Monday 31 October 2016

Facebook Co-Founder And Former CTO Concerned About Major Internet Attack On Election Day | hacker samurai


from Hacker Samurai http://ift.tt/2dUBmAF
via IFTTT

Are heart devices threatened by hackers? | hacker samurai


from Hacker Samurai http://ift.tt/2eqE5hp
via IFTTT

Facebook Co-Founder And Former CTO Concerned About Major Internet Attack On Election Day

Facebook’s co-founder and former Chief Technology Officer tweeted their worries Sunday evening that the election Nov. 8 could be disrupted by a major internet attack.

Adam D’Angelo, former CTO of Facebook, tweeted out Sunday that there is a “Good chance of major internet attack Nov 8th. Many groups have the ability and incentive. Maps outage alone could easily skew the election.”

Dustin Moskovitz, one of the original co-founders of Facebook, responded saying, “is there anything to be done about it?” For the full article click here 



from hacker samurai http://ift.tt/2dUBmAF
via IFTTT

Are heart devices threatened by hackers?

MedSec, a new medical research firm with ties to Philadelphia-area political figures, filed papers last week doubling down on its controversial claim that a substantial number of St. Jude Medical’s heart devices are vulnerable to hackers

In an Oct. 24 filing, the company cited more evidence: a study by the Phoenix-based cyber security specialist Carl Livitt, who said hackers could cause St. Jude cardiac implants to stop working properly and deliver shocks to patients.

The statement is the latest barrage in what is shaping up to be a lengthy legal war. MedSec first criticized the safety of St. Jude’s devices in August. It acted in concert with Muddy Waters Capital, a California-based hedge fund that bet against the device maker’s stock even as St. Jude was in the midst of a merger with Abbott Laboratories.

St. Jude’s stock fell by more than 7 percent in two days and hasn’t rebounded much. Now the device maker is suing MedSec and Muddy Waters in federal court in Minnesota, maintaining that the defendants used junk science to scare patients and “gain a financial windfall.” For the full article click here 



from hacker samurai http://ift.tt/2eqE5hp
via IFTTT

Saturday 29 October 2016

Corruption Currents: Ukrainian Hackers Air Russian Secrets | hacker samurai


from Hacker Samurai http://ift.tt/2eSaX6p
via IFTTT

Corruption Currents: Ukrainian Hackers Air Russian Secrets

A daily roundup of corruption news from across the Web. We also provide a daily roundup of important risk & compliance stories via our daily newsletter, The Morning Risk Report, which readers can sign up for here. Follow us on Twitter at @WSJRisk.

Bribery:

An international prosecutor charged a group of Kosovo Albanians and Serbs, including a former lawmaker, with organizing a crime ring involved in money laundering, bribery, fraud, abuse of power and tax evasion. (AP, OCCRP)

Petrobras is eager to put the corruption cases behind it, settlements show. (Reuters)

A factbox on the Embraer case is here. (Stanford Law School’s Foreign Corrupt Practices Act Clearinghouse)

In local politics: A former Indonesian health minister was detained on bribery allegations; he didn’t appear to be contacted. An Indian minister was acquitted in a bribery case. (OCCRP, India Today, BBC) For the full article click here 



from hacker samurai http://ift.tt/2eSaX6p
via IFTTT

Is this the email that hacked John Podesta’s account? | hacker samurai


from Hacker Samurai http://ift.tt/2eZvELg
via IFTTT

Is this the email that hacked John Podesta’s account?

(CNN)A phishing email sent to Hillary Clinton campaign chairman John Podesta may have been so sophisticated that it fooled the campaign’s own IT staffers, who at one point advised him it was a legitimate warning to change his password.

The stolen email thread, released by WikiLeaks Friday, also provides the most direct evidence yet that the Russian government was behind the damaging hack into the Clinton campaign, according to a private cybersecurity company.
The thread shows a Clinton campaign staffer writing that a phishing email sent to Podesta’s Gmail account on March 19, 2016, is “legitimate,” though the staffer advises him to go through Google’s official procedures to update his password. It’s not clear if Podesta gave hackers his password before he was advised by his staff, or if the email in question was the one that led to the hack. For the full article click here 


from hacker samurai http://ift.tt/2eZvELg
via IFTTT

Friday 28 October 2016

FBI AGENT: CYBER HACKERS THREATEN COLLEGE SECURITY | hacker samurai


from Hacker Samurai http://ift.tt/2eCxvr0
via IFTTT

Smart Homes, Appliances May be Cyber Hackers Next Target | hacker samurai


from Hacker Samurai http://ift.tt/2dSEzM9
via IFTTT

FBI AGENT: CYBER HACKERS THREATEN COLLEGE SECURITY

For most of our online-savvy generation, an email from a foreign country asking for a bank account number would immediately end up in the trash bin. But what if the email was sent in your boss’s name and was asking you to send some money through the bank? Or maybe just to open an Excel spreadsheet. Would you click on it?

In our increasingly sophisticated online world, it’s not uncommon for a hacker to use one of the above techniques to gain the trust of a victim. And once inside a network, a hacker with malicious intent could inflict untold monetary and security damage. It’s exactly these types of situations that Grinnell College is trying to avoid. That’s why the College brought in FBI Special Agent Jordan Loyd on Tuesday to talk cybercrime and the threats it poses to institutions of higher education.

Agent Loyd is one of around 500 FBI agents in the nation that deal with cybersecurity and online crime, and the only one in Iowa to focus on these issues. While he now operates locally out of Des Moines, he has previously worked on cases in New York and as far away as Bulgaria. Throughout his career with the Bureau, Loyd has investigated a number of cases, including ones relating to the dark web marketplace Silk Road and the famous hacker “Little Sec.” He even once went undercover and ran the largest online forum for English-speaking hackers in the world. For the full article click here 



from hacker samurai http://ift.tt/2eCxvr0
via IFTTT

Smart Homes, Appliances May be Cyber Hackers Next Target

That’s the apocalyptic headline we could be reading one day, given the seemingly unassailable trend toward connecting mundane items to the internet. Don’t think it’s too far-fetched, either.

More than $970 billion is expected to be spent on Internet of Things devices next year, according to data from Bloomberg Intelligence and IDC. It’s no mistake that “things” is the chosen noun to describe every and any gadget that can be connected to a network. Few other words encompass the vastness, and “stuff” just isn’t elegant.

As we saw last week, though, connecting things to the internet also creates the potential for huge networks of robots, aka botnets, to be turned into drone armies for anyone with the software tools to take over enough devices. One such tool is called Mirai, a strain of malicious software (malware) that was not only deployed with cunning effectiveness last month to bring down the website of renowned security researcher and journalist Brian Krebs, but was released into the wild for anyone to copy and adapt for his or her own use. And that’s exactly what happened in Friday’s attack. For the full article click here 



from hacker samurai http://ift.tt/2dSEzM9
via IFTTT

Thursday 27 October 2016

Hackers target all major UK banks with new Twitter phishing campaign | hacker samurai


from Hacker Samurai http://ift.tt/2eUFlcu
via IFTTT

Hackers target all major UK banks with new Twitter phishing campaign

A new active Angler phishing social media scam campaign has been identified by security researchers, which is targeting all major UK banks and their customers. The scam campaign involves hackers creating fake Twitter accounts, posing as customer support staff, in efforts to hoodwink customers into divulging credentials.

In this case, ProofPoint researchers noted that the hackers operating the Angler phishing campaign were monitoring bank customers’ accounts on Twitter. They hijacked conversations users attempted to have with genuine support staff of banks, and redirected customers to a fake support page.

For instance, when a customer tweeted to the genuine Barclay’s bank support account (@BarclaysUKHelp), hackers hijacked the request of support by replying with a fake customer support account (@BarclaysHelpUK).

Proofpoint researchers said: “Angler phishing is named after the anglerfish, which uses a glowing lure to bait and eat smaller fish. In this attack, the ‘lure’ is a fake customer support account that tricks your customersinto giving up credentials and other sensitive information.” For the full article click here 



from hacker samurai http://ift.tt/2eUFlcu
via IFTTT

View from Away: The day hackers weaponized the Internet of Things | hacker samurai


from Hacker Samurai http://ift.tt/2eJ7RRS
via IFTTT

View from Away: The day hackers weaponized the Internet of Things

What happened last Friday on the internet might be remembered as the Day of the Zombie Baby Monitors. Tens of millions of electronic devices that are online, such as baby monitors, security webcams and digital video recorders, all of them infected with malware, were given a mysterious order to attack, and they obeyed, sending out mindless waves of traffic.

The target was Dyn, a New Hampshire company that provides domain name services, allowing people to reach the correct website. This is a sort of telephone book of the Internet, but on Friday morning at about 7, the telephone book on the East Coast was paralyzed by junk traffic. Popular websites such as Twitter, Spotify, PayPal and many others suffered outages. Another wave came at noon.

The attack appears to be an unprecedented exploitation of the “Internet of Things,” a term that includes more and more devices that offer user convenience – control your home thermostat from your smartphone – but also are vulnerable to mischief. In general, the benign household devices connected to the Internet are not very sophisticated. Many have factory-wired default passwords that are easy to defeat. This makes them attractive to hackers, who can implant a tiny bot that will awaken them on command. For the full article click here 



from hacker samurai http://ift.tt/2eJ7RRS
via IFTTT

Wednesday 26 October 2016

Middle Eastern hackers are using this phishing technique to infect political targets with Trojan malware | hacker samurai


from Hacker Samurai http://ift.tt/2dVOCn3
via IFTTT

Middle Eastern hackers are using this phishing technique to infect political targets with Trojan malware

A hacking group is conducting cyberespionage against targets in the Middle East by duping politicians, activists and staff at NGOs into clicking links to authentic-looking but fake versions of high-profile websites in the region, and then infecting them with malware.

The operation — dubbed ‘Moonlight’ by cybersecurity researchers, after the name the attackers chose for one of their command-and-control domains — has generated over two hundred samples of malware over the past two years and targets individuals via their private email accounts instead of their corporate ones, to increase the chances of a successful attack.

The attacks, which are themed around Middle Eastern political issues such as the war in Syria or the conflict in Palestine, have been unearthed by cybersecurity researchers at Vectra Networks, who say the tools and targets are reminiscent of the Gaza Hacker Team, a group of hacktivists said to be aligned with Hamas, the Palestinian militant Islamic group. The attacks are purely centred on Middle Eastern targets, with the text crafted in Arabic. For the full article click here 



from hacker samurai http://ift.tt/2dVOCn3
via IFTTT

Can 3D printing attract terrorist hackers as Israeli research indicates? | hacker samurai


from Hacker Samurai http://ift.tt/2feZUEU
via IFTTT

Can 3D printing attract terrorist hackers as Israeli research indicates?

Hackers introduce faults in sensitive products such as drones that are produced by 3D printers, according to an exposé by researchers from Ben-Gurion University of the Negev, South Alabama University and Singapore University of Technology and Design.

As 3D printing is expected to produce a huge amount of products in the future, security risks due to hackers would be a major Pandora’s box, according the team who warned that “bugs” produced in the computer could cause them to crash or otherwise be destroyed. The team produced a YouTube video (https://youtu.be/zUnSpT6jSys) in which they destroyed a $1,000 drone by breaking into a computer, identified the drafting file of the drone and introduced defects that cannot be detected in a visual examination. During flight tests, the defective propeller was broken when the drone ascended. As a result, it fell to the ground and crashed, causing irreparable damage.

It was only a $1,000 loss, the researchers said, but such cyber-attacks can cause much greater damage. According to the Wohler’s Report, an annual survey of 3D technology, last year the industry was worth $5.165 billion. For the full article click here 



from hacker samurai http://ift.tt/2feZUEU
via IFTTT

Tuesday 25 October 2016

Staying Safe Online: Digital Privacy In The Times Of Hacking | hacker samurai


from Hacker Samurai http://ift.tt/2eMVelb
via IFTTT

Staying Safe Online: Digital Privacy In The Times Of Hacking

About a month ago, Yahoo admitted that hackers had stolen details of over 500 million of its users in 2014. And WikiLeaks has been in the news the last few months as it has been releasing the “Podesta files” — emails exchanged between John Podesta, the chairman of Democratic presidential nominee Hillary Clinton’s campaign, and a large number of Democratic Party leaders, including President Barack Obama.

Earlier this month, the U.S. officially blamed Russian hackers for targeting the Democratic Party, and a report in September warned that Russian hackers were targeting dozens of U.S. companies. Celebrities have had their photographs and other personal details stolen from online vaults and U.S. athletes had their medical records released. According to the Federal Trade Commission, there were over 42,000 cases of identity theft in January 2016 alone. The list goes on.

So, when national political parties and large multinational technology companies are not able to keep the hackers out, what is the average person to do to keep herself or himself safe online? For the full article click here 



from hacker samurai http://ift.tt/2eMVelb
via IFTTT

IBM apologises for Australia census debacle

IBM said the complete shutdown of the Australian government’s census website during a “malicious” cyber attack this year may have been prevented if it had simply switched a router off and on again.

The collapse of the website on census night embarrassed the Australian government, cost A$30m (US$23m) and provoked a public outcry in a country where people face fines for failing to complete the census.

Appearing before a parliamentary committee on Tuesday, IBM, the lead contractor for the website contract, “unreservedly apologised” for the inconvenience caused by the shutdown over a 40-hour period in August.

Michael Shallcross, IBM’s chief engineer, told the committee that the company had tested the impact of a router failure before the census taking place. But he signalled that the census website shutdown may have been avoided if the router had been switched on and off during the testing phase. For the full article click here 



from hacker samurai http://ift.tt/2eqxBSs
via IFTTT

IBM apologises for Australia census debacle | hacker samurai


from Hacker Samurai http://ift.tt/2eqxBSs
via IFTTT

Monday 24 October 2016

Leslie Jones fires back at hackers and trolls on SNL saying ‘if you want to see me naked, just ask’ | hacker samurai


from Hacker Samurai http://ift.tt/2ez27HA
via IFTTT

American hacker mistakenly hacked into wrong Russian website | hacker samurai


from Hacker Samurai http://ift.tt/2ez2GB4
via IFTTT

Leslie Jones fires back at hackers and trolls on SNL saying ‘if you want to see me naked, just ask’

American actress and comedian Leslie Jones has hit back at hackers who recently leaked personal information and intimate photos of her in a blistering takedown during a sketch on Saturday Night Live (SNL). The Ghostbusters star was bombarded with vicious sexist and racist abuse on Twitter after hackers released nude photos stolen from her iCloud account. The cybercriminals also hacked her website, JustLeslie.com, posting explicit photos, her phone number, Twitter password and images of her driver’s license and password.

Addressing the topic of cybersecurity in a commentary on SNL, Jones said the attacks were “nothing”.

“I am very comfortable with who I am. I am an open book,” Jones said. “I keep my porn in a folder labelled porn. If you wanna see Leslie Jones naked, just ask.”

The actress briefly quit Twitter over the summer following heinous racist online vitriol and called on the social media network to implement clearer guidelines to tackle online harassment on the platform. For the full article click here 



from hacker samurai http://ift.tt/2ez27HA
via IFTTT

American hacker mistakenly hacked into wrong Russian website

It appears that CNN should have had a follow up to its recent report about the hacker known as The Jester, who had hacked into the website of the Russian Foreign Ministry. As it turns out, the “Batman of the Internet” has made a mistake and attacked the old website of the Russian Foreign Ministry instead of the new one that still remains up and running.

“The website of the Russian Foreign Ministry, about the hacking of which CNN reported, is working normally, even though the number of hacker attacks on the website has increased considerably since 2013. Yet, the story is about the old website that we no longer maintain for quite a time,” Maria Zakharova, an official representative of the Russian Foreign Ministry, wrote on her Facebook page.

According to Zakharova, if Russian specialists establish the participation of US-based hackers in the attack on the website of the Russian department, though a defunct one, it would mean that the attack was masterminded by the destructive cybermachine that Biden and McFaul had spoken of before, she added.

On October 23, CNN reported that the American hacker known as The Jester had supposedly hacked into the website of the Russian Foreign Ministry and posted warnings and threats there. However, it has turned out that the American hacker has demonstrated a low professional level. For the full article click here 



from hacker samurai http://ift.tt/2ez2GB4
via IFTTT

Saturday 22 October 2016

Russian Suspected of Hacking U.S. Tech Companies Is Indicted | hacker samurai


from Hacker Samurai http://ift.tt/2ehNEEu
via IFTTT

Messenger: Hackers come to St. Louis to change the world, one homeless person at a time | hacker samurai


from Hacker Samurai http://ift.tt/2ehLR2w
via IFTTT

Russian Suspected of Hacking U.S. Tech Companies Is Indicted

SAN FRANCISCO — A Russian man accused of breaking into computer systems at three internet companies in 2012 has been indicted by a federal grand jury in Oakland, Calif.

Yevgeniy Aleksandrovich Nikulin, 29, was arrested this month while vacationing with his girlfriend in the Czech Republic on charges that he hacked into computer networks at LinkedIn, Dropbox and Formspring, damaged computers and conspired to traffic in stolen information.

The arrest of Mr. Nikulin provided a look at the shadowy world of Russian hackers, who appear to operate with relative impunity even as they are accused of escalating attacks on computer networks in the United States. They are accused of attacking a long list of targets, including retailers, banks, energy companies, and more recently, the Democratic National CommitteeFor the full article click here 



from hacker samurai http://ift.tt/2ehNEEu
via IFTTT

Messenger: Hackers come to St. Louis to change the world, one homeless person at a time

Daniel Borstelmann lives in downtown St. Louis, so he is not entirely unfamiliar with the problem of homelessness, at least as it relates to changing the fabric of a city.

“I see it a lot downtown,” says Borstelmann. The 21-year-old from Lincoln, Neb., is a student at Washington University. Friday night, he was huddled around his laptop with three fellow WU teammates prepared to tackle homelessness along with about 1,200 other participants inGlobalHack VI, a million-dollar hack-a-thon competition.

All weekend long, culminating Sunday afternoon with 15 teams winning cash prizes, computer programmers as young as 11 and from around the U.S. and six other countries will pound away at their keyboards while slamming Red Bull and seeking to solve a systemic problem in cities all across the world, connecting the homeless efficiently with services and, most important, places to live. For the full article click here 



from hacker samurai http://ift.tt/2ehLR2w
via IFTTT

Friday 21 October 2016

The Russians Have Been Hacking Us For Years, Why Is It a Crisis Now? | hacker samurai


from Hacker Samurai http://ift.tt/2dsXEsV
via IFTTT

Chinese hackers targeted US aircraft carrier | hacker samurai


from Hacker Samurai http://ift.tt/2e6ZQo3
via IFTTT

The Russians Have Been Hacking Us For Years, Why Is It a Crisis Now?

The would-be incoming presidential administration insists that they should not be held responsible for their security failures in the wake of Russian hacks––a standard radically removed from the one applied to other powerful organizations, in previous hacks of very similar nature.

In fact, the DNC and the Clinton campaign have been portrayed in the media as bearing far less responsibility than either Target or Home Depot did when both were hacked by Russian groups.

Daily exhortations by TV pundits, the White HouseDepartment of Homeland Security, and the Hillary Clinton campaign instruct viewers that these latest hacks targeting campaign chairman John Podesta, and before that the DNC, should be considered acts of Russian aggression meriting an official, even  military response. Indeed, media has already trumpeted a “covert” (because Russians don’t have TV of course) CIA-led cyberattack in retaliation for these Democratic Party breaches. For the full article click here 



from hacker samurai http://ift.tt/2dsXEsV
via IFTTT

Chinese hackers targeted US aircraft carrier

Chinese hackers targeted government personnel associated with US Navy exercises at the time of a contentious international court ruling on the South China Sea, according to a US cyber security company.

The China-based group created an infected document impersonating an official message addressed to personnel visiting the USS Ronald Reagan, a nuclear-powered aircraft carrier which conducted patrols of the South China Sea in July.

The suspect document is dated July 11, the day before a tribunal in The Hague ruledagainst China’s expansive claims in the region.

The document contained Enfal malware, which can be used to copy information from an infected computer or download further computer viruses.  For the full article click here 



from hacker samurai http://ift.tt/2e6ZQo3
via IFTTT

Thursday 20 October 2016

FBI ARRESTS RUSSIAN MAN ACCUSED OF HACKING INTO LINKEDIN IN 2012 | hacker samurai


from Hacker Samurai http://ift.tt/2e3QUjc
via IFTTT

FBI ARRESTS RUSSIAN MAN ACCUSED OF HACKING INTO LINKEDIN IN 2012

The FBI arrested a Russian man wanted for criminal hacking attacks on U.S. targets. The most well-known occurred in 2012 and the corporation hacked was Mountain View-based LinkedIn.

The man identified by the FBI as Yevgeniy Nikulin was having dinner in a restaurant in Prague, the capital city of the Czech Republic. Agents arrested him without incident. The Russian national is accused of hacking into LinkedIn’s servers back in 2012 and may have compromised the credentials of 100 million users. That information consisting of user names and passwords may have been sold to other hackers.

Seth Rosenblatt is with Parallax, a security news website. “It can be something as benign as creating identities for other people, but that can then lead to identity theft, which is not benign at all,” said Seth Rosenblatt.

LinkedIn issued a response to the arrest.”We are thankful for the hard work and dedication of the FBI in its efforts to locate and capture the parties believed to be responsible for this criminal activity.” For the full article click here 



from hacker samurai http://ift.tt/2e3QUjc
via IFTTT

Billion-dollar hackers: meet the gangs treating cyber crime like the Fortune 500 | hacker samurai


from Hacker Samurai http://ift.tt/2e9drwn
via IFTTT

Billion-dollar hackers: meet the gangs treating cyber crime like the Fortune 500

For some people, writing ransomware is just another day at the office

Data breaches seem to dominate the news these days but in the mind of to Joe Public, hacking is still the sole domain of antisocial nerds and computer geeks. A stereotype persists to this day that most (if not all) hackers are spotty, teenage basement-dwellers, crashing websites for giggles rather than multi-million-dollar paydays.

That might have been true in the early years of the internet, says Andy Patel, F-Secure security expert and resident ‘Cyber Gandalf’ (no, really). “In the days when you had the things that infected your Outlook and sent stuff to your contacts,” he tells IT Pro, “it was just about spreading stuff, it wasn’t so much about monetising.”

That is no longer the case, however. Hacking is now big business, and cyber crime gangs are using techniques like ransomware, data theft and digital extortion to generate six-figure incomes. In fact, the FBI has calculated that ransomware alone will net cyber criminals a total of $1 billion in 2016. For the full article click here 



from hacker samurai http://ift.tt/2e9drwn
via IFTTT

Wednesday 19 October 2016

Keyboard acoustics could let hackers untangle typed text through Skype

Those worried about their personal information leaking over the internet may already fear keystroke logging software, but a new study cautions against typing while Skyping. By analyzing the acoustic signals of key presses, hackers may be able to untangle typed text through the clickety-clack of a keyboard itself, with an alarming accuracy of over 90 percent.

Anyone who uses a keyboard regularly knows that the sounds produced by typing differ by device brand and style, but to a tuned ear, individual keys on the same keyboard produce unique acoustic signals. With the help of some machine learning algorithms and an understanding of the user’s typing style, these sounds can be enough for a hacker to recreate large sections of text, passwords and all.

“It’s possible to build a profile of the acoustic emanation generated by each key on a given keyboard,” says Gene Tsudik, co-author of the study. “For example, the T on a MacBook Pro ‘sounds’ different from the same letter on another manufacturer’s product. It also sounds different from the R on the same keyboard, which is right next to T.” For the full article click here 



from hacker samurai http://ift.tt/2dmYkQL
via IFTTT

FBI helps Czech police nab suspected Russian hacker

Police in the Czech Republic have detained an unidentified Russian man suspected of participating in cyberattacks on the United States, according to a statement published Wednesday on the police website.

The statement said the Russian was arrested in cooperation with the FBI within 12 hours, thanks to a rapid exchange of information with American officials. The arrest took place on Oct. 5. It was not immediately clear whey the Czech authorities waited so long to publicize it.

According to the statement, the Czech judiciary was considering extraditing the man to the U.S., but it was not immediately clear Wednesday morning whether the U.S. government had made a formal extradition request.

The police said the man had been travelling with a woman in “a very expensive car” prior to his arrest, which they said came as a surprise to him. For the full article click here 



from hacker samurai http://ift.tt/2e0SkLo
via IFTTT

Keyboard acoustics could let hackers untangle typed text through Skype | hacker samurai


from Hacker Samurai http://ift.tt/2dmYkQL
via IFTTT

FBI helps Czech police nab suspected Russian hacker | hacker samurai


from Hacker Samurai http://ift.tt/2e0SkLo
via IFTTT

Tuesday 18 October 2016

Hackers hit Republican website, steal credit card information of donors and send them to Russian servers | hacker samurai


from Hacker Samurai http://ift.tt/2eMcgnw
via IFTTT

Nothing Brings Banks Together Like A Good Hack | hacker samurai


from Hacker Samurai http://ift.tt/2eMfI1u
via IFTTT

Hackers hit Republican website, steal credit card information of donors and send them to Russian servers

Suspected Russian hackers are believed to have been skimming credit card information of Republican donors for the past six months. The web store of the National Republican Senatorial Committee (NRSC) is believed to be one of over 5,900 e-commerce sites allegedly hacked by the same threat actors.

According to Dutch security researcher Willem De Groot, anyone who purchased products from and/or donated to the NRSC via its website likely had their credit card information stolen and possibly sold on the dark web. De Groot also said that the stolen data was found sent to a network of servers located in Belize and run by a Russian-language internet service provider.

There is no comment yet from the Republicans on the matter. However, De Groot said the party “rushed to secure their store” on 6 October.

De Groot added, “I do not know how many credit cards were stolen from the Republican store but I can make an educated guess. According to TrafficEstimates, the Republican store has received some 350K visits per month lately. A conservative conversion ratio of 1% yields 3500 stolen credit cards per month, or 21K stolen credits cards since March. Black market value per card isbetween $4 and $120, so I assume a modest $30 per card. The villains could have made roughly $600K on this store alone.” For the full article click here



from hacker samurai http://ift.tt/2eMcgnw
via IFTTT

Nothing Brings Banks Together Like A Good Hack

TROELS OERTING has a problem. As the group chief security officer for Barclays, he has a squad of elite ex-government agents patrolling the company’s digital perimeter. He also has a hefty budget to acquire state-of-the-art technology to protect Britain’s second-biggest bank from cyber attacks.

But Oerting, with no small dose of grudging admiration, says his adversaries excel at something that can’t be addressed with deep pockets or killer software: They’re superb networkers. “The organized crime groups in cyber are sharing much better than we are at the moment,” says Oerting, a Dane with a square jaw and the watchful eyes of a cop who’s investigated the underworld for 35 years. “They are sharing methodologies, knowledge, tools, practices—what works and what doesn’t.”

Now he and his counterparts at other big banks are doing some networking of their own. Oerting, who led the European Cybercrime Centre in The Hague before joining Barclays in 2015, has assigned some of his people to join allies from four other big U.K. banks at an operations center in London’s Canary Wharf complex. They sit side by side with police officers from the U.K. National Cyber Crime Unit. For the full article click here



from hacker samurai http://ift.tt/2eMfI1u
via IFTTT

Monday 17 October 2016

Experts: State should audit election results | hacker samurai


from Hacker Samurai http://ift.tt/2dYsAAs
via IFTTT

Vladimir Putin dismisses US hacking allegations as ‘playing the Russian card’ | hacker samurai


from Hacker Samurai http://ift.tt/2dYtm0z
via IFTTT

Experts: State should audit election results

Lansing —Since hackers have targeted the election systems of more than 20 states, cyber-security experts say Michigan should change its policy and routinely audit a sample of its paper ballots to protect against election fraud.

Voter registration lists were hacked recently in Arizona and Illinois. The U.S. Department of Homeland Security would not acknowledge whether those particular systems were breached, butSecretary Jeh Johnson said hackers “in a few cases … gained access to state voting-related systems.”

The department would not disclose whether Michigan was one of “a large number of state systems” scanned by hackers in preparation for possible attacks, but the Michigan Secretary of State’s office said the state’s voter registration lists have not been targeted or affected.

A Homeland Security official confirmed to the Associated Press that voter registration lists in more than 20 states were targeted in recent months. For the full article click here 



from hacker samurai http://ift.tt/2dYsAAs
via IFTTT

Vladimir Putin dismisses US hacking allegations as ‘playing the Russian card’

Russian President Vladimir Putin has dismissed US threats to retaliate against alleged Russian hackers, saying such statements only confirmed Washington used cyber attacks for political ends.

Speaking after a summit of developing economies in India on Sunday, Mr Putin also said he believed the hacking allegations were mainly election campaign rhetoric by the White House.

He said he hoped bilateral ties could improve after the US election. US Vice President Joe Biden told NBC News television on Friday that “we are sending a message” to Mr Putin, and retaliation for Russia’s hacking attacks “will be at the time of our choosing, and under the circumstances that will have the greatest impact”. For the full article click here 



from hacker samurai http://ift.tt/2dYtm0z
via IFTTT

Saturday 15 October 2016

Hackers exploiting Windows flaws, Microsoft updates every month | hacker samurai


from Hacker Samurai http://ift.tt/2dVkrzf
via IFTTT

Hackers exploiting Windows flaws, Microsoft updates every month

Microsoft discovered several bugs in a few of its programs this October. Among them are two browsers and some Office applications. The software mogul was able to quickly fix this error though.

There were actually about fifty of these flaws that had been detected a few days ago. Five of them were considered critical and needed immediate attention. Four of these bugs were being exploited but Microsoft had chosen not to divulge any more information about them as of the moment.

Customers, however, are being reminded to be more careful when using the Internet. They must take extra discretion when receiving links and files online. It is recommended to review the sources of these files before opening them.

One mishap that Microsoft wants everyone to be on the lookout for is called IE zero – day. It is a computer coding error that could allow potential hackers to check the existence of some files on a computer drive or storage device. The good thing about this is that these conniving techies need to convince their targets to be successful with their evil plot. So, if you are wise enough, you can prevent these loafers from exploiting your system. For the full article click here 



from hacker samurai http://ift.tt/2dVkrzf
via IFTTT

CIA reportedly preparing major cyber assault against Russia in wake of hack attacks | hacker samurai


from Hacker Samurai http://ift.tt/2dScFDN
via IFTTT

CIA reportedly preparing major cyber assault against Russia in wake of hack attacks

The Central Intelligence Agency reportedly is preparing a major cyber attack against Russia in response to the theft of records from the Democratic National Committee and its affiliates, allegedly by Moscow-backed hackers.

Vice President Joe Biden told NBC News, which first reported that the Obama administration was considering retaliatory measures, that the U.S. would be “sending a message” to Russian President Vladimir Putin. Biden added that any cyber action would come “at the time of our choosing, and under the circumstances that will have the greatest impact.”

NBC also reported that intelligence officials have been asked to present the White House with ideas for a “clandestine” cyber operation designed to “embarrass” the Kremlin.

“We’ve always hesitated to use a lot of stuff we’ve had, but that’s a political decision,” a former CIA officer told NBC. “If someone has decided, `We’ve had enough of the Russians,’ there is a lot we can do.” For the full article click here 



from hacker samurai http://ift.tt/2dScFDN
via IFTTT

Friday 14 October 2016

Obama’s Hacking-Retaliation Threat Against Russia ‘Dangerous’ | hacker samurai


from Hacker Samurai http://ift.tt/2e2IZnM
via IFTTT

Obama’s Hacking-Retaliation Threat Against Russia ‘Dangerous’

President Barack Obama’s announcement of unspecified US measures against alleged Russian hacking is a serious escalation likely based on speculation, a former scientific adviser to the US Navy’s operations chief told Sputnik.

WASHINGTON (Sputnik) — The White House announced Tuesday that Obama is considering a “proportional” response to claims by Washington that Russia’s government has interfered in the US presidential election through hacking of political groups’ computer systems.
“I think this is yet another serious and unjustified escalation of empty but highly dangerous rhetoric from the US side against Russia,” Massachusetts Institute of Technology emeritus professor of science, technology and international security Theodore Postol said Thursday.

“The bottom line is, nobody has any idea — nor could they if they were dealing with truly sophisticated hackers — who the true source of the breaches could be. It would all be based on pure guesswork and not on technological insight.” For the full article click here 



from hacker samurai http://ift.tt/2e2IZnM
via IFTTT

Screenshots Show Hackers Deleting Data from Clinton Campaign Chief’s iPhone | hacker samurai


from Hacker Samurai http://ift.tt/2e6rXT4
via IFTTT

Screenshots Show Hackers Deleting Data from Clinton Campaign Chief’s iPhone

Hackers may have just wiped John Podesta’s iPhone and iPad after gaining access to his iCloud account, along with his Gmail inbox and Twitter account.

Podesta, who serves as Hillary Clinton’s campaign manager, had his private emails dumped online by WikiLeaks on October 13.

As evidence points out, the WikiLeaks staff failed once again to remove personal details from the leaked documents, which has happened quite often in the past months, even drawing criticism from Edward Snowden for failing to sanitize leaks.

Hackers took control of Podesta’s Twitter account

According to the hackers, who posted their shenanigans on 4chan, one of the emails listed Podesta’s Gmail password, which was “Runner456.”

The hackers claim to successfully gained access to Podesta’s email, and then requested a password reset for his Twitter account, later sending out a now-deleted tweet that read “I’ve switched teams. Vote Trump 2016. Hi pol.”

The “pol” mention is a shoutout to the Pol 4chan group, where the now-deleted discussions took place. For the full article click here 



from hacker samurai http://ift.tt/2e6rXT4
via IFTTT

Thursday 13 October 2016

Over $5.4 Million Stolen by Hackers From Russian Android Users | hacker samurai


from Hacker Samurai http://ift.tt/2derNqZ
via IFTTT

Hackers steal personal information from Commonwealth Bank’s health fund | hacker samurai


from Hacker Samurai http://ift.tt/2e7SR1a
via IFTTT

Over $5.4 Million Stolen by Hackers From Russian Android Users

Hackers have stolen over 348 million rubles (over $5.4 million) from Russian bank accounts using viruses that target Android devices, the Russian Kommersant newspaper reports.

MOSCOW (Sputnik) – The money was stolen between April 2015 and March 2016 using Trojans, the newspaper said on Thursday citing a Group-IB cyber security company report, which shows that the amount of money stolen is more than a 470 percent increase over the 2014-2015 period.

At the same time, Group-IB data shows a decrease in the amounts of money stolen by hackers using PC viruses, warning that the tendency will continue and the number of malicious Android Apps will increase in the future. For the full article click here 



from hacker samurai http://ift.tt/2derNqZ
via IFTTT

Hackers steal personal information from Commonwealth Bank’s health fund

Hackers have stolen the personal details of customers of a health fund used by Commonwealth Bank employees.

Customers of the CBHS Health Fund recently reported receiving unsolicited emails from suspicious email addresses.

On the company’s Facebook page, several customers said the email contained their personal information and demanded an invoice be paid.

In an email to customers, CBHS chief executive officer Andrew Smith confirmed the stolen information included customers’ names, suburbs, dates of birth, postcodes and email addresses.

But he moved to reassure customers about the extent of the breach.

“At no stage have members’ full home address, health records, bank account details or passwords been accessed,” Mr Smith said.

The company learned about the hack on Monday and said it informed customers on the same day. For the full article click here 



from hacker samurai http://ift.tt/2e7SR1a
via IFTTT

Wednesday 12 October 2016

Australian weather service targeted by ‘state-sponsored’ hackers | hacker samurai


from Hacker Samurai http://ift.tt/2dL8k7R
via IFTTT

How Texas voter security stacks up to Russian hackers | hacker samurai


from Hacker Samurai http://ift.tt/2dL6yDF
via IFTTT

Australian weather service targeted by ‘state-sponsored’ hackers

How Texas voter security stacks up to Russian hackers

WILLIAMSON COUNTY, Texas (KXAN) — Tuesday was the last night you can register to vote for the Presidential Election and there have been questions about protecting your vote.

The state of Arizona says Russia attempted to breach their system and the Federal Government says it has evidence Russia has attempted to sway the US election this November.

We wanted to take an in-depth look at how Texas will make sure your vote is counted and went north to Williamson County to see how their system works and see what safety procedures they have in place. The message there: the less technology involved the safer your vote is.

Historic numbers stand on the walls of the election office as registered voters in Williamson County reach 300,000. For the full article click here 



from hacker samurai http://ift.tt/2dL6yDF
via IFTTT

Tuesday 11 October 2016

Hackers Can Listen In on Your Skype Calls | hacker samurai


from Hacker Samurai http://ift.tt/2dUk85Q
via IFTTT

Spying is the new hacking: Here’s how to fight back | hacker samurai


from Hacker Samurai http://ift.tt/2dtcTht
via IFTTT

Hackers Can Listen In on Your Skype Calls

Mark Zuckerberg covers up his laptop’s camera with a little piece of tape. After he posted a photo of himself at a desk this summer celebrating Instagram’s growing popularity, online commenters seized on the little gray strip above his laptop screen. “You Should Consider It, Too,” read a headline on The New York Times,calling Zuckerberg’s move a “basic and cheap security safeguard.”

The tape trick keeps hackers from secretly recording you through your laptop’s webcam. It essentially functions as an off button for the camera, physically preventing it from recording until you take off the tape to make a video call.

But new research suggests that hackers can eavesdrop on those video calls, too, when you think you and the person you’re talking to are the only ones on the line. For the full article click here 



from hacker samurai http://ift.tt/2dUk85Q
via IFTTT

Spying is the new hacking: Here’s how to fight back

Once upon a time it was much easier to stay safe online; as long as you used an up-to-date antivirus package and were careful how you acted on the internet, you could expect to stay safe.

But now things have changed: new forms of malware and viruses appear every single day. Meanwhile the rise of social media means everything from your pet’s name to what you did at the weekend is online and could be exploited by cybercriminals to hack your devices and services.

Increasingly cybercriminals are using spying techniques better associated with intelligence agencies to identify relevant information about you and your life and turn that around to attack you.

“There are no hackers, they’re all gone — there are only spies,” says Eric O’Neill, national security strategist for Carbon Black and a former FBI counter-intelligence operative.

“The new hackers are using traditional espionage techniques and they’re blending it with advanced cyber penetrations in order to steal information,” he says, adding “just ask the DNC”. For the full article click here 



from hacker samurai http://ift.tt/2dtcTht
via IFTTT

Monday 10 October 2016

Young ethical hackers win prize | hacker samurai


from Hacker Samurai http://ift.tt/2dZNaNG
via IFTTT

Computer expert: firewalls help prevent hackers, but nothing can stop them | hacker samurai


from Hacker Samurai http://ift.tt/2dZMS9r
via IFTTT

Young ethical hackers win prize

Dubai: Young ethical hackers bagged Dh20,000 in prize money on Sunday during the third Cyber Security Conference organised by du.

Othman Sultan, CEO of du, lauded Khalifa University students Mohammad Abdullah Al Zubaidi, Nasser Ali Alwan, Mattar Rashid Al Salman, Ali Fareed Al Darwish and Sultan Mobeen Abu Ghazal on successfully winning the du Cyber Security Hackathon on Sunday.

Students of Heriot-Watt University came second and in third place was Rochester Institute of Technology.

The hackathon aimed to encourage young technophiles to become a part of the Cyber Security agenda. For the full article click here



from hacker samurai http://ift.tt/2dZNaNG
via IFTTT

Computer expert: firewalls help prevent hackers, but nothing can stop them

Bill Cheswick will deny that he invented computer firewalls, but it’s what the modest computer security researcher is really known for.

He literally wrote the book on it in 1994.

Chesiwck partnered with Steve Bellovin in 1994 to publish the groundbreaking book, “Firewalls and Internet Security: Repelling the Wily Hacker.” According to his website, it was the first full book on firewalls and hacking and sold more than 100,000 copies in a dozen languages and has since been updated and reprinted.

Cheswick visited the South Dakota School of Mines & Technology last week to talk to students at the engineering school about password security and the evolving threat of hacking in today’s increasingly computer-dependent world.

In a computer network, a firewall controls incoming and outgoing traffic based on rules set by the administrator For the full article click here



from hacker samurai http://ift.tt/2dZMS9r
via IFTTT

Saturday 8 October 2016

Hacking the U.S. election: questions and answers | hacker samurai


from Hacker Samurai http://ift.tt/2dzKEkk
via IFTTT

Hacking the U.S. election: questions and answers

The U.S. government’s accusation that Russian government-directed hacking aimed to disrupt the November election comes amid fears about the security of the voting process.

The attacks have included breaches of emails of political organizations, blamed on Russia, as well as probes of state voter databases, for which U.S. officials have said they cannot determine the source.

Here are some questions and answers:

Can hackers affect the November election results?

This is unlikely, voting experts say. There is no single, centralized hub to be hacked, and the system comprises over 100,000 precincts and polling places. For the full article click here 



from hacker samurai http://ift.tt/2dzKEkk
via IFTTT

Hacking: A thorny issue between Russia and the West | hacker samurai


from Hacker Samurai http://ift.tt/2cYNzE4
via IFTTT

Hacking: A thorny issue between Russia and the West

Russian hackers have been accused by the United States of carrying out a series of attacks against political organisations in order “to interfere with the US election”.

State involvement remains of a matter of debate. Russian officials havestrenuously denied having anything to do with the hacks.

In an earlier incident, Democratic nominee Hillary Clinton said her party had been targeted, and Defence Secretary Ash Carter warned Russia against “interfering with democratic processes”.

The developments came in the wake of reported hacking of voter databases in two US states. The FBI is also investigating whether Russian hackers attacked the New York Times.

Such claims are by no means new.

Previous suspected attacks

Suspected Russian cyber attacks against political opponents abroad go back at least a decade, and usually coincide with times of particular tension in relations. For the full article click here 



from hacker samurai http://ift.tt/2cYNzE4
via IFTTT

Friday 7 October 2016

WADA: Hackers Altered Stolen Olympics Data Before Publishing | hacker samurai


from Hacker Samurai http://ift.tt/2dR3H6E
via IFTTT

WADA: Hackers Altered Stolen Olympics Data Before Publishing

Anti-doping agency WADA has revealed that some of the data released by hackers on Rio Olympic athletes had been altered by them prior to publication online.

In a lengthy update on the attacks by the Kremlin-linked ‘Fancy Bear’ group, WADA claimed: “not all data released by Fancy Bear (in its PDF documents) accurately reflects ADAMS data.”

ADAMS is the Anti-Doping Administration and Management System. Hackers managed to gain access to a specific account created for the 2016 games and soon after began publishing details of Therapeutic Use Exemptions (TUEs) – the system by which athletes can use banned substances for a legitimate medical condition.

“The criminal activity undertaken by the cyber-espionage group, which seeks to undermine the TUE program and the work of WADA and its partners in the protection of clean sport, is a cheap shot at innocent athletes whose personal data has been exposed,” the agency argued. For the full article click here 



from hacker samurai http://ift.tt/2dR3H6E
via IFTTT

Hackers Descend on the G20 Summit in China, Conducting Over 133,000 Malicious Cyber Attacks | hacker samurai


from Hacker Samurai http://ift.tt/2d8nzo6
via IFTTT

Hackers Descend on the G20 Summit in China, Conducting Over 133,000 Malicious Cyber Attacks

Cybersecurity discussions were a top priority at the G20 Summit 2016, a global economic leadership forum attended by world leaders from 20 major economies; yet the event itself encountered a staggering number of attempted cyber attacks between September 3-6.NSFOCUS, a global provider of intelligent hybrid security solutions, was commissioned by China’s Ministry of Public Security to provide 24×7 cybersecurity protection for networks and applications associated with the G20 Summit – successfully defending against 133,254 attacks targeting the G20 network.

“Securing an event of the size and prominence of G20 is an enormous undertaking,” said Dr. Richard Zhao, SVP of Global Threat Research, NSFOCUS. “Cybercrime is evolving with hackers moving beyond traditional attacks to more advanced threats, and geopolitical conferences are always an ideal target for malicious activity. In order to combat these threats and ensure the security of the summit, NSFOCUS took a holistic approach and implemented an integrated and layered security solution to protect the G20. As a result, the event carried on as planned, and the striking number of incoming attacks did not disrupt activities.” For the full article click here 



from hacker samurai http://ift.tt/2d8nzo6
via IFTTT

Thursday 6 October 2016

‘MR. ROBOT’ STAR CARLY CHAIKIN OUR SHOW GLORIFIES HACKERS AND I’m Paying the Price! | hacker samurai


from Hacker Samurai http://ift.tt/2dOauD4
via IFTTT

HACKERS MAY HAVE DOCTORED ATHLETES’ DATA, WARNS WADA | hacker samurai


from Hacker Samurai http://ift.tt/2cVVKw5
via IFTTT

‘MR. ROBOT’ STAR CARLY CHAIKIN OUR SHOW GLORIFIES HACKERS AND I’m Paying the Price!

Carly Chaikin fears her hit show is giving hackers ideas about how to wreak havoc … and her own iCloud is exhibit A.

We got the “Mr. Robot” actress at LAX, where she told us the show tries to make it clear to real-world hackers there are consequences for that line of work. And then she gave us the scoop on some related personal drama.

Check out the video — Carly is, hands down, the most chill celeb we’ve ever talked to about possibly getting hacked.

Must be an occupational hazard.

Must be an occupational hazard For the full article click here 



from hacker samurai http://ift.tt/2dOauD4
via IFTTT

HACKERS MAY HAVE DOCTORED ATHLETES’ DATA, WARNS WADA

The World Anti-Doping Agency believes the group responsible for hacking into athletes’ confidential medical files may have changed some of the data.

‘Fancy Bear,’ alleged to be a Russian group with the aim of exposing what it calls “sensational proof of athletes taking doping substances,” released the first batch of TUEs(Therapeutic Use Exemptions, or permission for athletes to use otherwise banned substances with medical permission) on September 13.

High-profile British athletes including Sir Bradley Wiggins, Chris Froome, Mo Farah and the double Olympic triathlon gold medallist Alistair Brownlee have been named in the documents as having received TUEs in the past, although there is no suggestion either has broken anti-doping rules. For the full article click here 



from hacker samurai http://ift.tt/2cVVKw5
via IFTTT

Wednesday 5 October 2016

Voting Vulnerability: Could Open Source Computer Code Thwart Threat from Hackers? | hacker samurai


from Hacker Samurai http://ift.tt/2cRYUpi
via IFTTT

Voting Vulnerability: Could Open Source Computer Code Thwart Threat from Hackers?

While President Barack Obama and the FBI have both warned that this year’s election could be compromised by hackers, some Silicon Valley tech thinkers say a solution to hacking vulnerability lies in taking secret computer codes public for open inspection, meaning anyone can view the computer code that runs the systems.

It might seem counter-intuitive, but a half-dozen computer security experts tell NBC Bay Area Investigative Unit that by making the computer code that runs voting systems public and open for inspection it would increase security and reduce vulnerability.

And the timing for a change in systems is good. Experts say the proprietary systems used today are at the end of their lifespan and need to be replaced.

“Depending on the county in California, you’re looking at a system that’s maybe 15 years old, based on 20-year-old technology or even older,” says California Secretary of State Alex Padilla.

So seize the moment urge proponents of open source computer software in new voting systems. For the full article click here 



from hacker samurai http://ift.tt/2cRYUpi
via IFTTT

ALERT: Hackers Could Tap Insulin Pumps to Overdose Diabetic Patients | hacker samurai


from Hacker Samurai http://ift.tt/2dsZCru
via IFTTT

ALERT: Hackers Could Tap Insulin Pumps to Overdose Diabetic Patients

A Boston-based cyber security company has discovered a security vulnerability in Johnson & Johnson’s Animas OneTouch Ping insulin pump that could be exploited to overdose a diabetic patient with insulin.

The security flaw of the J&J’s insulin pump was discovered by Jay Radcliffe, a diabetic and researcher at the cyber security firm Rapid 7 Inc. According to theanalysis report of Radcliffe, the insulin pump system is using cleartext communication, instead of encrypted communication, in its propriety wireless management protocol. Due to this, a hacker with the right tools could remotely attack and spoof the Meter Remote and trigger unauthorized insulin injections.

Furthermore, the communication between the pump and the remote have no sequence numbers, time stamps or any other forms of defense against replay attack, making it possible for attackers to capture the transmission and replay them later to inject a dose of insulin without the knowledge of the user. For the full article click here 



from hacker samurai http://ift.tt/2dsZCru
via IFTTT

Tuesday 4 October 2016

The Internet Of Things’ Dark Side: Hackers Easily Spread Distributed Denial Of Services | hacker samurai


from Hacker Samurai http://ift.tt/2dXuKBg
via IFTTT

IoT machines at risk as hackers release zombie code into the wild | hacker samurai


from Hacker Samurai http://ift.tt/2dXx3Ea
via IFTTT

The Internet Of Things’ Dark Side: Hackers Easily Spread Distributed Denial Of Services

The Internet Of Things is still in its infancy stages, but the general population is excited at the developing technology. But while there are a number of reasons that the same will be beneficial, there is already evidence that it has some major drawbacks as well. Even now, hackers are already using the technology that is available – which is far less than the end goal – to cause discomfort and inconvenience.

What Is The Internet Of Things?

Simply put, the Internet Of Things is a project currently being worked on by various tech giants that will connect all household items via the internet. Theoretically, even the simplest item in a home will be able to provide data and respond the owner’s wishes.

Upon mastery of the developing technology, it will apparently help in various sectors of life. From media to environmental monitoring and transportation to manufacturing, there seems to be, at this point, no end to the possible applications.

As reported by USA Today, consumers are likely to experience a slow in internet speeds. This is because hackers have learned how to take advantage of a software, which allows them to use internet-connected devices to attack various websites. For the full article click here 



from hacker samurai http://ift.tt/2dXuKBg
via IFTTT

IoT machines at risk as hackers release zombie code into the wild

The massive DDoS attacks that hit OVH and Brian Krebs are likely to escalate after hackers publicly released the Mirai source code, which can turn poorly secured web devices into a zombie army on the attack.

In recent weeks, prominent infosec journalist Brian Krebs succumbed to what was then the biggest distributed denial of service (DDoS) in history, with a 620Gbps DDoS attack. Within a week, this record was broken by an even bigger attack on French hosting player OVH that ran at 1.5Tbps, as 145,000 poorly secured webcams and CCTV cameras were enlisted to join the onslaught.

Now the fear is that any home or business with internet of things (IoT) devices ranging from robot vacuums to child monitors could be enlisted to join attacks, after a hacker by the name ‘Anna-senpai’ released the code to the public.

The malware, known simply as ‘Mirai’, can effectively raise a zombie army of poorly secured IoT devices and direct a major DDoS attack against any business or individual. For the full article click here 



from hacker samurai http://ift.tt/2dXx3Ea
via IFTTT

Monday 3 October 2016

UK’s National Cyber Security Centre Open Doors To Defend Britain From Hackers | hacker samurai


from Hacker Samurai http://ift.tt/2dpuAzW
via IFTTT

UK’s National Cyber Security Centre Open Doors To Defend Britain From Hackers

The National Cyber Security Centre will focus on boosting the UK’s cyber defense rather than offensive capabilities

The UK’s National Cyber Security Centre (NCSC) has opened and will act as the front-line base for providing government organisations and UK-based businesses with advice on how to defend against cyber threats.

Based in London’s Victoria, the centre is being headed-up by ex-director general of cyber at GCHQ, Ciaran Martin. The centre’s primary focus is on cyber defense rather than offensive capabilities, which tend to be the domain of GCHQ. It will look to tack issues such as online security, curtailing intellectual property theft and raising awareness across public and private sector organisations on how to mitigate cyber threats.

“The Centre will be the bridge between industry and government, simplifying the current complex structures, providing a unified source of advice and support, including on managing incidents. It will be a single point of contact for the private and public sectors alike,” said Cabinet Office minister Matt Hancock MP.

The willingness to engage closely with other organisations, notably those in the private sector, is a sign that the NCSC lacks the clandestine nature of other governmental security agencies and will be more open to sharing information of cyber security issues. For the full article click here 



from hacker samurai http://ift.tt/2dpuAzW
via IFTTT

Hackers play hardcore porn film through billboard for five minutes

Drivers were confronted with graphic porn on a gigantic billboard as they drove through Jakarta.

Porn is illegal in Indonesia, the world’s most populous Muslim country, so the appearance of an explicit film on a major thoroughfare has raised quite a few questions.

How did it get there? Was it intentional? Or could it have been an accident, when someone was watching the video and streamed it unintentionally?

The main theory is that hackers took over the 24 square metre LED billboard near the South Jakarta mayor’s office. For the full article click here 



from hacker samurai http://ift.tt/2cN16tq
via IFTTT

Hackers play hardcore porn film through billboard for five minutes | hacker samurai


from Hacker Samurai http://ift.tt/2cN16tq
via IFTTT

Saturday 1 October 2016

Chip cards gain steam, forcing hackers to get crafty

Love to hate them or hate to love them, the chip card just had a birthday.

Since last October’s rollout, however, the switch from traditional “swipe” cards to this more secure method has not been entirely smooth.

We’ve certainly had our bumps, which most of us expected,” said Julie Conroy, a research director covering fraud, data security and compliance issues at Aite Group, a global research and advisory firm.

Although shoppers complain about the longer wait time per transaction, nearly 4 in 5 Americans, or 78 percent, said they have positive feelings about chip charge cards, according to a new report by NerdWallet. For the full article click here 



from hacker samurai http://ift.tt/2dwnOGN
via IFTTT

Chip cards gain steam, forcing hackers to get crafty | hacker samurai


from Hacker Samurai http://ift.tt/2dwnOGN
via IFTTT

HACKERS PROVIDE SOLUTION TO OVERPRICED EPIPEN: CREATE IT YOURSELF FOR 30 DOLLARS

In the US alone, about 15 million people suffer from food allergies, and allergic reactions result in about 200,000 emergency visits each year. When an allergic reaction occurs, people can inject themselves with the EpiPen—a life-saving device for people with severe allergies or asthma. But unfortunately, it comes at a hefty price in the US: $600. This wasn’t always the case, however.

Mylan, the company who makes the EpiPen, has raised the device’s price 300 percent in seven yearsfrom 2009 to 2016. But why? Because they can.

Mylan CEO Heather Bresch has repeatedly struggled to back up the company’s increase cost for the EpiPen. She believes the problem has nothing to do with Mylan or the pharmaceutical industry, and everything to do with the US health-care system that requires consumers to pay more insurance premiers as well as out-of-pocket expenses for prescription medications.

People remain furious, nonetheless. “This is greed on steroids,” Ralph Nader, a well-known consumer advocate said. For the full article click here 



from hacker samurai http://ift.tt/2cTnTHg
via IFTTT

HACKERS PROVIDE SOLUTION TO OVERPRICED EPIPEN: CREATE IT YOURSELF FOR 30 DOLLARS | hacker samurai


from Hacker Samurai http://ift.tt/2cTnTHg
via IFTTT