on Electronic Road Signs in Dallas

Someone altered three Texas Department of Transportation portable electronic road signs over the Holiday weekend and made their political preferences known to the world.

The signs, which typically display messages like “Exit Closed” or “Lanes Shift Ahead” read “Bernie for President” and “Donald Trump is a Shape-Shifting Lizard” during the morning commute Tuesday. Workers with TxDOT began turning the signs off shortly before 6 a.m.

All the signs were found in west Dallas. The “Trump” sign greeted drivers headed west on Interstate 30 as they approach the Cockrell Hill Road exit. The “Bernie” sign was positioned nearby on Westmoreland Road beneath I-30.

A third sign that read “Work is Canceled – Go Back Home” was later found on Westmoreland Road, just north of I-30. For the full article click here 



from hacker samurai http://ift.tt/1sICA4v
via IFTTT

Katy Perry’s Twitter account hacked | hacker samurai


from Hacker Samurai http://ift.tt/1sICASg
via IFTTT

How hackers are making your smart home safer | hacker samurai


from Hacker Samurai http://ift.tt/1sYI7EW
via IFTTT

Messages Altered on Electronic Road Signs in Dallas | hacker samurai


from Hacker Samurai http://ift.tt/1sICA4v
via IFTTT

ICIT Forum 2016: Security in a Connected World: SmartCities, Transportation & IoT | hacker samurai


from Hacker Samurai http://ift.tt/1UaqYhj
via IFTTT

The Romanian Teen Hacker Who Hunts Bugs to Resist the Dark Side | hacker samurai


from Hacker Samurai http://ift.tt/1O1C1gr
via IFTTT

How the Air Force Is Stopping Hackers and Lawmakers from Leaking B-21 Secrets | hacker samurai


from Hacker Samurai http://ift.tt/1Uarn3m
via IFTTT

ICIT Forum 2016: Security in a Connected World: SmartCities, Transportation & IoT



from hacker samurai http://ift.tt/1UaqYhj
via IFTTT

The Romanian Teen Hacker Who Hunts Bugs to Resist the Dark Side

IT’S 3 AM, and his eyes are almost closed. The pack of gummy bears on his desk is empty. So’s the Chinese takeout box. Romanian white hat hacker Alex Coltuneac has had three hours of sleep tonight. And last night. And the night before that. He’s busy trying to find a vulnerability inYouTube live chat, which he plans to report to the company and hopefully get some money in return. None of the bugs he has discovered in the past few days electrifies him, so he keeps digging.

In the past four years, Coltuneac has gotten bug bounty payments from Google, Facebook, Microsoft, Adobe, Yahoo, eBay, and PayPal for flaws he reported. Such bounty programs are a chance for Eastern European hackers like him to pursue a legitimate career in cybersecurity.

And he’s only 19 years old. In a country better known for cybercrime, the teenager is part of small but growing cohort of hackers who are deciding to play it nice. This is a departure for the hacking community of Romania, known for such hits as the hackers Hackerville and Guccifer, and fraudsters who steal money from American bank accounts, perpetrate eBay frauds, and land themselves on the FBI’s most wanted list. For the full article click here 



from hacker samurai http://ift.tt/1O1C1gr
via IFTTT

How the Air Force Is Stopping Hackers and Lawmakers from Leaking B-21 Secrets

How much should the public really know about the Air Force’s next-generation bomber? That’s the question the Senate Appropriations Committee is asking in a report accompanying the panel’s 2017 $575 billion spending bill for the Defense Department.

The legislation, which the powerful committee approved last week, directs the Pentagon’s Inspector General to review the security strategy for the budget-busting Long Range Strike-Bomber, designated the B-21, and provide an “assessment” back to Capitol Hill about what the general public should be let in.

The Air Force awarded the contract to Northrop Grumman last October for the B-21 program, which could cost $100 billion over its lifetime. But while the Air Force is slated to wrap up its own review of the security surrounding the program this summer, the service and its leaders have been evasive when asked for details about the program. For the full article click here 



from hacker samurai http://ift.tt/1Uarn3m
via IFTTT

Monday 30 May 2016

Philippines Bank ‘Targeted By SWIFT Hacking Group’ | hacker samurai


from Hacker Samurai http://ift.tt/1TRhaeX
via IFTTT

Egypt warns of hackers jamming GPS signals in Cairo airport | hacker samurai


from Hacker Samurai http://ift.tt/1TRgOVB
via IFTTT

Privacy : The Linkedin Security Breach | hacker samurai


from Hacker Samurai http://ift.tt/1Pc6Mzi
via IFTTT

Philippines Bank ‘Targeted By SWIFT Hacking Group’

Egypt warns of hackers jamming GPS signals in Cairo airport

Concerns over air travel security have been raised following EgypAir flight’s recent crash. Pilots were warned by Egyptian authorities about hackers attempting to launch GPS signal jamming attacks at Cairo airport.

An internal alert was sent out to airlines by Egyptian authorities, specifying that signal jamming activity was identified in Cairo airport. The source, however, could not be identified. So far, no one has claimed responsibility for the jamming attacks. It is believed that hackers have attempted to tamper with the electrical equipment of planes, when approaching to land at the airport. The alert published in the internal Flight Service Bureausaid: “Egypt notified airlines that GPS jamming is a concern to arrivals and overflights, and warned against conducting RNP/RNAV arrivals or approaches. The jamming was announced on 24 May, and is centred on Cairo airport; the source is unknown.” Egyptian authorities have compared the jamming attacks to those believed to be conducted by North Korea on rival South Korean navigation systemsFor the full article click here 



from hacker samurai http://ift.tt/1TRgOVB
via IFTTT

Privacy : The Linkedin Security Breach

LinkedIn, a business oriented social networking site which was founded in the year 2002, has recently found its way in the headlines for the latest data breach committed by hackers on May17, 2016. This wasn’t the first time it had faced such a breach. On 5th  June, 2012, a  group of hackers managed to get hack 6.5 million user accounts and by the morning of June 6, passwords of such accounts were available online in plain text.  This was followed by an apology by LinkedIn asking its users to immediately change their passwords. The company officials implemented a mandatory password reset for affected users. The internet security experts stated that the passwords were easy to unscramble because of LinkedIn’s failure to use a salt when hashing them, which is considered an insecure practice.

The breach which had affected around 6 Million users was just the tip of the ice berg. According to the latest news, the data that was hacked recently on May 17th, 2016, was advertised on a dark website named Real Deal by someone with the user namepeace_of_mind. It offers the hacked data of 167 million accounts for five bitcoins, which at current exchange rates is worth about $2,200. After becoming aware of the data breach, LinkedIn sent out an email stating that they are taking immediate steps to invalidate the passwords of the affected accounts, and they will contact those members to reset their passwords. Further, LinkedIn invalidated the passwords at risk. They also suggested the users to visit their safety centre to ensure they have two-step verification authentication and to use strong passwords in order to keep their accounts as safe as possible. Surprisingly, LinkedIn’s response to the most recent breach is to repeat the same procedure which it had adopted in the original breach, by once again forcing a password reset for only a subset of its users.

This hacking has been attributed to the insufficient security measures which were undertaken by LinkedIn.  The leaked source reveals that most of the passwords which were hacked were extremely common passwords.  According to the leaked source around 2.2 million of the 117 Million passwords which were exposed were easily guessed passwords. The password selling site also claims that passwords were stored in SHA1 with no salting, and this is not what internet standards propose. However, LinkedIn claims that after the breach which took place in 2012 For the full article click here 



from hacker samurai http://ift.tt/1Pc6Mzi
via IFTTT

Charge your phone at public charging stations? Your phone may get hacked

Charging your phone at public charging stations or unknown PCs may make it vulnerable to possible hacking attempts, says a report by Kaspersky Lab experts.
Mobile devices transmit a lot of information when connected to USB charging ports and hackers can use such data to access files saved inside your phone.

Even though public charging stations offer peace of mind to smartphone users and save them from the horror of seeing their phones running out of juice while they are out and about, they bring out several vulnerabilities in your phone that greedy hackers are itching to exploit. As per the Kaspersky report, when smartphones are connected to public charging stations or PCs, they transmit data like ‘device name, device manufacturer, device type, serial number, firmware information, operating system information, file system/file list, electronic chip ID.’ The report adds that this set of information is enough for hackers to target your phone.

Beware clone Wi-Fi networks, they could brick iPhones!

The Kaspersky report bases its findings on a couple of instances where professional hackers were able to exploit phones when they were connected to USB charging ports. In 2013, a hacking campaign named Red October demonstrated how data stored in mobile devices could be stolen when they were connected to a computer. Another hacking group calling itself the Hacking Team was successful in loading malware o a smartphone which was connected to a USB charging station. For the full article click here 



from hacker samurai http://ift.tt/25tBubp
via IFTTT

Opposition PARNAS party cancels primaries over massive leak of voters’ personal data

The Russian Party of People’s Freedom, PARNAS, has had to suspend its internet primaries after a file with personal details of all participants was placed on the party’s website. Top party officials blame unidentified hackers for the privacy breach.

PARNAS was holding primaries in order to finalize its list of candidates for the September parliamentary elections. Ninety-six candidates and about 24,000 voters registered for the procedure, but the number of those who actually voted was much lower.

The file containing logins and passwords of everyone who had taken part in the primaries was posted on the PARNAS website on Sunday afternoon. The data was real and allowed anyone to see full details of any voter – including name, emails and phone numbers, as well as the people they voted for. Site administrators had to shut down the internet voting earlier than planned and recommended that their supporters urgently change all their passwords.

PARNAS leaders blamed the leak on unidentified hackers. Chairman Mikhail Kasyanov publicly apologized for the incident and said that the party’s elections commission had decided to stop the online voting and annul the results because it was impossible to continue the procedure without compromising the voters’ personal data again. However, he added that the commission together with observers from allied parties and movements and PARNAS’ central political council were yet to decide on whether the votes cast before the leak should be counted and considered in the making of the electoral lists. For the full article click here 



from hacker samurai http://ift.tt/1Pc5mVI
via IFTTT

Charge your phone at public charging stations? Your phone may get hacked | hacker samurai


from Hacker Samurai http://ift.tt/25tBubp
via IFTTT

Opposition PARNAS party cancels primaries over massive leak of voters’ personal data | hacker...


from Hacker Samurai http://ift.tt/1Pc5mVI
via IFTTT

Saturday 28 May 2016

Reddit forces password resets of 100,000 users after surge in hacked accounts | hacker samurai


from Hacker Samurai http://ift.tt/1sDRE3q
via IFTTT

Global banking system under attack – what you need to know | hacker samurai


from Hacker Samurai http://ift.tt/1sDREjU
via IFTTT

Hacker Tries To Sell 427 Million Stolen MySpace Passwords | hacker samurai


from Hacker Samurai http://ift.tt/1sDROrv
via IFTTT

Charging Smartphones with USB Cable Could Lead to Data Thefts and Malware Infections | hacker...


from Hacker Samurai http://ift.tt/1Ws3smf
via IFTTT

Reddit forces password resets of 100,000 users after surge in hacked accounts

Reddit has reset over 100,000 account passwords after identifying a surge in account takeovers, which moderators believe can be attributed to the recent slew of massive data dumps posted online by malicious hackers. Reddit, however, maintains that it has not been hacked and in efforts to err on the side of caution is ramping up its security measures.

Reddit founding engineer Christopher Slowe said in a post: “If you haven’t seen it in the news, there have been a lot of recent password dumps made available on the parts of the internet most of us generally avoid. With this access to likely username and password combinations, we’ve noticed a general uptick in account takeovers by malicious (or at best spammy) third parties.”

He added: “Reddit itself has not been exploited, but even the best security in the world won’t work when people are reusing passwords between sites. We’ve ramped up our ability to detect the takeovers, and sent out 100,000 password resets in the last two weeks. More are to come as we continue to verify and validate that no one except for you is using your account.”

Reddit has also cautioned that the accounts that have been abandoned by users and remained inactive for several years will have their passwords reset. Account-holders who do not want to see their old accounts disabled will have to log in within 30 days of the account’s password having been reset. For the full article click here 



from hacker samurai http://ift.tt/1sDRE3q
via IFTTT

Global banking system under attack – what you need to know

NEW YORK (CNNMoney) —Hackers known as the “Lazarus Group” are sneaking into banks worldwide, moving around more than $100 million — and so far, getting away with it.

A recent spate of high-profile, digital bank heists have revealed shocking weaknesses in the security of the global financial system.

It’s posing a new reality: No longer do robbers need to storm banks wearing masks and armed with guns. They can empty a bank’s vaults electronically.

Here’s what you need to know.

1. At least four major banks have been infiltrated by hackers since January 2015.

The first known case happened in January to Ecuador’s Banco del Austro. That time, hackers stole $12 million and moved it through a Wells Fargo bank account in the United States. For the full article click here 



from hacker samurai http://ift.tt/1sDREjU
via IFTTT

Hacker Tries To Sell 427 Million Stolen MySpace Passwords

tom.old.myspace-100022175-orig

Here’s a question for you guy: how many of you still use MySpace? The social media platform was huge back in the day but safe to say that it isn’t what it used to be, but obviously there are probably many of us who still have accounts with the platform. If you’re the type that has used the same password for the past 10-15 years, then maybe this should be concerning for you. According to a report from Motherboard, it seems that a hacker has managed to get their hands on 427 million MySpace passwords that he/she then tried to sell off for $2,800. As it turns out, it seems that this hacker was the same hacker behind the recent LinkedIn breach that saw 117 million passwords and emails stolen through the hack. For the full article click here 



from hacker samurai http://ift.tt/1sDROrv
via IFTTT

Charging Smartphones with USB Cable Could Lead to Data Thefts and Malware Infections

Charging smartphone with USB? Hackers can hack it in minutes
Using a regular PC, a standard micro USB cable, and a few special commands, Kaspersky experts were “able to re-flash a smartphone and silently install a root application on it.” Security researchers managed to compromise the smartphone without using any kind of malware. What more? Hackers could load your smartphones whilst on charging with malware andransomware without the owner knowing about it.

As soon as you plug your phone into an untrusted computer using a USB cable, data starts transferring between your smartphone and the charger it is plugged into, researchers at Kaspersky Lab have claimed. The amount of data shared between the two devices varies, depending on the device model and connected charger (laptop, charging station, etc). However, during the time your phone is plugged in, the device name, device manufacturer, device type, serial number, firmware information, operating system information, file system/file list, electronic chip ID could all be shared with the connected computer. For the full article click here 



from hacker samurai http://ift.tt/1Ws3smf
via IFTTT

Aucklander loses $14,000 to hackers

An Auckland woman, tricked into paying thousands into the wrong bank account, does not know whether she will get her money back and wants to warn others about the elaborate ruse.

The woman, a Consumer member who does not want to be named, thought she was paying $14,000 into her builder’s bank account through internet banking.

However, the builder’s email had been hacked and an invoice sent with an altered account number. When the money did not show up in the builder’s account, it sounded alarm bells.

The woman contacted her bank, ANZ, but by then — just two days later — the money was gone. Nearly a month later, our member is still waiting to hear the results of police and ANZ investigations into the incident. For the full article click here 



from hacker samurai http://ift.tt/1X31Way
via IFTTT

Aucklander loses $14,000 to hackers | hacker samurai


from Hacker Samurai http://ift.tt/1X31Way
via IFTTT

Friday 27 May 2016

The disturbing new way hackers are shaking down big business

Imagine a criminal breaks into your home but doesn’t steal anything or cause any damage. Instead, they photograph your personal belongings and valuables and later that day hand-deliver a letter with those pictures and a message: “Pay me a large sum of cash now, and I will tell you how I got in.”

Cybercriminals are doing the equivalent of just that: Hacking into corporations to shake down businesses for upward of $30,000 when they find vulnerabilities, a new report from IBM Security revealed.

The firm has traced more than 30 cases over the past year across all industries, and at least one company has paid up. One case involved a large retailer with an e-commerce presence, said John Kuhn, senior threat researcher at IBM Security. For the full article click here 



from hacker samurai http://ift.tt/1UiiEPb
via IFTTT

A hacker explains why US nukes controlled by ancient computers is actually a good thing

A new government report on Wednesday revealed that America’s nukes are still being controlled by antique computers with 8-inch floppy disks, but a former white hat hacker says that’s not necessarily a bad thing.

“The biggest security issue here isn’t that the computer is 40 years old, but rather the quality of the lock on the door where the computer is housed,” Cris Thomas, a strategist for Tenable Network Security, said in a statement.

Thomas, known in hacker circles by his pseudonym Space Rogue, was one of the founding members of the legendary hacker collective L0pht. The groupfamously testified to the US Senate in 1998 that it could take down the Internet in 30 minutes. For the full article click here 



from hacker samurai http://ift.tt/1X0PhVM
via IFTTT

Indicting Hackers and Known Vulnerabilities

In March, the Justice Department unsealed an indictment against seven Iranians for hacking the U.S. financial sector and a dam in New York. Debate ensued between supporters and skeptics of using indictments to hold hackers accountable. Supporters like FBI Director James Comey believe they can discourage hackers with the message that “The FBI will find those behind cyber intrusions and hold them accountable — wherever they are, and whoever they are.” Skeptics, like Fred Kagan, argue that unless the U.S. imposes more meaningful consequences, “just naming them gives them street cred in Tehran.”

Lost in this debate, however, is what we can learn from this episode of Iranian hacking to protect ourselves in the future. Fortunately, the indictment reveals a clue for how to do so. In 2012 and 2013, several Iranian hackers overloaded the websites of major U.S. banks with extra traffic from the Internet. To accomplish this, these hackers scanned the Internet and identified computers and servers running “software that had not been updated to address certain known security vulnerabilities.” With this line, the Justice Department clarified what information security officials have argued for years: that the vast majority of hacks exploit known vulnerabilities. (We know less about how one of the hackers gained access to a SCADA system that operated a dam in Rye, New York.) For the full article click here 



from hacker samurai http://ift.tt/1UiiK9i
via IFTTT

Swift network bank thefts ‘linked’ to Sony Pictures hack

Security researchers Symantec have found clues in the malware used to hack into international financial messaging network Swift, which suggest a link to the Sony Pictures hack in 2014.

At least three banks have reported financial attacks based on the Swift hack. In February, Bangladesh’s central bank lost $81m (£55m) after fraudulent messages were sent through the network instructing a transfer to an account in the Philippines. In May, a Vietnamese bank came forward to say that it had been targeted by the hackers as well, and had managed to stop a $1m transfer. And later that month, Reuters revealed that a third bank, Ecuador’s Banco del Austro,had also fallen prey.

At heart, all the hacks relied on social engineering as much as technical talent. Once the attackers gained fraudulent access to the Swift network, they simply messaged the banks’ banks, and asked for funds to be transferred – which, generally, they were. The Bangladesh case only came to light because a typo in one of the instructions alerted a worker.

But in order to gain access to the network, the attackers used a specific type of malware, dubbed Trojan.Banswift by Symantec. For the full article click here 



from hacker samurai http://ift.tt/1X0PzMa
via IFTTT

Hackers Targeting Card Swiping Consumers

In the midst of the ongoing EMV transition comes news ofskimming scams trying to catch unwary consumers, who swipe instead of dip, and new technology making POS devices more affordable.

Brian Krebs, author of the blog “Krebs on Security,” revealed that skimmers found at Walmart stores in Fredericksburg, Va. and Fort Wright, Ky. fit over existing EMV-enabled POS devices, and even include a slot for chip cards. The overlays sell for $200 to $300 on the Dark Web.

The skimmer has a PIN pad overlay to capture the consumer’s PIN, and an instrument for recording data stored on the card’s magnetic stripe when customers swipe their cards at self-checkout aisles.

According to Krebs, Walmart began rolling out the chip card readers, which also maintained mag-stripe capabilities, last year. The hackers want to exploit customers who forego dipping their chip card for the more familiar card swiping. For the full article click here 



from hacker samurai http://ift.tt/1UiiHKP
via IFTTT

The disturbing new way hackers are shaking down big business | hacker samurai


from Hacker Samurai http://ift.tt/1UiiEPb
via IFTTT

A hacker explains why US nukes controlled by ancient computers is actually a good thing | hacker...


from Hacker Samurai http://ift.tt/1X0PhVM
via IFTTT

Indicting Hackers and Known Vulnerabilities | hacker samurai


from Hacker Samurai http://ift.tt/1UiiK9i
via IFTTT

Swift network bank thefts ‘linked’ to Sony Pictures hack | hacker samurai


from Hacker Samurai http://ift.tt/1X0PzMa
via IFTTT

Hackers Targeting Card Swiping Consumers | hacker samurai


from Hacker Samurai http://ift.tt/1UiiHKP
via IFTTT

Thursday 26 May 2016

ICIT Explains NIST Guide Impact on Healthcare Cybersecurity | hacker samurai


from Hacker Samurai http://ift.tt/25kVNYn
via IFTTT

ICIT Explains NIST Guide Impact on Healthcare Cybersecurity

PEOPLE POWER IS THE LOST KEY TO CYBER RESILIENCE

by Nick Wilding, Head of Cyber Resilience, AXELOS


Corporate and personal reputations are hard-won but they can be ruined in an instant. As countless examples have shown, businesses large and small are being successfully attacked by cyber criminals with often catastrophic impacts. The fact that so many organisations, of all sizes and in all sectors, have had their most valuable and commercially sensitive information compromised reflects the scale of the problem. It also highlights that no one is safe. All organisations are at risk and you can never be ‘bullet-proof’. But organisations can manage their cyber risks more effectively by adopting an organisation-wide response, led from the top that effectively balances business opportunities and risks as well as the processes, technologies and critically the people that make the organisation tick.

“It’s a well-known fact that the great majority of cyber-attacks succeed because of human error – an unwitting mistake made by anyone. “

Until this happens they will remain as vulnerable as anyone else. Cyber resilience can be described as the ability of any organisation to prevent, detect, respond and recover from the impacts of an attack with minimal damage to their reputation, market value or competitive advantage. In a resilient organisation protecting your business and most precious information is as much about preparing for an attack and setting up structures and processes to deal with one as and when it happens.

It’s a well-known fact that the great majority of cyber-attacks succeed because of human error – an unwitting mistake made by anyone. Anyone from the boardroom to the frontline. Cyber-criminals, like those in the real world, are opportunists and they are adept and persistent at exploiting these ‘unlocked doors’ into any organisation.

To read the full article, click herehttp://ift.tt/1UfNI1S



from hacker samurai http://ift.tt/27Uigh5
via IFTTT

PEOPLE POWER IS THE LOST KEY TO CYBER RESILIENCE | hacker samurai


from Hacker Samurai http://ift.tt/27Uigh5
via IFTTT

Seattle Suehawks: Smart meter hush-up launched because, er … terrorism | hacker samurai


from Hacker Samurai http://ift.tt/1RsRWyT
via IFTTT

Opelousas hacker sentenced for stealing thousands of credit card accounts | hacker samurai


from Hacker Samurai http://ift.tt/1RsRSz4
via IFTTT

Anonymous Hackers Turned Stock Analysts Are Targeting US & Chinese Corporations | hacker samurai


from Hacker Samurai http://ift.tt/1RsRQak
via IFTTT

Seattle Suehawks: Smart meter hush-up launched because, er … terrorism

Smart meter makers are battling to keep Seattle’s power grid designs under wraps – claiming that if the details are made public, they could be exploited by hackers to plunge the US city into darkness.

Sysadmin-activist Phil Mocek requested documents from the city on its smart meter system under the Freedom of Information Act, only to be menaced by a lawsuit claiming the release of files describing the network would pose a major security risk.

Attorneys representing contractors Landis & Gyr Technology and Sensus Inc have filed a restraining order [PDF] seeking to prevent Mocek from getting hold of blueprints for a network of smart meters they proposed to the Seattle City Light power utility.

At the heart of the matter are the unredacted proposals submitted by the smart meter suppliers, which Mocek tried to obtain from city officials using freedom-of-information laws. Mocek had asked for the documents as part of an investigation into Seattle’s use of smart meters to monitor energy use within private residences. He isn’t happy that the technology is “shrouded in secrecy,” and is upset at the “complete lack of public justification of the expense” of installing the meters. For the full article click here 



from hacker samurai http://ift.tt/1RsRWyT
via IFTTT

Opelousas hacker sentenced for stealing thousands of credit card accounts

United States Attorney Stephanie A. Finley announced in a press release Wednesday that an Opelousas man was sentenced to a year and one day in prison for using a computer to steal money, hacking computers to obtain passwords and attempting to sell information on the online hacking forum known as “Darkode.”

Rory Stephen Guidry, 29, known online as k@exploit.im, was sentenced by U.S. District Judge Dee D. Drell on one count of obtaining information by computer from a protected computer.

He was also sentenced to three years of supervised release. According to the Feb. 5, 2016 guilty plea, in July of 2014 while living in Liberty Hill, Texas, Guidry participated in an online hacking attack on a server in Austin, Texas. For the full article click here 



from hacker samurai http://ift.tt/1RsRSz4
via IFTTT

Anonymous Hackers Turned Stock Analysts Are Targeting US & Chinese Corporations

A relatively unknown division of the Anonymous hacker collective that goes by the name of Anonymous Analytics has been sabotaging companies on the stock market by revealing flaws in their financial statements, with catastrophic results.

The group, which was founded in 2011, is comprised of former Anonymous hackers who decided that hacking into companies, dumping data, or launching DDoS attacks is not enough.

Anonymous Analytics are the stock market’s vigilantes

Instead, they decided to use their skills as market analysts and black hat hackers to scour the Internet for clues, sometimes with less-than-ethical techniques, and then compile financial reports on the companies they find cheating on the stock market.

Until now, the group has published reports on eleven companies. The list includes mostly US and Chinese corporations, among which the most recognizable names are Qihoo 360 and Western Union. For the full article click here 



from hacker samurai http://ift.tt/1RsRQak
via IFTTT

Hackers Prefer File Upload, XSS, and SQLi Bugs When Attacking WordPress Sites

It’s not news anymore that hackers like to target WordPress sites, but a recent report from Check Point can help some webmasters get an insight into how they operate.

The security firm analyzed telemetry data from its security products and looked at attacks against WordPress plugins and themes alike.

What the company discovered is that crooks like to launch slow-and-low automated attacks through which they test websites for known vulnerabilities.

Attackers use automated scripts to scan WordPress sites for vulnerabilities

Check Point says it detected automated scripts that sent out on average five attacks per minute against WordPress sites. These attacks were nothing more than POST and GET requests, which checked if certain files and paths were vulnerable to exploit payloads.

The crooks never exploited these security weaknesses when they discovered them but used the information to create a security status report, which they used at a later point to compromise the site. For the full article click here 



from hacker samurai http://ift.tt/1OZvIdo
via IFTTT

How to Ensure Your Social Profiles Will Never Get Hacked

Getting hacked can cause an unlimited number of problems for you and your reputation. The last thing you need is to see your profiles fall into the hands of someone else. The key is not to act when it happens but to act before it happens. This guide is going to show you everything you need to know about preventing your social profiles from getting hacked.

The Password Issue

To begin with, you need to make sure that you are crafting the right passwords. A weak password is the front door into your social media accounts. Many hackers will use the brute force method, which is where they simply attempt to guess your password. Automated software will continually try different combinations until it finds something that works.

The only way you can defend against this is through using upper and lower case letters, along with numbers and symbols. This password should be changed on a regular basis. Just make sure that you don’t come up with a password that you yourself can’t remember. For the full article click here 



from hacker samurai http://ift.tt/1Uf7c70
via IFTTT

Hackers Prefer File Upload, XSS, and SQLi Bugs When Attacking WordPress Sites | hacker samurai


from Hacker Samurai http://ift.tt/1OZvIdo
via IFTTT

How to Ensure Your Social Profiles Will Never Get Hacked | hacker samurai


from Hacker Samurai http://ift.tt/1Uf7c70
via IFTTT

Wednesday 25 May 2016

Pornbots hack over 2,500 Twitter accounts in 2 weeks posting sexual content on adult sites

Twitter accounts of over 2,500 users, including those accounts that have a large number of followers, have been hacked in the span of just two weeks. The hacked accounts appear to have been replaced by pornbots that went on to tweet sexual content and post links to adult dating websites.

According to security firm Symantec, the Twitter accounts of electrofunk band Chromeo, stand-up comedian Azeem Banatwala, US footballer Cecil Shorts III, the late New York Times reporter David Carr as well as another unnamed international reporter from The Telegraph were among those whose accounts were compromised. The hackers also altered users’ profile pictures, full names and bios in efforts to promote adult sites. The profile picture was noted to have often being changed to that of a woman “typically in a suggestive pose or wearing lingerie/swimwear”, while the names appear to have been changed to real names obtained from other sources. For the full article click here



from hacker samurai http://ift.tt/1YYYV8s
via IFTTT

Beware of fake Whatsapp upgrade made by hackers

Do you use Whatsapp? If so, be extra careful about allowing upgrades offering a ‘Whatsapp Gold’ service. According to NewsTalk, users may receive a message saying:

“Hey. Finally Secret Whatsapp golden version has been leaked. This version is used only by big celebrities. Now we can use it too”.

The message then provides a link, that when clicked, will install malware which gives hackers information from your phone. Whatever you do, don’t click it!

The upgrade does however sound enticing, as it offers the option to delete messages from people’s phones after you’ve sent them. If only it were real! The message may come from a false app developer called ‘Whatsapp Plus’.

According to the legitimate Whatsapp developer, they have no relation whatsoever to WhatsApp Plus and they do not support WhatsApp Plus in any way. For the full article click here



from hacker samurai http://ift.tt/25lAhGs
via IFTTT

Hackers Can Eavesdrop On Your Calls, Texts And Track You With Just Your Phone Number

As every coin has two different faces similarly, the advancement of technology also has pros and cons. Although we enjoy the positive fruit of technology, we can also be a victim of it.

Recently a German security expert named karasten nohl stated that any phone can be hacked only with a phone number of the mobile. It’s quite shocking & unbelievable, to make people believe the researcher himself demonstrated the same by hacking the mobile of US congress men Ted Lieu after taking his consent.

He was given a brand new mobile and allowed to use it for his daily routine. Using the phone number as an identifier, the team of hackers got into his phone and received all the information regarding the phone calls, text information, and location of the user. They also listened to the conversations of Mr.Ted Lieu with his staff. For the full article click here



from hacker samurai http://ift.tt/1YYYNGd
via IFTTT

Pebble announce 2 new smartwatches and a GPS-enabled device for runners and “hackers”

Pebble has returned to the helm of things by announcing the Pebble 2 and Pebble Time 2 smartwatches, along with a separate device, the Pebble Core, for runners and hackers. The company returned to Kickstarter to announce these new devices and start its third kickstarter campaign. The company may not actually need funding to make these devices, but those who pre-order the devices via Kickstarter will get them at a discount. Pebble announced that it was phasing out the original Pebble, Pebble Time, Pebble Steel, andPebble Time Steel watches, while leaving Time Round’s return in the dark. The major change in the Pebble 2 and Pebble Time 2 is the inclusion of a heart-rate sensor that continuously measures your heart rate both at active as well as resting states. The company has shifted it’s focus to health and fitness tracking because it was the second most used feature on smart devices, apart from communication, according to CEO Eric Migicovsky, as reported by Engadget. Along with the inclusion of a heart-rate sensor there have been minor changes, like a slightly thinner profile for the devices along with a reduced bezel size. For the full article click here



from hacker samurai http://ift.tt/25lAgSL
via IFTTT

Pornbots hack over 2,500 Twitter accounts in 2 weeks posting sexual content on adult sites |...


from Hacker Samurai http://ift.tt/1YYYV8s
via IFTTT

Beware of fake Whatsapp upgrade made by hackers | hacker samurai


from Hacker Samurai http://ift.tt/25lAhGs
via IFTTT

Hackers Can Eavesdrop On Your Calls, Texts And Track You With Just Your Phone Number | hacker...


from Hacker Samurai http://ift.tt/1YYYNGd
via IFTTT

Pebble announce 2 new smartwatches and a GPS-enabled device for runners and “hackers” | hacker...


from Hacker Samurai http://ift.tt/25lAgSL
via IFTTT

The White Knights of Hacking to the Cyber-rescue | hacker samurai


from Hacker Samurai http://ift.tt/1NMpbCp
via IFTTT

The White Knights of Hacking to the Cyber-rescue

Earlier this month a 10-year-old Finnish boy received a delightful surprise from Facebook: $10,000, as a reward for hacking into its subsidiary Instagram and revealing a weakness in its data security. The loophole revealed by the boy genius, who is too young to even have accounts on either site, enabled him to delete user messages on the site, as he told the Finnish paper Iltalehti.
The reward for young Jani (his last name isn’t being shared at the request of his parents) is part of Facebook’s Bug Bounty program. In fact several of the technology titans and other business behemoths are tapping the seedy talents of the hacking community to locate weaknesses in their data security and services in exchange for rewards, from a T-shirt to actual money.
Speaking of seedy, the latest to jump on the bandwagon with a munificent bounty program is Pornhub, the self-declared biggest porn site on the planet, with 60 million users. The site is starting its rewards at $50 but they can reach $25,000, depending on the hole the hackers find and the potential havoc it could wreak. For the full article click here



from hacker samurai http://ift.tt/1NMpbCp
via IFTTT

Tuesday 24 May 2016

Japanese ATM Hackers Stole $12.7 Million In Two Hours In A Highly-Coordinated Effort | hacker...


from Hacker Samurai http://ift.tt/1WPPLxO
via IFTTT

Closing the doors to smart home hackers | hacker samurai


from Hacker Samurai http://ift.tt/1WPPJ9a
via IFTTT

PUBLIC BLAMES ORGANISATIONS NOT HACKERS FOR DATA BREACHES | hacker samurai


from Hacker Samurai http://ift.tt/1WPPUBs
via IFTTT

Hackers Steal $2 Million From Bitcoin Exchange In Hong Kong, Bounty Offered To Recover Funds |...


from Hacker Samurai http://ift.tt/1WPPACI
via IFTTT

Hackers could bring down the banks, warns network boss | hacker samurai


from Hacker Samurai http://ift.tt/1OKSvnL
via IFTTT

Japanese ATM Hackers Stole $12.7 Million In Two Hours In A Highly-Coordinated Effort

Make extra sure that there isn’t a debit card skimmer in the machine the next time you stop by an ATM (if that’s even possible). A group of Japanese hackers, still on the lam, apparently used information from such tools to steal the yen equivalent of $12.7 million last week. What’s even more impressive, the crew accomplished the feat in two hours or less which definitely makes them Japan’s own version of the Ocean’s 11 team. We’re imagining secret basement meetings, a pinned map with the location of every single ATM in each region of the country, and a massive note-passing network of saki bars, sushi restaurants, and glamorous hotels overlooking the Tokyo skyline.

Of course, this isn’t as fun and exciting as movie magic seeing as this is $12.7 million of people’s actual money that was stolen so quickly and easily.According to Engadget, most of the customers were a part of the South African Bank database, and the current working theory is that card scanners were used to pull personal information and then that data was used to clone cards that could withdraw the daily maximum cash amount from ATMs. For the full article click here 



from hacker samurai http://ift.tt/1WPPLxO
via IFTTT

Closing the doors to smart home hackers

Ovens that can be controlled from your phone to smart fridges that can order your food shopping – these are just some of the latest futuristic inventions well known department stores are launching in their London showrooms.

As smart home technology hits the high street, there can be no doubt widespread adoption is not long off. In fact, it’s predicted that the connected home market could be worth as much as $150 billion globally by 2020, with people keen to get their hands on the latest gadgets and gizmos.

Beyond just owning a fridge that can order more milk when supplies are low, people do believe smart home technology has the power to genuinely improve their daily lives. Recent Intel Security research reveals that nearly three quarters (72 per cent) of Brits see the benefits of having a connected home, with two-thirds saying they expect to see their gas and electricity bills reduced and that they’d have fewer household chores to do. For the full article click here 



from hacker samurai http://ift.tt/1WPPJ9a
via IFTTT

PUBLIC BLAMES ORGANISATIONS NOT HACKERS FOR DATA BREACHES

UK – Organisations are considered more at fault than hackers when it comes to data leaks, according to a study by digital research agency, ResearchBods, in conjunction with insight and brand strategy consultancy, Sparkler.

Consumers see storing personal data securely at the website’s duty according to the research among 1,000 individuals.

It found that 94% want to actively control who has access to their data online, while 90% have taken action to conceal their online identity.

Millennials are so conscious of the dangers associated with being online that one in three put tape over their webcams in case someone is watching them. For the full article click here 



from hacker samurai http://ift.tt/1WPPUBs
via IFTTT

Hackers Steal $2 Million From Bitcoin Exchange In Hong Kong, Bounty Offered To Recover Funds

For cryptocurrency enthusiasts seeking mainstream adoption, events like this are so unhelpful.

Hackers appear to have made off with the equivalent of $2 million in digital currencies from Gatecoin, according to a notice posted on the exchange’s website. The Hong Kong-based firm admitted a security breach occurred between May 9 and 12 that allowed unauthorized access to its “hot wallets” holding both Bitcoins and Ethere (a Bitcoin rival). In total, the hackers were able to steal 250 Bitcoins and 185,000 Ethers, representing 15% of Gatecoin’s crypto-asset deposits.

Cryptocurrencies are said to be more vulnerable when held in a hot wallet because they’re accessible on the web from any connected device. When they’re in “cold storage,” on the other hand, the private keys needed to transfer their value are held in a secure, offline device.

The details of how the hackers were able to pull off such a heist still have yet to be disclosed. Tehtri Security, a French cybersecurity firm, is said to be conducting a forensic investigation of the breach. For the full article click here 



from hacker samurai http://ift.tt/1WPPACI
via IFTTT

Hackers could bring down the banks, warns network boss

The head of the network that connects the world’s banks has issued a warning: Hackers will strike again, and they could bring down a bank.

The message from SWIFT CEO Gottfried Leibbrandt follows cyberattacks on banks inBangladesh, Vietnam and Ecuador in which similar methods were used to circumvent local security systems.

The attack on Bangladesh’s central bank yielded $101 million, while Ecuadorian bank Banco del Austro was hit for $12 million.

Leibbrandt suggested in a speech on Tuesday that other attacks may have gone unreported.

“The Bangladesh fraud is not an isolated incident: we are aware of at least two, but possibly more, other cases where fraudsters used the same modus operandi, albeit without the spectacular amounts,” he said. For the full article click here 



from hacker samurai http://ift.tt/1OKSvnL
via IFTTT

Monday 23 May 2016

ICIT Forum 2016: Closing Keynote by Tony Scott, Federal CIO



from hacker samurai http://ift.tt/1WdMMi9
via IFTTT

ICIT Forum 2016: Closing Keynote by Tony Scott, Federal CIO | hacker samurai


from Hacker Samurai http://ift.tt/1WdMMi9
via IFTTT

Malware For Virtual Skimming Is Getting Scarier | hacker samurai


from Hacker Samurai http://ift.tt/20qbs5c
via IFTTT

Malware For Virtual Skimming Is Getting Scarier

In 2009, malware called “Skimer” surfaced and security firms took notice. Skimer is essentially malware that gives hackers full access to an ATM without needing to install any physical hardware, like a card skimmer. According to a new investigation by Kaspersky Lab, the malware is not only seems in use, but it’s also become more powerful.

Kaspersky discovered the latest version of Skimer this month after investigating a break-in at a bank. While the bank found no evidence that it had been attacked, the security firm found that a new version of Skimer had been used and featured improvements that make it harder to detect. This is very scary, because the the Russian-based software makes it relatively easy for hackers to take complete control of any ATM.

The hackers begin by installing a file called Backdoor.Win32.Skimer, malware that hides in the ATM code waiting for the hacker to open it with a particular card. Kaspersky explains what happens next:

The Skimer’s graphic interface appears on the display only after the card is ejected and if the criminal inserts the right session key from the pin pad into a special form in less than 60 seconds.

With the help of this menu, the criminal can activate 21 different commands, such as dispensing money (40 bills from the specified cassette), collecting details of inserted cards, self-deleting, updating (from the updated malware code embedded on the card’s chip), etc. Also, when collecting card details, Skimer can save the file with dumps and PINs on the chip of the same card, or it can print the card details it has collected onto the ATM’s receipts. For the full article click here 



from hacker samurai http://ift.tt/20qbs5c
via IFTTT

Smart TV hackers are filming people having sex on their sofas – and putting it on porn sites

Next time, you’re snuggling up to your other half on the sofa, imagine that some sweaty, sex-pest nerd might be watching you through your TV’s webcam.

Horrifyingly, it’s actually true: hackers HAVE ‘watched’ couples making love on their sofas via webcams built into smart TVs – and put the video on porn sites.

Many ‘smart TVs’ have poor security, and hackers can take over various functions – including webcams built for Skype.

Laura Higgins of the Revenge Porn Helpline told the Daily Mail, ‘We have dealt with one couple who were filmed making love in their living room through their smart TV by someone who had taken control of it. For the full article click here 



from hacker samurai http://ift.tt/1Tueu4r
via IFTTT

19 years later, The Cathedral and the Bazaar still moves us

Nineteen years ago this week, at an annual meeting of Linux-Kongress in Bavaria, an American programmer named Eric Raymond delivered the first version of aworking paper he called “The Cathedral and the Bazaar.” According to Raymond, the exploratory and largely speculative account of some curious new programming practices contained “no really fundamental discovery.”

But it brought the house down.

“The fact that it was received with rapt attention and thunderous applause by an audience in which there were very few native speakers of English seemed to confirm that I was onto something,” Raymond wrote a year later, as his treatiseblossomed into a book. Nearly two decades after that early-evening presentation in Bavaria, The Cathedral and the Bazaar continues to move people. Now, however, it’s not so much a crystal ball as it is an historical document, a kind of Urtext that chronicles the primordial days of a movement—something Raymond and his boosters would eventually call “open source.” The paper’s role in Netscape’s decision to release the source code for its web browser has cemented its place in the annals of software history. References to it are all but inescapable. For the full article click here 



from hacker samurai http://ift.tt/27QDGM5
via IFTTT

Ecuador bank named as third potential victim of Bangladesh-style hackers

Banco del Austro, an Ecuador-based bank, has been named as a potential third victim of hackers using SWIFT systems to gain access to cash.

In lawsuit filed in January 2015 and reported on by the Wall Street Journal, Banco del Austro blamed Wells Fargo & Co for failing to identify “red flags” in several transactions occurring at the bank.

Around $12 million was stolen by the cybercriminals, with much of it being transferred to banks in Hong Kong. Banco del Austro reported that it had managed to recover just $2.8 million.

More of the cash was transferred to Los Angeles and Dubai-based banks, which received $1.5 million and $1 million respectively.

The modus operandi of the hackers is very similar to those who stole $81m from Bangladesh Bank earlier in the year. According to a filing on behalf of Banco del Austro: “For each of the unauthorized transfers, an unauthorized user, using the Internet, hacked into BDA’s computer system after hours using malware that allowed remote access, logged onto the Swift network purporting to be BDA, and redirected transactions to new beneficiaries with new amounts.” For the full article click here 



from hacker samurai http://ift.tt/1TudRIb
via IFTTT

Drupal websites hacked using SQL injection flaw

Hackers have attacked hundreds of Drupal websites, installing ransomware that hijacks the website’s main page.

Softpedia reported that the attackers exploited a two-year-old vulnerability in Drupal for the SQL injection attacks.

Drupal website owners said their websites were locked, with the message:

“Website is locked. Please transfer 1.4 BitCoin to address 3M6SQh8Q6d2j1B4JRCe2ESRLHT4vTDbSM9 to unlock content.”

“The attacker’s scanning bot extracts the Drupal site’s version, then uses the CVE-2014-3704 vulnerability to break into the affected websites and change the admin user’s password,” reported Softpedia. For the full article click here 



from hacker samurai http://ift.tt/27QDVXF
via IFTTT

Smart TV hackers are filming people having sex on their sofas – and putting it on porn sites |...


from Hacker Samurai http://ift.tt/1Tueu4r
via IFTTT

19 years later, The Cathedral and the Bazaar still moves us | hacker samurai


from Hacker Samurai http://ift.tt/27QDGM5
via IFTTT

Ecuador bank named as third potential victim of Bangladesh-style hackers | hacker samurai


from Hacker Samurai http://ift.tt/1TudRIb
via IFTTT

Drupal websites hacked using SQL injection flaw | hacker samurai


from Hacker Samurai http://ift.tt/27QDVXF
via IFTTT

Saturday 21 May 2016

ICIT Forum 2016: Opening Keynote by Richard Ledgett, Deputy Director, NSA | hacker samurai


from Hacker Samurai http://ift.tt/25fgYOX
via IFTTT

ICIT Forum 2016: Opening Keynote by Richard Ledgett, Deputy Director, NSA

 

Richard Ledgett, Deputy Director, NSA, delivers the opening keynote at the 2016 ICIT Critical Infrastructure Forum. Mr. Ledgett’s talk included an analysis of the top threats to our Nation’s Critical Infrastructures and how the intelligence community is responding to the threat.

ICIT Critical Infrastructure Forum
April 25, 2016
Ritz-Carlton Pentagen City, Arlington VA

Additional Videos from the 2016 ICIT Forum:

Keynote: IT Modernization & Resiliency (Tony Scott, Fedreal CIO) – https://www.youtube.com/watch?v=WBu_j…
DevOps (CIO, U.S. Citizenship & Immigration Services) – https://www.youtube.com/watch?v=oG4xo…
Threat Intelligence: https://www.youtube.com/watch?v=yPeD2…



from hacker samurai http://ift.tt/25fgYOX
via IFTTT

Ransomware Hackers Halt Operations, Release Decryption Key And Apologize: TeslaCrypt Victims Now Free

As a twist of fate of sorts, the people behind TeslaCrypt ceased operations and gave away the decryption key after a little over a year since they spread it, and to show that they regretted their actions, they apologized for the inconvenience they have caused.

The ransomware in this case targets video game files, locking them up and rendering them unusable. To free them up, the victim typically has to pay the hacker a certain fee for the master key.

Surprisingly enough, the cybercriminals announced that they intend to close up shop, and according to the security company ESET, one of its analysts “anonymously contacted the group” via the support channel the hackers provided in light of the event, asking for the decryption key. Needless to say, they handed it over by making it public. For the full article click here 



from hacker samurai http://ift.tt/257AEkn
via IFTTT

Hackers Using Facebook To Clone Profiles

PHILADELPHIA (CBS) — The next time you get an email, or a friend request on Facebook, stop and think for a few seconds. The sender may not be who you think they area, even if you recognize the name.

“Someone assumed my profile on Facebook and started to go through my friend list and make friend requests,” Sara Visomirski told Eyewitness News.

Visomirski is the Creative Services Director at CBS 3 and happens to be the latest in a long list of victims who essentially have their identity stolen on Facebook.

“I definitely think it’s weird because I was able to see the profile that was my name and my photo,” Visomirski said.

Visomirski says her Facebook friends started getting requests and messages from her, but it wasn’t her. She believes it happened because her profile was public, meaning strangers could see her photos and friend list. For the full article click here 



from hacker samurai http://ift.tt/1W7XF4X
via IFTTT

Smart technology can add security, but open you up to hackers

Smartphone apps, smart locks, smart thermostats, and high-tech cameras provide a sense of comfort and security. You can see all doors and windows are closed, but exposes that info to hackers online.

Experts say those risks of having your information compromised is far worse via mobile than a computer. For the full article click here 



from hacker samurai http://ift.tt/257AauG
via IFTTT

Hackers demand ransom payment from Kansas Heart Hospital for files

WICHITA, Kan. A hospital held hostage by hackers and denied access to its files until it pays a ransom. It’s a crime that’s been reported across the country, and now it’s happened in Wichita.

It’s called “ransomware” – hackers hijack your computer and hold the data until you pay up.

The Kansas Heart Hospital is the latest victim of this attack.

The hospital’s president, Dr. Greg Duick, says the hackers never got access to patient information, but the attack did cause problems.

“Kansas Heart Hospital had a cyber attack occur late Wednesday evening,” Duick said. “We suspect, as attacks other parts of the country, this was an offshore operation,” he said.

Duick says hackers holding hospital files hostage is very common.

“Upwards of 45% of hospitals have received some kind of cyber attack. And multiple hospitals had additional attacks,” he said. For the full article click here 



from hacker samurai http://ift.tt/1W7XRRP
via IFTTT

Ransomware Hackers Halt Operations, Release Decryption Key And Apologize: TeslaCrypt Victims Now...


from Hacker Samurai http://ift.tt/257AEkn
via IFTTT

Hackers Using Facebook To Clone Profiles | hacker samurai


from Hacker Samurai http://ift.tt/1W7XF4X
via IFTTT

Smart technology can add security, but open you up to hackers | hacker samurai


from Hacker Samurai http://ift.tt/257AauG
via IFTTT

Hackers demand ransom payment from Kansas Heart Hospital for files | hacker samurai


from Hacker Samurai http://ift.tt/1W7XRRP
via IFTTT

4 Huge Misconceptions About Business IT Security | hacker samurai


from Hacker Samurai http://ift.tt/1sJuFVp
via IFTTT

4 Huge Misconceptions About Business IT Security

When it comes to IT security, many business owners think that hackers are only targeting large businesses. We see things like the Target and Home Depot breach in the media and we think they’re the only ones having trouble with hackers. But the fact of the matter is that more and more, hackers are turning to small businesses to try to cash in. From ransomware and phishing for your credentials, the risk is real for business owners that are trying to protect their data. Rather than making assumptions and using old knowledge to guide your IT security strategy, it’s time to challenge what you thought you knew. Here are a few huge misconceptions about business IT security:

  1. Thinking you aren’t the target.
    This is probably the most dangerous assumption to make, because it gives you an excuse to put things on the back burner and delay your IT security improvements. The fact of the matter is it’s not just the big guys that hackers are targeting. In fact, in recent years, hackers have gotten wiser to the fact that big businesses are investing millions into security, while small businesses aren’t doing that. While these stats come from a study completed in the UK, we have to imagine that we have similar issues in the US: 74% of small businesses reported a security breach in 2015. Cryptolocker and ransomware are becoming massive opportunities for hackers to encrypt your network and demand thousands (sometimes hundreds of thousands) for access back into your data. Don’t make the incorrect assumption that small businesses aren’t the target, because they absolutely are – and the faster you get over that assumption, the faster you can protect your livelihood.
  2. Underestimating the value of your data to a hacker.
    Never underestimate the value of the data that you hold. Hackers understand that that data means a lot to you and that you’ve paid employees to work countless hours to compile it. If you’re a consumer business storing customer financial information, there’s an entire marketplace where hackers sell identity and credit card information. Something as small as access into an e-mail account for $10, and a Facebook account for $20. These hackers are making a living selling you and your customers information on eBay. You need to understand that this is real and your data has a value. Protect it, even on the personal level, like you believe that. For the full article click here 


from hacker samurai http://ift.tt/1sJuFVp
via IFTTT

Friday 20 May 2016

Hackers Claim Selling 117 Million Passwords In Dark Web From Linkedin Website

The hacking incident that happened 4 years ago at the popular professional networking site, Linkedin, thought to have over 6.5 million passwords have been stolen. However, now the site revealed it feared that 117 million users’ passwords have been put on sale online was true.

According to CNN Money, the business-oriented social networking website said on Wednesday that it believed hackers have sold a vast number of 117 million of emails and passwords on illegal market. Linkedin originally said that 6.5 million passwords were reset in 2012. Users are in danger of identity theft as well as bank frauds, as many of them are using their login information all over again.

The company is also advising people with Linkedin accounts to change their log in credentials with two-factor authentication. Users will receive a message when they are logging in on a different computer. It was reported that the hackers are selling the private data on a dark website known as “The Real Deal.”

Chief Information security officer, Corry Scott, said that they are taking the matter seriously especially when it comes to the safety and security of the members. For the full article click here 



from hacker samurai http://ift.tt/255BLAV
via IFTTT

Hackers Claim Selling 117 Million Passwords In Dark Web From Linkedin Website | hacker samurai


from Hacker Samurai http://ift.tt/255BLAV
via IFTTT

How To Hack The Police: Vigilante Hacker Publishes Online Tutorial Video | hacker samurai


from Hacker Samurai http://ift.tt/1U4H1wF
via IFTTT

Hackers stole millions in third attack on global banking system | hacker samurai


from Hacker Samurai http://ift.tt/1U4Hn6u
via IFTTT

US Navy seeks to groom its own ethical hackers | hacker samurai


from Hacker Samurai http://ift.tt/1U4HqPV
via IFTTT

Virtru Will Shield Emails From Hackers and the FBI, but Not From Your Boss | hacker samurai


from Hacker Samurai http://ift.tt/1U4HlM6
via IFTTT

How To Hack The Police: Vigilante Hacker Publishes Online Tutorial Video

Hackers stole millions in third attack on global banking system

The methods used by hackers to attack banks in Vietnam and Bangladesh appear to have been deployed over a year ago in a heist in Ecuador.

The January 2015 attack on Banco del Austro is described in a lawsuit filed by the bank in a New York federal court. It ended with thieves transferring $12 million to accounts in Hong Kong, Dubai, New York and Los Angeles, according to court documents.

The existence of the lawsuit was first reported Friday by the Wall Street Journal, just one week after global banking communications network SWIFT instructed clients to secure their local computer networks.

SWIFT, or the Society for Worldwide Interbank Financial Telecommunication, warned customers that two previous attacks against banks in Bangladesh and Vietnam appeared to be “part of a wider and highly adaptive campaign.”

The hacks targeting banks in Asia follow the pattern described by Banco del Austro: For the full article click here 



from hacker samurai http://ift.tt/1U4Hn6u
via IFTTT

US Navy seeks to groom its own ethical hackers

The US Navy is looking to train some of its sailors as ethical hackers to better defend itself against cyberattacks. The navy is seeking contractors who can train 34 of its officers in the Certified Ethical Hacker program in San Diego in June.

According to a online solicitation spotted by NextGov, the navy is inviting vendors to present quotes related to the expected cost of providing “high quality training services” to its officers, which would involve them being eventually certified as ethical hackers by the International Council of Electronic Commerce Consultants (EC-Council). The Certified Ethical Hacker program takes place in San Diego between 6 and 10 June. The navy requires that the training be administered by the EC-Council or an authorised partner. The navy describes a certified ethical hacker as “a skilled professional who understands and knows how to look for the weaknesses and vulnerabilities in networks and/or computer systems and uses the same knowledge and tools as a malicious hacker upon request from an organisation. The certification is for individuals who are responsible for securing (or testing the security of) computer networks”. For the full article click here 



from hacker samurai http://ift.tt/1U4HqPV
via IFTTT

Virtru Will Shield Emails From Hackers and the FBI, but Not From Your Boss

Free NSA-caliber encryption and a 5-year-old could use it.

John and Will Ackerly each had stints in the government during the surveillance build-up of the past two decades – John as a Bush administration technology adviser and Will as an engineer at the National Security Agency.

Today the two brothers from the District of Columbia play very different roles: helping individuals and corporations evade snooping of all sorts through an encrypted communications app called Virtru.

“Our focus is on the 99.99 percent of folks who know they’ve got to secure their content, but it’s always been too hard and complicated before,” said CEO John Ackerly.

For the layperson, it’s hard to tell whether Virtru’s system is any better than its competition. For the full article click here 



from hacker samurai http://ift.tt/1U4HlM6
via IFTTT

Thursday 19 May 2016

Magento flaw allowed hackers to execute code using APIs

Magento released a patch for a critical vulnerability that allowed unauthenticated users to execute PHP code remotely on the server using APIs. Magento gave the vulnerability (CVE-2016-4010) a 9.8 out of 10 severity rating.

“Previously, an unauthenticated user could remotely execute PHP code on the server using either REST or SOAP APIs,” Magento Senior Product Manager Piotr Kaminski wrote in thesecurity update. The two APIs are enabled in most installations by default, he added.

Exploit of the vulnerability relies on many small bugs, security researcher Netanel Rubin noted in a blog post detailing the vulnerability. “While granting module developers a convenient way of communicating between the front-end of the system and its back-end, the Web API, using the ‘webapi.xml’ file, also opens another door leading directly into the module’s core.” For the full article click here 



from hacker samurai http://ift.tt/1ThBwkm
via IFTTT

Hackers hit upstate municipalities

WASHINGTON — Computer hackers have been using ransomware to extort money from upstate New York municipalities, including  the Town of Manlius in Onondaga County and the village of Ilion in Herkimer County.

Ilion paid an $800 ransom to unlock its computers two years ago, while Manlius was able to thwart the attack, Sen. Charles Schumer told reporters Wednesday. He said small municipalities often are targets because “they lack technology teams and sophisticated software to protect them from hackers.”

A typical ransomware attack begins with “phishing” emails that appear to be from trusted senders but contain malicious attachments that activate when opened, according to the Justice Department. Another method used by criminals involves hacking into websites to plant malware.

Victims lose control of their computers and see a message giving them a short time to pay a ransom to unlock their devices. For the full article click here 



from hacker samurai http://ift.tt/1RbpuBr
via IFTTT

Magento flaw allowed hackers to execute code using APIs | hacker samurai


from Hacker Samurai http://ift.tt/1ThBwkm
via IFTTT

Hackers hit upstate municipalities | hacker samurai


from Hacker Samurai http://ift.tt/1RbpuBr
via IFTTT

Turkish Hackers Behind Six International Bank Heists | hacker samurai


from Hacker Samurai http://ift.tt/1NAvngI
via IFTTT

Foreign hackers targeting 2016 US presidential candidates says intelligence chief | hacker samurai


from Hacker Samurai http://ift.tt/1NAvtFa
via IFTTT

Hackers selling 117 million LinkedIn passwords | hacker samurai


from Hacker Samurai http://ift.tt/1NAvzwo
via IFTTT

Turkish Hackers Behind Six International Bank Heists

According to ‘Data Breach Today’ a website on cyber-security based in USA, Turkish hackers just exposed 3 Bangladeshi banks’ data. The hacker group is known as Bozkurtlar and the names of three banks whose data it leaked are Trust Bank, The City Bank, and Dutch Bangla Bank. It’s greatly worrying that the exposed info may’ve had secret customer credentials and account information.

With the latest hack, it becomes increasingly urgent that Bangladesh Bank and the government together embark on comprehensive reforms for advancing security protocols and procedures within Bangladesh’s banking system. When files got leaked, it was found that they together barely weighed over 300MB as the leaked data belonged to the foremost 5 banks.

Further according to Data Breach Today, another bank, one Vietnam based commercial bank lately got hacked from the same hackers who were involved in the Bangladesh Bank fraud, associating with the way hackers within the region operated i.e. laundering the seized money out of accounts of Bangladesh Bank into Sri Lanka and the Philippines back sometime. For the full article click here 



from hacker samurai http://ift.tt/1NAvngI
via IFTTT

Foreign hackers targeting 2016 US presidential candidates says intelligence chief

Foreign cyber-hackers “with a variety of motivations” are targeting this year’s US presidential candidates, the nation’s top intelligence official warned on Wednesday (18 May). National Intelligence Director James Clapper said the problem is only likely to grow “as the campaigns intensify” at an event hosted by the Bipartisan Policy Center.

Government officials are working with the campaigns to bolster their security as the race for the White House continues.

“We have already had some indications of that, and a combination of DHS, FBI are doing what they can to educate both candidates of potential cyber threats,” Clapper said, according to multiple reports. “I anticipate as the campaigns intensify we will probably have more of it.”

However, he did not specify details on the attacks, if they have already occurred, or which candidates they were advising. For the full article click here 



from hacker samurai http://ift.tt/1NAvtFa
via IFTTT

Hackers selling 117 million LinkedIn passwords

This episode drudges up some embarrassing history for LinkedIn.

Because of the company’s old security policy, these passwords are easy for hackers to crack in a matter of days.

Companies typically protect customer passwords by encrypting them. But at the time of the2012 data breach, LinkedIn hadn’t added a pivotal layer of security that makes the jumbled text harder to decode.

Put on the defensive, LinkedIn is now scrambling to try to stop people from sharing the stolen goods online — often an impractical task. The company is also invalidating all customer passwords that haven’t been updated since they were stolen.

LinkedIn said it’s reaching out to individual members affected by the breach. This particular hack affects a quarter of the company’s 433 million members. For the full article click here 



from hacker samurai http://ift.tt/1NAvzwo
via IFTTT

Tuesday 17 May 2016

hackersamurai.com


from Hacker Samurai http://ift.tt/1OBh1wN
via IFTTT

hackersamurai.com


from Hacker Samurai http://ift.tt/1OBhcbD
via IFTTT

hackersamurai.com


from Hacker Samurai http://ift.tt/1OBha3r
via IFTTT

Vietnam bank hackers tried to send money to Slovenia | hacker samurai


from Hacker Samurai http://ift.tt/1OBhcIs
via IFTTT

More Than Two-Thirds of UK Orgs Have Been Hacked

A full 70% of UK businesses have been subjected to at least one security breach over the past year, with some companies experiencing frequent attacks on their systems.

According to CompTIA’s International Trends in Cybersecurity report, UK businesses actually are facing fewer security breaches than the global average (70% compared to 73%). But, they are dealing with more consistent attacks on their systems, with 11% of British businesses being breached more than 10 times in a year, two percentage points higher than the international average.

“It is alarming to see that so many UK organizations are facing security attacks,” said Graham Hunter, vice president, Skills Certification, Europe and Middle East at CompTIA. “Companies are becoming ever more reliant on computer systems and data, and hackers are aware of this, which is one of the reasons that attacks are increasing. There is valuable data here that attackers can exploit and businesses need to ensure that this information is secure.”

He added that businesses need to focus on both on internal and external risks to data.

“Although external threats to an organization’s information must be tackled, it is important not to forget that data is still under risk from inside a company as well,” he said. “The report highlights this, with 60% of UK responses indicating that human error is a major contributor to security, with general carelessness and IT staff failure to follow policies being the main cause of this.” For the full article click here 



from hacker samurai http://ift.tt/1OBh1wN
via IFTTT

Someone Hacked the Hackers: 500K Accounts Leaked Online

Someone has a sense of irony: A well-known hacker forum dubbed Nulled.IO has been itself compromised, leading to the release of a treasure trove of pwn data.

Nulled.IO said that it has 473,700 registered users who share, sell and buy leaked content, stolen credentials, nulled software and software cracks. According to Risk Based Security, the database that was leaked includes critical information about the users of the forum, including 536,064 user accounts with 800,593 personal messages, 5,582 purchase records and 12,600 invoices, which seem to include donation records as well.

The accounts compromised all contain user names, email addresses, encrypted passwords, registration dates and registered with IP address. Other tables such as the nexus transactions table for VIP access payments contains User ID (which can be matched back to users in the customers table), payment methods, PayPal emails, dates and costs.

But that’s not all: Also, including are API credentials for three payment gateways (PayPal, Bitcoin, Paymentwall) as well as 907,162 authentication logs with geolocation data, member ID and IP addresses, and 256 user donation records that are able to be matched to the user with member ID. For the full article click here 



from hacker samurai http://ift.tt/1OBhcbD
via IFTTT

Long-Haul Trucking Connectivity Brings Hacking Risks

As the long-haul trucking industry enters a promising new era of connected vehicles, it is also preparing to confront the cybersecurity threat that comes with it.

Each gadget that is installed in the cab or under the hood potentially expands the number of targets for a global army of hackers who are increasingly sophisticated and well-funded.

Already, a mind-bending number of features, gadgets, services and applications have come on the market in recent years. There are sensors in the engines to monitor performance and anticipate mechanical problems. Video systems help drivers avoid collisions and provide warnings. Awareness systems look for signs of driver fatigue. 

For long-haul trucking companies fighting to remain profitable, the prospect of new tools to monitor driver behaviors, avoid costly crashes and save fuel is irresistible. For the full article click here 



from hacker samurai http://ift.tt/1OBha3r
via IFTTT

Vietnam bank hackers tried to send money to Slovenia

[HANOI] Vietnam’s central bank said on Tuesday a failed hacking attempt on Tien Phong Bank (TPBank) using the Swift messaging system sought to fraudulently transfer 1.2 million euros (S$1.86 million) to a Slovenian bank late last year in one transaction.

The thwarted transfer on Dec 8 was the only hack attempt via Swift detected by TPBank and no other Vietnamese lenders, or the central bank itself, have been affected, Le Manh Hung, head of the State Bank of Vietnam’s Information Technology Department told Reuters in an interview.

Interpol was immediately informed of the Dec 8 attack, Mr Hung said.

A third-party vendor that TPBank had used to connect to the Swift money transfer system was possibly infected with malware and its servers were based in Singapore, Mr Hung said, adding he did not know the identity of the vendor. For the full article click here 



from hacker samurai http://ift.tt/1OBhcIs
via IFTTT

Bitcoin ‘Hacker’ Convicted In Romney Tax Return Fraud, Faces 25 Years Of Imprisonment

A Franklin man who is a self-confessed hacker has been found guilty of fraud in exchange of million-dollar bitcoin payment for tax records of then U.S. Presidential candidate Mitt Romney.

Michael Mancil Brown, 37, was found guilty in a Nashville court for engaging in an extortion and wire fraud scheme that involved Mitt Romney’s tax returns. The court has charged him 25 years of possible imprisonment and fine up to $250,000.

Michael Brown sent a letter to PricewaterhouseCoopers (PwC), Romney’s accountants demanding a million-dollar bitcoin ransom. He claimed to have hacked the company’s servers and have obtained tax records of Romney and his wife Ann in August, 2012 when Romney was criticized for only releasing two years of tax returns, showing that he paid about 15 percent tax. Brown claimed to have the tax returns prior to 2010 and said he offered similar terms to the local Democratic and Republican parties.

On 25 August, 2012, using the moniker Dr. Evil, Brown on Pastebin put series of posts claiming that PwC’s network had been physically breached. Later on September 28, Brown threatened a full release of the tax returns online and also said that he would cancel the data dump if Romney would release his tax returns for the earlier period. For the full article click here 



from hacker samurai http://ift.tt/1suJ5sn
via IFTTT

Bitcoin ‘Hacker’ Convicted In Romney Tax Return Fraud, Faces 25 Years Of Imprisonment | hacker...


from Hacker Samurai http://ift.tt/1suJ5sn
via IFTTT

Monday 16 May 2016

Everything We Know About How the FBI Hacks People

RECENT HEADLINES WARN that the government now has greater authority to hack your computers, in and outside the US. Changes to federal criminal court procedures known as Rule 41 are to blame; they vastly expand how and whom the FBI can legally hack. But just like the NSA’s hacking operations, FBI hacking isn’t new. In fact, the bureau has a long history of surreptitiously hacking us, going back two decades.

That history is almost impossible to document, however, because the hacking happens mostly in secret. Search warrants granting permission to hack get issued using vague, obtuse language that hides what’s really happening, and defense attorneys rarely challenge the hacking tools and techniques in court. There’s also no public accounting of how often the government hacks people. Although federal and state judges have to submit a report to Congress tracking the number and nature of wiretap requests they process each year, no similar requirement exists for hacking tools. As a result, little is known about the invasive tools the bureau, and other law enforcement agencies, use or how they use them. But occasionally, tidbits of information do leak out in court cases and news stories. For the full article click here 



from hacker samurai http://ift.tt/1qnhMOv
via IFTTT

New security system to protect official websites from hackers

RIYADH — The Shoura Council has announced a system to protect websites from being hacked into and online information stolen will be put in place soon.
The deputy head of the council’s Transportation, Communication and Information Technology Committee, Awadh Al-Asmary, said the system will ensure the protection of official and commercial websites.

“There will be a system in place to track hackers and prevent information thefts to protect the private life of netizens based on religious values and principles of public security in Saudi society. There will be serious penalties for information theft to deter potential criminals,” said Al-Asmary.

He also said there are many who have tried to hack into the website of the Ministry of Justice to achieve personal goals.

“There is a need to protect the official government websites and try all hackers who attempt to penetrate websites and abuse the law for personal gains. There are several information security centers throughout the Kingdom which are equipped with state of the art technology qualifying them as the best information security centers in the world,” said Al-Asmary. For the full article click here 



from hacker samurai http://ift.tt/1WAjwm2
via IFTTT

Anonymous Leaks Data from South African University

New World Hackers (NWH), one of the hacking crews participating in the Anonymous #OpAfrica campaign, leaked over the weekend details obtained after hacking and then defacing the website of the University of Limpopo from the town of Polokwane, South Africa.

The group seems to have carried out the attack last Friday, May 13, when the University’s website was defaced with a message that promoted the principles behind #OpAfrica, and another, not-so-friendly message for the University’s admin.

At the time of writing, the defacement message was removed, but the University’s website is inaccessible.

New World Hackers: This isn’t the last data dump for #OpAfrica

Softpedia contacted the NWH crew, who revealed the hack was carried out by their member SinfulHazeCE. The group also wanted to get the following statement out.

“A university has experts who should know how to secure a website,” an NWH representative told Softpedia. “They should know not to code their website with vulnerabilities all over the place.” For the full article click here 

Read more: http://ift.tt/1TVllpxiversity-504081.shtml#ixzz48orTpRuT



from hacker samurai http://ift.tt/1qnhO9j
via IFTTT

GhostShell Returns, Exposes a Bunch of Companies with Open FTP Servers

GhostShell, the Romanian hacker who recently revealed his true identity in a very candid exposé, has returned to the world of hacking with a new leak as part of his new campaign called Light Hacktivism.

His first leak after a few months of silence involves a list of 32 websites from where the hacker has taken readily available data containing sensitive information.

His targets include government agencies, educational institutes, and companies from the medical, industrial, retail, and other fields.

GhostShell pioneers another hacktivism concept – Light Hacktivism

The primary goal behind this leak is to bring to attention the weak security practices employed by many of today’s online businesses. For the full article click here 



from hacker samurai http://ift.tt/1WAjkn2
via IFTTT

Everything We Know About How the FBI Hacks People | hacker samurai


from Hacker Samurai http://ift.tt/1qnhMOv
via IFTTT

New security system to protect official websites from hackers | hacker samurai


from Hacker Samurai http://ift.tt/1WAjwm2
via IFTTT

Anonymous Leaks Data from South African University | hacker samurai


from Hacker Samurai http://ift.tt/1qnhO9j
via IFTTT

GhostShell Returns, Exposes a Bunch of Companies with Open FTP Servers | hacker samurai


from Hacker Samurai http://ift.tt/1WAjkn2
via IFTTT

Deals: Learn Cyber Security Skills And Save Hundreds Of Dollars | hacker samurai


from Hacker Samurai http://ift.tt/1ZWJoGv
via IFTTT

Deals: Learn Cyber Security Skills And Save Hundreds Of Dollars

Corporations pay ethical hackers the big bucks to exploit weaknesses in their networks, and fix them before the bad guys can get to them. In other words, it is possible to hack systems for a living! Kotaku Australia readers can enter that career path with the Pay What You Want: Ethical Hacker & Pentester Pro Bundle, available for any price you want to pay.

With the Ethical Hacker & Pentester Pro Bundle, you can purchase as many as ten cyber security courses at huge savings. Pay what you like to get the first two courses in the bundle, no matter your price. Beat the average, and you’ll get all the courses. This is your opportunity to get a great education and save hundreds of dollars in the process, so don’t wait another minute. For the full article click here 



from hacker samurai http://ift.tt/1ZWJoGv
via IFTTT

Saturday 14 May 2016

Consumer data of 3 BD banks hacked

Turkish hackers breach the banks’ servers before posting the obtained data online

A Turkish hacker group dumped a considerable amount of secured consumer data of three Bangladeshi commercial banks online on Tuesday, claiming they were able to obtain the information by breaching the banks’ internal servers.

The three banks are Dutch-Bangla Bank Ltd (DBBL), City Bank Ltd, and Trust Bank Ltd, reports cybersecurity-focused news website Data Breach Today.

Links to the file archives containing data from the above-mentioned banks have been posted from a Twitter account, supposedly operated by Turkish hacking group Bozkurtlar (Grey Wolves).

The notorious hacker group rose to fame after leaking data tied to Qatar National Bank and UAE’s InvestBank recently. Along with the Bangladeshi banks, it also leaked secured consumer data of two Nepalese banks – Business Universal Development Bank and Sanima Bank.

Cybersecurity analysts contacted by Data Breach Today said while the data in the newest leak appears genuine, the volume of data from these banks is relatively small. The file archives posted 312KB for the DBBL, 11.2MB for City Bank, and 95KB for the Trust Bank, respectively. For the full article click here 



from hacker samurai http://ift.tt/1OqPwpB
via IFTTT

Consumer data of 3 BD banks hacked | hacker samurai


from Hacker Samurai http://ift.tt/1OqPwpB
via IFTTT

Healthcare orgs complacent as hackers get more sophisticated | hacker samurai


from Hacker Samurai http://ift.tt/1TNmo8a
via IFTTT

Criminals Planting Keyloggers On Smartphones | hacker samurai


from Hacker Samurai http://ift.tt/1TNmqwM
via IFTTT

Here are world’s greatest teenage hackers of all time | hacker samurai


from Hacker Samurai http://ift.tt/1XaeaMW
via IFTTT