Suche
Beiträge, die mit CYBERSECURITY getaggt sind
> The Treasury Department said it was working with the US Cybersecurity and Infrastructure Security Agency and the #FBI to assess the hack’s impact.
https://www.euractiv.com/section/global-europe/news/us-treasury-says-chinese-hackers-stole-documents-in-major-incident/ #security #China #hacking #cybersecurity #US
https://blog.thenewoil.org/cybersecurity-and-privacy-for-beginners-ad-blocking
#blog
Cybersecurity & Privacy For Beginners: Ad Blocking
Many of us know we can do better on the internet. We know that we’re not using good security practices, and many of us know we’re being t...The New Oil
#LAFires #cybersecurity #LAFD
Sicherheitsleck bei KigaRoo: Über zwei Millionen Kita-Daten im Netz
Einem Sicherheitsforscher ist es gelungen, auf sensible Daten des Kita-Software-Anbieters KigaRoo zuzugreifen. Einmal benachrichtigt, handelte der Anbieter vorbildlich und schloss die Lücke umgehend.netzpolitik.org
https://tilde.club/~chimbo/blog/posts/rust-learnings-and-journey.html
#RustLang, #Rust, #SoftwareEngineering, #CodingJourney, #CareerChange, #CyberSecurity, #OpenSource, #TechBlog, #blog
The news is a crystalizing moment for the location data industry. For years, companies have harvested location information from smartphones, either through ordinary apps or the advertising ecosystem, and then built products based on that data or sold it to others. In many cases, those customers include the U.S. government, with arms of the military, DHS, the IRS, and FBI using it for various purposes. But collecting that data presents an attractive target to hackers.
“A location data broker like Gravy Analytics getting hacked is the nightmare scenario all privacy advocates have feared and warned about. The potential harms for individuals is haunting, and if all the bulk location data of Americans ends up being sold on underground markets, this will create countless deanonymization risks and tracking concerns for high risk individuals and organizations,” Zach Edwards, senior threat analyst at cybersecurity firm Silent Push, and who has followed the location data industry closely, told 404 Media. “This may be the first major breach of a bulk location data provider, but it won't be the last.”"
https://www.404media.co/hackers-claim-massive-breach-of-location-data-giant-threaten-to-leak-data/
#CyberSecurity #USA #Venntel #DataBreaches #LocationData #Surveillance #Privacy #DataProtection
Hackers Claim Massive Breach of Location Data Giant, Threaten to Leak Data
Gravy Analytics has been one of the most important companies in the location data industry for years, collating smartphone location data from around the world selling some to the U.S. government. Hackers say they stole a mountain of data.Joseph Cox (404 Media)
Researcher Turns Insecure License Plate Cams Into Open Source #Surveillance Tool
https://www.404media.co/researcher-turns-insecure-license-plate-cameras-into-open-source-surveillance-tool/ #CyberSecurity
Researcher Turns Insecure License Plate Cameras Into Open Source Surveillance Tool
Privacy advocate draws attention to the fact that hundreds of police surveillance cameras are streaming directly to the open internet.Jason Koebler (404 Media)
What do these privacy violations have in common? They share a source of data that’s shockingly pervasive and unregulated: the technology powering nearly every ad you see online.
Each time you see a targeted ad, your personal information is exposed to thousands of advertisers and data brokers through a process called “real-time bidding” (RTB). This process does more than deliver ads—it fuels government surveillance, poses national security risks, and gives data brokers easy access to your online activity. RTB might be the most privacy-invasive surveillance system that you’ve never heard of."
https://www.eff.org/deeplinks/2025/01/online-behavioral-ads-fuel-surveillance-industry-heres-how
#Privacy #Surveillance #CyberSecurity #AdTargeting #DataProtection #DataBrokers #DataBrokerage #RTB
One of my goals for 2025 is to publish more regularly on the site, but the catch is I don’t always have things I want to blog about week after week. So, enter the Privacy Roundup.
Note: people who subscribe to the RSS feed and/or the newsletter get it hot off the press usually. 😇
#privacymatters #security #blog
https://avoidthehack.com/privacy-week1-2025
Newsletter, hosted by @buttondown, can be found at: https://buttondown.email/avoidthehack
The RSS feed is at: https://avoidthehack.com/home.rss
Privacy Roundup: Week 1 of Year 2025
Week 1 of 2025 of the Privacy Roundup. This edition includes news items covering: identity documents leaked to the public internet, Apple settling a privacy-related lawsuit concerning Siri, US Treasury hacked by China-connected APTs, and moreAvoid the Hack (avoidthehack!)
https://www.fastcompany.com/91254772/marketing-cybersecurity-tech-often-fear-based-heres-how-backfires
#CYBERSECURITY #MARKETING #KEWLNEWS #PRESS
Before you dive in, know that there are many ways to shore up your safety and privacy. It’s OK to take them on slowly but surely, one at a time. If you run into any challenges, remember: the Digital Security Training team at Freedom of the Press Foundation (FPF) is here to help. Reach out here."
https://freedom.press/digisec/blog/journalists-digital-security-checklist/
#USA #PressFreedom #Journalism #CyberSecurity #Privacy #DataProtection
The 2025 journalist’s digital security checklist
Our digital security training team's checklist to help journalists secure their digital life.Freedom of the Press
https://www.darkreading.com/vulnerabilities-threats/defining-defying-cybersecurity-staff-burnout
Defining & Defying Cybersecurity Staff Burnout
Sometimes it feels like burnout is an inevitable part of working in cybersecurity. But a little bit of knowledge can help you and your staff stay healthy.Karen Spiegelman, Features Editor (Dark Reading)
https://rfa.org/english/myanmar/2025/01/02/cybersecurity-law-vpn/
#CYBERSECURITY #LAW #MYANMAR #KEWLNEWS #PRESS
Myanmar enacts cybersecurity law that aims to restrict use of VPNs
The law also states that Myanmar citizens abroad are liable to punishment.Radio Free Asia
Our best hope for protection is that legislators in Massachusetts and other states who are concerned about these risks take steps now to upgrade their privacy laws."
https://teachprivacy.com/privacy-in-authoritarian-times/
#Privacy #CyberSecurity #Surveillance #Authoritarianism #DataProtection
Privacy in Authoritarian Times - TeachPrivacy
I just published an op-ed in the Boston Globe entitled "States can fight authoritarianism by shoring up privacy laws." Boston Globe (Dec. 23, 2024). It'sDaniel Solove (TeachPrivacy)
The hackers compromised third-party cybersecurity service provider BeyondTrust and were able to access unclassified documents, the letter said.
According to the letter, hackers "gained access to a key used by the vendor to secure a cloud-based service used to remotely provide technical support for Treasury Departmental Offices (DO) end users. With access to the stolen key, the threat actor was able to override the service’s security, remotely access certain Treasury DO user workstations, and access certain unclassified documents maintained by those users."
"Based on available indicators, the incident has been attributed to a China state-sponsored Advanced Persistent Threat (APT) actor," the letter said."
https://www.reuters.com/technology/cybersecurity/us-treasurys-workstations-hacked-cyberattack-by-china-afp-reports-2024-12-30/
#USA #China #StateHacking #CyberSecurity #USTreasury #BeyondTrust
It’s unclear if the Chinese hackers have been fully evicted from all of the U.S. telecommunications networks. Earlier this month, Neuberger said that none of the providers have managed to oust the Chinese hackers from their networks, an assertion that some of the providers, including Lumen and AT&T, have refuted.
Neuberger explained that once Chinese hackers infiltrated telecommunication networks, they essentially had “broad and full access” to American data, which allowed them to “geolocate millions of individuals” and “record phone calls at will.”"
https://www.politico.com/news/2024/12/27/chinese-hackers-telco-access-00196082
#CyberSecurity #China #SaltTyphoon #USA #BigTelco #StateHacking
https://elpais.com/opinion/2024-12-30/la-vigilancia-que-devoro-occidente.html
#CyberSecurity #Surveillance #Spyware #NSOGroup #Pegasus #WhatsApp
La vigilancia que devoró Occidente
El ‘caso Pegasus’ demuestra que los gobiernos siempre usarán la tecnología en secreto para vulnerar derechos ciudadanosMarta Peirano (Ediciones EL PAÍS S.L.)
Among the victims was the California-based Cyberhaven, a data protection company that confirmed the breach in a statement to Reuters on Friday.
"Cyberhaven can confirm that a malicious cyberattack occurred on Christmas Eve, affecting our Chrome extension," the statement said. It cited public comments from cybersecurity experts. These comments, said Cyberhaven, suggested that the attack was "part of a wider campaign to target Chrome extension developers across a wide range of companies."
Cyberhaven added: "We are actively cooperating with federal law enforcement.""
https://www.reuters.com/technology/cybersecurity/data-loss-prevention-company-cyberhaven-hit-by-breach-statement-says-2024-12-27/
#CyberSecurity #GoogleChrome #Chrome #Cyberhaven
Haaretz Podcast
"There are roughly six such groups of Israelis who are the elite in the field – and half of them have moved to Spain," says an industry executive.
In the past two months, a team of Israeli vulnerability researchers - an industry term for hackers specializing in identifying weaknesses in digital defenses, known as "exploits" - arrived in Barcelona from Singapore. The team specializes in finding breaches in smartphone defenses through which spyware can be remotely installed."
https://www.haaretz.com/israel-news/security-aviation/2024-12-26/ty-article/.premium/israeli-hackers-flock-to-barcelona-as-spyware-industry-shifts/00000193-fec4-df5b-a9b3-fec5d9dc0000
#Israel #CyberSecurity #Hacking #Spyware #Spain #Barcelona
In 2024, Israel Became A Global Leader In Applied AI Innovation - EUROPE SAYS
Sam Altman (C), US entrepreneur, investor, programmer, and founder and CEO of artificial ... intelligence company OpenAI,EUROPE SAYS (EUROPESAYS.COM)
https://www.bleepingcomputer.com/news/security/ascension-health-data-of-56-million-stolen-in-ransomware-attack/
#cybersecurity #DataBreach #healthcare #privacy
https://www.numerama.com/cyberguerre/1869958-un-cybercriminel-membre-du-celebre-gang-de-hackers-lockbit-se-cachait-en-israel.html
#Infosec #Security #Cybersecurity #CeptBiro #Cybercriminel #Lockbit #Israel
Un cybercriminel membre du célèbre gang de hackers Lockbit se cachait en Israël - Numerama
Un membre du groupe de hackers Lockbit, responsable de cyberattaques contre la France, a été arrêté en Israël. Il était chargé de développer des moyens de pression pour forcer à payer la rançon.Bogdan Bodnar (Numerama)
But some of these data breaches are more noteworthy than others, because they include novel information about us, are the result of particularly noteworthy security flaws, or are just so massive they’re impossible to ignore. For that reason, we are introducing the Breachies, a series of tongue-in-cheek “awards” for some of the most egregious data breaches of the year.
If these companies practiced a privacy first approach and focused on data minimization, only collecting and storing what they absolutely need to provide the services they promise, many data breaches would be far less harmful to the victims. But instead, companies gobble up as much as they can, store it for as long as possible, and inevitably at some point someone decides to poke in and steal that data."
https://www.eff.org/deeplinks/2024/12/breachies-2024-worst-weirdest-most-impactful-data-breaches-year
#CyberSecurity #Privacy #DataBreaches
The router-manufacturer TP-Link, established in China, has roughly 65% of the U.S. market for routers for homes and small businesses. It is also the top choice on Amazon.com, and powers internet communications for the Defense Department and other federal government agencies.
Investigators at the Commerce, Defense and Justice departments have opened their own probes into the company, and authorities could ban the sale of TP-Link routers in the U.S. next year, according to people familiar with the matter. An office of the Commerce Department has subpoenaed TP-Link, some of the people said.
Action against the company would likely fall to the incoming Trump administration, which has signaled an aggressive approach to China."
https://www.wsj.com/politics/national-security/us-ban-china-router-tp-link-systems-7d7507e6?st=oP8Bk2&reflink=desktopwebshare_permalink
#USA #CyberSecurity #China #TPLink #StateHacking #TradeWar
"At TEDIC, we have been working for over a decade to defend digital rights, a commitment that led us in 2023 to become a trusted partner of Meta Inc., the company behind platforms like Facebook, Instagram, and WhatsApp. This partnership allows us to act quickly against cybersecurity threats affecting human rights defenders. These include recoverin
https://www.tedic.org/defending-those-who-defend-us/
#Blog #activists #cybersecurity #Meta #SocialNetworks
Defender a quienes nos defienden
En TEDIC trabajamos desde hace más de una década en la defensa de los derechos digitales, un compromiso que nos llevó en 2023 a convertirnos en socio de confianza (trusted partner) de Meta Inc.TEDIC
https://www.404media.co/dhs-says-china-russia-iran-and-israel-are-spying-on-people-in-us-with-ss7/
#cybersecurity #privacy
DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7
The Department of Homeland Security knows which countries SS7 attacks are primarily originating from. Others include countries in Europe, Africa, and the Middle East.Joseph Cox (404 Media)
The warning from the FBI and the Cybersecurity and Infrastructure Security Agency (CISA) highlighted vulnerabilities in text messaging systems that millions of Americans use every day.
The U.S. believes hackers affiliated with China's government, dubbed Salt Typhoon, are waging a "broad and significant cyber-espionage campaign" to infiltrate commercial telecoms and steal users' data — and in isolated cases, to record phone calls, a senior FBI official who spoke to reporters on condition of anonymity said during a Dec. 3 briefing call.
The new guidance may have surprised consumers — but not security experts.
"People have been talking about things like this for years in the computer security community," Jason Hong, a professor at Carnegie Mellon University's School of Computer Science, told NPR. "You should not rely on these kinds of unencrypted communications because of this exact reason: There could be snoopers in lots of infrastructure.""
https://www.npr.org/2024/12/17/nx-s1-5223490/text-messaging-security-fbi-chinese-hackers-security-encryption
#USA #FBI #SaltTyphoon #CyberSecurity #China #StateHacking
FBI warns Americans to keep their text messages secure: What to know
The U.S. believes hackers affiliated with China's government are infiltrating telecoms and stealing users' data. The FBI has urged people to use end-to-end encryption to keep their info safe.NPR
The news provides more context around use of SS7, the exploited network and protocol, against phones in the country. In May, 404 Media reported that an official inside DHS’s Cybersecurity Insurance and Security Agency (CISA) broke with his department’s official narrative and publicly warned about multiple SS7 attacks on U.S. persons in recent years. Now, the newly disclosed information provides more specifics on where at least some SS7 attacks are originating from."
https://www.404media.co/dhs-says-china-russia-iran-and-israel-are-spying-on-people-in-us-with-ss7/
#USA #CyberSecurity #DHS #SS7 #MobilePhones #Surveillance
DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7
The Department of Homeland Security knows which countries SS7 attacks are primarily originating from. Others include countries in Europe, Africa, and the Middle East.Joseph Cox (404 Media)
The Department of Homeland Security (DHS) believes that China, Russia, Iran, and Israel are the "primary" countries exploiting security holes in telecommunications networks to spy on people inside the United States, which can include tracking their physical movements and intercepting calls and texts, according to information released by Senator Ron Wyden.
Senator Wyden’s office says the DoD confirmed it believes that all U.S. carriers are vulnerable to Signaling System 7 (SS7) and Diameter surveillance, and that DoD has not reviewed third-party audits carried out by U.S. carriers of their own networks.
SS7 is used to route messages when a phone user roams outside of their area of normal coverage. But it is also leveraged by governments, surveillance contractors, and financially motivated criminals to target phones too. These malicious parties gain access to SS7 through legitimate telecommunications companies or even operating their own. They lease access to a Global Title, which is essentially an address to route messages with. With that access, attackers may be able to track a phone and person's location, or intercept their communications armed with just their phone number. SS7 attacks are also used to deliver malware that can then infect the target’s mobile device itself.#nationalsecurity #threatintel #news #privacy #infosec #cybersecurity #russia #china #iran #israel #ss7
DHS Says China, Russia, Iran, and Israel Are Spying on People in US with SS7
The Department of Homeland Security knows which countries SS7 attacks are primarily originating from. Others include countries in Europe, Africa, and the Middle East.Joseph Cox (404 Media)
Ein neuer Beitrag auf meinem Blog. Grundlagen zum Thema SBOMs.
https://blog.security-manufaktur.de/sbom/bom/cyclonedx/spdx/opensource/oss/2024/12/17/sbom-grundlagen.html
#bom #sbom #sboms #software #softwaredevelopment #softwarebillofmaterials #SoftwareBillsofMaterialSBOMs #dev #devops #development #developer #blog #cybersecurity #security #cyclonedx #spdx #vex
SBOM: Die Zutatenliste für Software
SBOM – Die Zutatenliste für Softwareprodukted33pjs (Security Manufaktur Blog)
Tech news website Calcalist reported that the investment firm bought Paragon for $500 million, and depending on how the company grows, the deal could reach $900 million. Globes reported that the upfront payment is $450 million, 20% of which will go to Paragon’s 400 employees, and 30% to the five co-founders, with the remaining 50% going to U.S. venture capital fund Battery Ventures and Israeli venture capital fund Red Dot.
In 2021, Forbes first revealed the existence of Paragon, which didn’t — and still doesn’t — have a website. The magazine reported that the company was founded by a group of former Israeli intelligence officers: Ehud Schneorson, former commander of Unit 8200, a renowned Israeli spy agency whose alumni often then work in the cybersecurity private sector, as well as CEO Idan Nurick, CTO Igor Bogudlov, and vice president of research Liad Avraham."
https://techcrunch.com/2024/12/16/israeli-spyware-maker-paragon-bought-by-u-s-private-equity-giant/
#CyberSecurity #Israel #Paragon #Graphite #Spyware
Israeli spyware maker Paragon bought by US private equity giant | TechCrunch
The company's spyware, dubbed Graphite, is capable of hacking phones and stealing private communications.Lorenzo Franceschi-Bicchierai (TechCrunch)
@josephcox
https://infosec.exchange/@josephcox/113668733376112279
#cybersecurity #palestine #surveillance
Joseph Cox (@josephcox@infosec.exchange)
New from 404 Media: DHS knows which countries are primarily abusing SS7 vulnerabilities in U.S. telecom networks, allowing location tracking, text/call intercept. China, Russia, Iran, Israel mostly. DoD also says *all* U.S.Infosec Exchange
Read more: https://cyberinsider.com/rhode-islands-it-system-breached-citizen-data-compromised/
#CyberSecurity #DataBreach #RhodeIsland #RIBridges #IdentityTheft #TechNews #PrivacyMatters #newz
Rhode Island's IT System Breached, Citizen Data Compromised
A cybersecurity breach on Rhode Island's RIBridges system has exposed the data of individuals applying for or receiving state benefits.Amar Ćemanović (CyberInsider)
https://cyberinsider.com/new-novispy-android-spyware-exploits-zero-day-flaw-in-qualcomm-chips/
New NoviSpy Android Spyware Exploits Flaw in Qualcomm Chips
A newly disclosed zero-day vulnerability in Qualcomm's DSP driver has been linked to the deployment of an Android spyware tool named NoviSpy.Alex Lekander (CyberInsider)
Read more here: https://cyberinsider.com/hibp-notifies-23-million-users-of-mysterious-hopamedia-data-exposure/
HIBP Notifies 23 Million Users of “Hopamedia” Data Exposure
Have I Been Pwned (HIBP) has added a new dataset to its database, affecting nearly 24 million records, and linked to a firm named Hopamedia.Amar Ćemanović (CyberInsider)
#Cellebrite Unlocked This Journalist’s Phone. Cops Then Infected it With #Malware (#spyware)
https://www.404media.co/cellebrite-unlocked-this-journalists-phone-cops-then-infected-it-with-malware/ #cybersecurity #cybersec
Cellebrite Unlocked This Journalist’s Phone. Cops Then Infected it With Malware
A new report from Amnesty International reveals multiple cases where Serbian authorities used Cellebrite devices to access targets' mobile phones before loading them with spyware.Joseph Cox (404 Media)
https://techcrunch.com/2024/12/15/serbian-police-used-cellebrite-to-unlock-then-plant-spyware-on-a-journalists-phone/
#Serbia #privacy #cybersecurity #journalism
Serbian police used Cellebrite to unlock, then plant spyware on, a journalist's phone | TechCrunch
Amnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops.Lorenzo Franceschi-Bicchierai (TechCrunch)
#newz
This free tool offers SMBs critical insights into compromised credentials found on the dark web
Offers actionable insights to keep SMBs protectedEfosa Udinmwen (TechRadar pro)