Normal view

There are new articles available, click to refresh the page.
Today — 18 May 2024Main stream

Two men who used plane to smuggle people into UK jailed

18 May 2024 at 10:08

Myrteza Hilaj and Kreshnik Kadena convicted after NCA operation into Albanian crime group involved in illegal migration

Two men who used a plane to smuggle people from northern France to an aerodrome in Essex have been jailed.

Myrteza Hilaj and Kreshnik Kadena, both from Leyton in east London, were found guilty at Southwark crown court in March of facilitating the commission of a breach of immigration law.

Continue reading...

💾

© Photograph: NCA/PA

💾

© Photograph: NCA/PA

Man arrested in connection with assault on actor Steve Buscemi

18 May 2024 at 08:53

New York actor was taken to hospital after a stranger punched him in the face while he was walking in Manhattan on 8 May

A man wanted in connection with the random attack on actor Steve Buscemi on a New York City street earlier this month was arrested on an assault charge on Friday, police said.

The 66-year-old star of Boardwalk Empire and Fargo was walking in midtown Manhattan on 8 May when a stranger punched him in the face, city police said. He was taken to a hospital with bruising, swelling and bleeding to his left eye, but was otherwise OK, his publicist said at the time.

Continue reading...

💾

© Photograph: Evan Agostini/Invision/AP

💾

© Photograph: Evan Agostini/Invision/AP

Yesterday — 17 May 2024Main stream

Four US daycare workers charged with spiking children’s food with melatonin

17 May 2024 at 17:21

New Hampshire employees of day care arrested after six-month investigation and each face 10 charges of endangering children

Four New Hampshire daycare employees allegedly spiked children’s food with the sleep supplement melatonin and were arrested on Thursday.

The arrests stem from a November 2023 investigation at a daycare in Manchester, New Hampshire, about 30 minutes outside the state capital of Concord.

Continue reading...

💾

© Composite: The Guardian/Manchester Police Department

💾

© Composite: The Guardian/Manchester Police Department

Video shows Sean ‘Diddy’ Combs assaulting singer Cassie in 2016

17 May 2024 at 14:46

Hotel surveillance cameras at InterContinental Hotel in Los Angeles captured incident Combs had vehemently denied

A newly released video shows Sean “Diddy” Combs manhandling and kicking singer Cassie Ventura – his former girlfriend – in plain view of hotel surveillance cameras in 2016, before the rapper, music producer and businessman rapidly settled a lawsuit that she brought against him this past November, according to footage exclusively obtained by CNN.

The video in question illustrates in the most graphic nature possible one of the beatings alleged and described in Ventura’s lawsuit, which Combs had vehemently denied.

Continue reading...

💾

© Photograph: Frazer Harrison/Getty Images

💾

© Photograph: Frazer Harrison/Getty Images

Teen who texted 911 rescued after she was trafficked to California from Mexico

By: Maya Yang
17 May 2024 at 14:21

In texts received in Spanish and translated to English, the girl tried to describe her location, though she did not know where she was

Authorities rescued a 17-year old girl after she was trafficked to Ventura county, California, from Mexico two months ago and texted 911 for help.

On Thursday, the Ventura county sheriff’s office announced that on 9 May authorities rescued the girl after she sent messages to 911. The text message correspondence began with a call taker at a 911 communication center, according to the sheriff’s office, which added that the messages were received in Spanish and translated into English.

Continue reading...

💾

© Photograph: Bloomberg/Getty Images

💾

© Photograph: Bloomberg/Getty Images

David DePape, who bludgeoned Nancy Pelosi’s husband, sentenced to 30 years

DePape, a rightwing conspiracy theorist, broke into the Pelosis’ San Francisco home in 2022 and hit Paul Pelosi with a hammer

David DePape, a rightwing conspiracy theorist who broke into Nancy Pelosi’s northern California home in 2022 and bludgeoned her husband with a hammer, has been sentenced to 30 years in prison.

A federal jury convicted him of attempted kidnapping of a federal official and assault on the immediate family member of a federal official in November 2023, just over a year after the attack in the former House speaker’s San Francisco home.

Continue reading...

💾

© Photograph: Arthur Dong/EPA

💾

© Photograph: Arthur Dong/EPA

Ticket touts who ‘fleeced’ Ed Sheeran and Lady Gaga fans jailed

17 May 2024 at 11:37

Firm run by the ‘Ticket Queen’ sold tickets worth more than £6.5m on sites including Viagogo and StubHub

Ticket touts who conspired to “fleece” fans of artists including Ed Sheeran, Liam Gallagher and Lady Gaga have been jailed for operating a “fraudulent trading” scheme worth more than £6.5m.

Judge Batiste sentenced four touts, who fraudulently bought and sold hundreds of tickets through a business called TQ Tickets, to up to four years in prison each on Friday.

Continue reading...

💾

© Photograph: Wilfredo Lee/AP

💾

© Photograph: Wilfredo Lee/AP

Arizona Woman Accused of Helping North Koreans Get Remote IT Jobs At 300 Companies

By: BeauHD
17 May 2024 at 09:00
An anonymous reader quotes a report from Ars Technica: An Arizona woman has been accused of helping generate millions of dollars for North Korea's ballistic missile program by helping citizens of that country land IT jobs at US-based Fortune 500 companies. Christina Marie Chapman, 49, of Litchfield Park, Arizona, raised $6.8 million in the scheme, federal prosecutors said in an indictment unsealed Thursday. Chapman allegedly funneled the money to North Korea's Munitions Industry Department, which is involved in key aspects of North Korea's weapons program, including its development of ballistic missiles. Part of the alleged scheme involved Chapman and co-conspirators compromising the identities of more than 60 people living in the US and using their personal information to get North Koreans IT jobs across more than 300 US companies. As another part of the alleged conspiracy, Chapman operated a "laptop farm" at one of her residences to give the employers the impression the North Korean IT staffers were working from within the US; the laptops were issued by the employers. By using proxies and VPNs, the overseas workers appeared to be connecting from US-based IP addresses. Chapman also received employees' paychecks at her home, prosecutors said. Federal prosecutors said that Chapman and three North Korean IT workers -- using the aliases of Jiho Han, Chunji Jin, Haoran Xu, and others -- had been working since at least 2020 to plan a remote-work scheme. In March of that year, prosecutors said, an individual messaged Chapman on LinkedIn and invited her to "be the US face" of their company. From August to November of 2022, the North Korean IT workers allegedly amassed guides and other information online designed to coach North Koreans on how to write effective cover letters and resumes and falsify US Permanent Resident Cards. Under the alleged scheme, the foreign workers developed "fictitious personas and online profiles to match the job requirements" and submitted fake documents to the Homeland Security Department as part of an employment eligibility check. Chapman also allegedly discussed with co-conspirators about transferring the money earned from their work. Chapman was arrested Wednesday. It wasn't immediately known when she or Didenko were scheduled to make their first appearance in court. If convicted, Chapman faces 97.5 years in prison, and Didenko faces up to 67.5 years.

Read more of this story at Slashdot.

Man jailed for life after Gaza ‘revenge’ murder in Hartlepool

17 May 2024 at 17:36

Ahmed Alid, 45, stabbed Terence Carney, 70, and tried to kill another man in attacks described as terrorism

A terrorist who murdered a pensioner in Hartlepool town centre as “revenge” for “the people of Gaza” has been jailed for 45 years.

Ahmed Alid, 45, an asylum seeker from Morocco, stabbed 70-year-old Terence Carney, a complete stranger he encountered on the street, on 15 October.

Continue reading...

💾

© Photograph: Counter Terror Police/PA

💾

© Photograph: Counter Terror Police/PA

UK engineering firm Arup falls victim to £20m deepfake scam

By: Dan Milmo
17 May 2024 at 08:13

Hong Kong employee was duped into sending cash to criminals by AI-generated video call

The British engineering company Arup has confirmed it was the victim of a deepfake fraud after an employee was duped into sending HK$200m (£20m) to criminals by an artificial intelligence-generated video call.

Hong Kong police said in February that a worker at a then-unnamed company had been tricked into transferring vast sums by people on a hoax call “posing as senior officers of the company”.

Continue reading...

💾

© Photograph: Andrew Brookes/Getty Images/Image Source

💾

© Photograph: Andrew Brookes/Getty Images/Image Source

CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com

cisa-adds-google-chrome-zero-days-to-its-known-exploited-vulnerabilities-catalog-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog CISA adds two Chrome zero-day vulnerabilities to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added [1,2] the following vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog: CVE-2024-4761 Google Chromium V8 Engine contains an unspecified […]

La entrada CISA adds Google Chrome zero-days to its Known Exploited Vulnerabilities catalog – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Electronic prescription provider MediSecure impacted by a ransomware attack – Source: securityaffairs.com

electronic-prescription-provider-medisecure-impacted-by-a-ransomware-attack-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Electronic prescription provider MediSecure impacted by a ransomware attack Electronic prescription provider MediSecure in Australia suffered a ransomware attack likely originate from a third-party vendor. MediSecure is a company that provides digital health solutions, particularly focusing on secure electronic prescription delivery services in Australia. The company was forced to […]

La entrada Electronic prescription provider MediSecure impacted by a ransomware attack – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Before yesterdayMain stream

Texas governor pardons man who killed Black Lives Matter protester in 2020

Greg Abbott on Thursday pardoned Daniel Perry, who has been serving a 25-year sentence since 2023 murder conviction

Governor Greg Abbott of Texas issued a full pardon on Thursday to a former US army sergeant convicted of murder for fatally shooting an armed demonstrator in 2020 during nationwide protests against police violence and racial injustice.

Abbott announced the pardon just minutes after the Texas board of pardons and paroles disclosed it had made a unanimous recommendation that Daniel Perry be pardoned and have his firearms rights restored. Perry has been held in state prison on a 25-year sentence since his conviction in 2023.

Continue reading...

💾

© Photograph: Yi-Chin Lee/AP

💾

© Photograph: Yi-Chin Lee/AP

GhostSec Announces Shift in Operations from Ransomware to Hacktivism

By: Alan J
16 May 2024 at 04:49

GhostSec Announces Shift in Operations from Ransomware to Hacktivism

GhostSec, a threat actor group previously involved in financially motivated cybercrimes, announced a significant shift in their focus to depart from the cybercrime and ransomware operations to their original hacktivist aims. The announcement detailing GhostSec returns to hacktivism roots, would mark a notable change in the group's priorities and operational strategies, leading several to speculate that the stated departure comes after recent law enforcement efforts against international ransomware groups. The GhostSec group identifies itself as part of the Anonymous collective and is known to have been active in their operations since 2015. The group used hashtags such as #GhostSec or #GhostSecurity to promote their activities. The group was previously involved in the #OpISIS, #OpNigeria, and #OpIsrael campaigns.

GhostSec Will Transfer Existing Ransomware Clients to Stormous

In an announcement made on its Telegram channel, the GhostSec group stated that they had gathered sufficient funds from their ransomware operations to support other activities moving forward. Rather than completely abandoning their previous work, this transition includes transferring existing clients to the new Stormous locker by Stormous, a partner organization to whom they will also share the source code of the V3 Ghostlocker ransomware strain. [caption id="attachment_68783" align="alignnone" width="483"]GhostSec Returns to Hacktivism Source: GhostSec Telegram Channel[/caption] They claim that these efforts will ensure a smooth transition to Stormous' services, while avoiding the exit scams or disruption risks typically associated with ransomware exits. Stormous will also take over GhostSec's associates within the Five Families collective, which previously consisted of GhostSec, ThreatSec, Stormous, BlackForums, and SiegedSec. While GhostSec will halt some of its earlier services, the group intends to maintain its private channel and chat room. The group announced a discount offer starting today and lasting until May 23rd for lifetime access to its private channel and chat room, reducing the price from $400 to $250. The group also suggested the possibility of offering a hacking course, although they are still debating the details.

GhostSec Returns to Hacktivism

The announcement expressed GhostSec's intentions to focus solely on hacktivism, a form of activism that employs hacking to promote social or politically driven agendas. GhostSec had a record of intense hacktivist operations and campaigns such as their successful efforts back in 2015 to taken down hundreds of ISIS-associated websites or social media accounts, reportedly halting potential terrorist attacks. The group used social media hashtags like #GhostSec, #GhostSecurity, or #OpISIS to promote their activities and participate in hacktivist initiatives against the terrorist group. GhostSec also promoted a project ("New Blood") to assist newcomers in picking up hacking skills to participate in their campaigns and provided resources to assist activists in anonymizing their identities such as WeFreeInternet, a project that sought to offer free VPN facilities to Iranian activists. The group had stated its intent to expand the project to support activists in similar circumstances who found their internet to be restricted by the governments worldwide. The official GhostSec Telegram channel where the announcement took place had been created on October 25, 2020, and the group is known to utilize its social media handles on various websites to promote its activities. It is important to note that the group's decision to depart from the cybercrime scene does not necessarily imply a shift towards more ethical practices. Furthermore, the group's involvement in financially motivated cybercrimes raises questions about their true motivations and the potential for their hacktivism to be used for personal gain or dubious political agenda rather than genuine social change. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

BTK serial killer investigation: new clue unlocks missing 16-year-old girl’s name

15 May 2024 at 16:55

After receiving a word puzzle, Oklahoma police say they’re closer to identifying another victim of murderer Dennis Rader

A newly re-examined word puzzle sent to a Kansas City TV station in 2004 could strengthen leads in a cold-case investigation into the disappearance of a 16-year-old girl in Oklahoma and link it to the convicted serial killer Dennis Rader, nicknamed BTK for “bind, torture, kill”.

At a news conference on Tuesday, Osage county sheriff Eddie Virden said he had received a package from a woman in April containing a crossword puzzle Rader allegedly used to taunt investigators.

Continue reading...

💾

© Photograph: National Missing and Unidentified Person System

💾

© Photograph: National Missing and Unidentified Person System

Two years after Buffalo mass shooting, an art exhibit focuses on the victims

15 May 2024 at 16:21

A few months after 14 May 2022, a curator sought out three local artists. The resulting exhibition, Before and After Again, is thought to be the first of its kind

Two years ago, a white supremacist drove 200 miles to Buffalo, New York, and opened fire in a grocery store in the city’s predominantly Black East Side neighborhood, killing 10 people and injuring three.

Though the Tops Friendly Markets where the racist mass shooting took place has been remodeled, and most of the country has forgotten about the violence that occurred on 14 May 2022, Buffalo’s East Side is forever changed.

Continue reading...

💾

© Photograph: Buffalo AKG Art Museum/Photo: Amanda Smith for the Buffalo AKG Art Museum.

💾

© Photograph: Buffalo AKG Art Museum/Photo: Amanda Smith for the Buffalo AKG Art Museum.

AFL players call for data protection overhaul as concerns include drug test results – Source: www.theguardian.com

afl-players-call-for-data-protection-overhaul-as-concerns-include-drug-test-results-–-source:-wwwtheguardian.com

Source: www.theguardian.com – Author: Jack Snape A fear of illicit drug test results and psychologist session notes being leaked onto the dark web is helping drive a call from AFL players to improve data collection and storage in the sport. The leaking of Port Adelaide players’ personal information following a data breach late last year […]

La entrada AFL players call for data protection overhaul as concerns include drug test results – Source: www.theguardian.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware – Source: securityaffairs.com

phorpiex-botnet-sent-millions-of-phishing-emails-to-deliver-lockbit-black-ransomware-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware Experts reported that since April, the Phorpiex botnet sent millions of phishing emails to spread LockBit Black ransomware. New Jersey’s Cybersecurity and Communications Integration Cell (NJCCIC) reported that since April, threat actors used the the Phorpiex botnet to […]

La entrada Phorpiex botnet sent millions of phishing emails to deliver LockBit Black ransomware – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

City of Helsinki suffered a data breach – Source: securityaffairs.com

city-of-helsinki-suffered-a-data-breach-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini City of Helsinki suffered a data breach The City of Helsinki suffered a data breach that impacted tens of thousands of students, guardians, and personnel. The Police of Finland is investigating a data breach suffered by the City of Helsinki, the security breach occurred during the night of 30 […]

La entrada City of Helsinki suffered a data breach – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Russian hackers defaced local British news sites – Source: securityaffairs.com

russian-hackers-defaced-local-british-news-sites-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Russian hackers defaced local British news sites A group of hackers that defines itself as “first-class Russian hackers” claims the defacement of hundreds of local and regional British newspaper websites. A group claiming to be “first-class Russian hackers” defaced numerous local and regional British newspaper websites owned by Newsquest […]

La entrada Russian hackers defaced local British news sites – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Australian Firstmac Limited disclosed a data breach after cyber attack – Source: securityaffairs.com

australian-firstmac-limited-disclosed-a-data-breach-after-cyber-attack-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Australian Firstmac Limited disclosed a data breach after cyber attack Firstmac Limited disclosed a data breach after the new Embargo extortion group leaked over 500GB of data allegedly stolen from the company. Firstmac Limited, one of the largest non-bank lenders in Australia, disclosed a data breach. Firstmac Limited is an […]

La entrada Australian Firstmac Limited disclosed a data breach after cyber attack – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

FBI/CISA Warning: ‘Black Basta’ Ransomware Gang vs. Ascension Health

13 May 2024 at 13:08
Closeup photo of street go and stop signage displaying Stop

Будет! Russian ransomware rascals riled a Roman Catholic healthcare organization.

The post FBI/CISA Warning: ‘Black Basta’ Ransomware Gang vs. Ascension Health appeared first on Security Boulevard.

Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION – Source: securityaffairs.com

security-affairs-newsletter-round-471-by-pierluigi-paganini-–-international-edition-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Pro-Russia hackers targeted Kosovo’s government websites  |  Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION  |  As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide  |  Ohio Lottery data breach impacted over 538,000 individuals  |  Notorius threat actor IntelBroker claims the hack […]

La entrada Security Affairs newsletter Round 471 by Pierluigi Paganini – INTERNATIONAL EDITION – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Ohio Lottery data breach impacted over 538,000 individuals – Source: securityaffairs.com

ohio-lottery-data-breach-impacted-over-538,000-individuals-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Ohio Lottery data breach impacted over 538,000 individuals The cyber attack on the Ohio Lottery on Christmas Eve exposed the personal data of over 538,000 individuals. On Christmas Eve, a cyberattack targeting the Ohio Lottery resulted in the exposure of personal data belonging to 538,959 individuals. The organization is […]

La entrada Ohio Lottery data breach impacted over 538,000 individuals – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Notorius threat actor IntelBroker claims the hack of the Europol – Source: securityaffairs.com

notorius-threat-actor-intelbroker-claims-the-hack-of-the-europol-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Notorius threat actor IntelBroker claims the hack of the Europol Notorius threat actor IntelBroker claims that Europol has suffered a data breach that exposed FOUO and other classified data. The threat actor IntelBroker announced on the cybercrime forum Breach the hack of the European law enforcement agency Europol. The […]

La entrada Notorius threat actor IntelBroker claims the hack of the Europol – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

A cyberattack hit the US healthcare giant Ascension – Source: securityaffairs.com

a-cyberattack-hit-the-us-healthcare-giant-ascension-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini A cyberattack hit the US healthcare giant Ascension A cyberattack hit the US Healthcare giant Ascension and is causing disruption of the systems at hospitals in the country. Ascension is one of the largest private healthcare systems in the United States, ranking second in the United States by the number of hospitals as of 2019. […]

La entrada A cyberattack hit the US healthcare giant Ascension – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

MoD contractor hacked by China failed to report breach for months – Source: www.theguardian.com

mod-contractor-hacked-by-china-failed-to-report-breach-for-months-–-source:-wwwtheguardian.com

Source: www.theguardian.com – Author: Anna Isaac and Dan Sabbagh The IT company targeted in a Chinese hack that accessed the data of hundreds of thousands of Ministry of Defence staff failed to report the breach for months, the Guardian can reveal. The UK defence secretary, Grant Shapps, told MPs on Tuesday that Shared Services Connected […]

La entrada MoD contractor hacked by China failed to report breach for months – Source: www.theguardian.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Dell discloses data breach impacting millions of customers – Source: securityaffairs.com

dell-discloses-data-breach-impacting-millions-of-customers-–-source:-securityaffairs.com

Source: securityaffairs.com – Author: Pierluigi Paganini Dell discloses data breach impacting millions of customers Dell disclosed a security breach that exposed millions of customers’ names and physical mailing addresses. IT giant Dell suffered a data breach exposing customers’ names and physical addresses, the company notified impacted individuals. The company launched an investigation into the incident […]

La entrada Dell discloses data breach impacting millions of customers – Source: securityaffairs.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

How Criminals Are Using Generative AI

9 May 2024 at 12:05

There’s a new report on how criminals are using generative AI tools:

Key Takeaways:

  • Adoption rates of AI technologies among criminals lag behind the rates of their industry counterparts because of the evolving nature of cybercrime.
  • Compared to last year, criminals seem to have abandoned any attempt at training real criminal large language models (LLMs). Instead, they are jailbreaking existing ones.
  • We are finally seeing the emergence of actual criminal deepfake services, with some bypassing user verification used in financial services.

Germany Recalls Its Ambassador in Russia for a Week in Protest Over a Hacker Attack

7 May 2024 at 04:55

Germany recalled its ambassador to Russia for a week of consultations in Berlin following an alleged hacker attack on Chancellor Olaf Scholz’s party.

The post Germany Recalls Its Ambassador in Russia for a Week in Protest Over a Hacker Attack appeared first on SecurityWeek.

Verizon DBIR 2024 Shows Surge in Vulnerability Exploitation, Confirmed Data Breaches 

2 May 2024 at 09:26

Verizon’s 2024 DBIR shows that vulnerability exploitation increased three times and confirmed data breaches doubled compared to the previous year.

The post Verizon DBIR 2024 Shows Surge in Vulnerability Exploitation, Confirmed Data Breaches  appeared first on SecurityWeek.

Finnish Hacker Gets Prison for Accessing Thousands of Psychotherapy Records and Demanding Ransoms

30 April 2024 at 13:10

In February 2023, French police arrested well-known Finnish hacker Aleksanteri Kivimäki, who was living under a false identity near Paris. He was deported to Finland. His trial ended last month.

The post Finnish Hacker Gets Prison for Accessing Thousands of Psychotherapy Records and Demanding Ransoms appeared first on SecurityWeek.

Almost every Chinese keyboard app has a security flaw that reveals what users type

By: Zeyi Yang
24 April 2024 at 12:32

Almost all keyboard apps used by Chinese people around the world share a security loophole that makes it possible to spy on what users are typing. 

The vulnerability, which allows the keystroke data that these apps send to the cloud to be intercepted, has existed for years and could have been exploited by cybercriminals and state surveillance groups, according to researchers at the Citizen Lab, a technology and security research lab affiliated with the University of Toronto.

These apps help users type Chinese characters more efficiently and are ubiquitous on devices used by Chinese people. The four most popular apps—built by major internet companies like Baidu, Tencent, and iFlytek—basically account for all the typing methods that Chinese people use. Researchers also looked into the keyboard apps that come preinstalled on Android phones sold in China. 

What they discovered was shocking. Almost every third-party app and every Android phone with preinstalled keyboards failed to protect users by properly encrypting the content they typed. A smartphone made by Huawei was the only device where no such security vulnerability was found.

In August 2023, the same researchers found that Sogou, one of the most popular keyboard apps, did not use Transport Layer Security (TLS) when transmitting keystroke data to its cloud server for better typing predictions. Without TLS, a widely adopted international cryptographic protocol that protects users from a known encryption loophole, keystrokes can be collected and then decrypted by third parties.

“Because we had so much luck looking at this one, we figured maybe this generalizes to the others, and they suffer from the same kinds of problems for the same reason that the one did,” says Jeffrey Knockel, a senior research associate at the Citizen Lab, “and as it turns out, we were unfortunately right.”

Even though Sogou fixed the issue after it was made public last year, some Sogou keyboards preinstalled on phones are not updated to the latest version, so they are still subject to eavesdropping. 

This new finding shows that the vulnerability is far more widespread than previously believed. 

“As someone who also has used these keyboards, this was absolutely horrifying,” says Mona Wang, a PhD student in computer science at Princeton University and a coauthor of the report. 

“The scale of this was really shocking to us,” says Wang. “And also, these are completely different manufacturers making very similar mistakes independently of one another, which is just absolutely shocking as well.”

The massive scale of the problem is compounded by the fact that these vulnerabilities aren’t hard to exploit. “You don’t need huge supercomputers crunching numbers to crack this. You don’t need to collect terabytes of data to crack it,” says Knockel. “If you’re just a person who wants to target another person on your Wi-Fi, you could do that once you understand the vulnerability.” 

The ease of exploiting the vulnerabilities and the huge payoff—knowing everything a person types, potentially including bank account passwords or confidential materials—suggest that it’s likely they have already been taken advantage of by hackers, the researchers say. But there’s no evidence of this, though state hackers working for Western governments targeted a similar loophole in a Chinese browser app in 2011.

Most of the loopholes found in this report are “so far behind modern best practices” that it’s very easy to decrypt what people are typing, says Jedidiah Crandall, an associate professor of security and cryptography at Arizona State University, who was consulted in the writing of this report. Because it doesn’t take much effort to decrypt the messages, this type of loophole can be a great target for large-scale surveillance of massive groups, he says.

After the researchers got in contact with companies that developed these keyboard apps, the majority of the loopholes were fixed. Samsung, whose self-developed app was also found to lack sufficient encryption, sent MIT Technology Review an emailed statement: “We were made aware of potential vulnerabilities and have issued patches to address these issues. As always, we recommend that all users keep their devices updated with the latest software to ensure the highest level of protection possible.”

But a few companies have been unresponsive, and the vulnerability still exists in some apps and phones, including QQ Pinyin and Baidu, as well as in any keyboard app that hasn’t been updated to the latest version. Baidu, Tencent, and iFlytek did not reply to press inquiries sent by MIT Technology Review.

One potential cause of the loopholes’ ubiquity is that most of these keyboard apps were developed in the 2000s, before the TLS protocol was commonly adopted in software development. Even though the apps have been through numerous rounds of updates since then, inertia could have prevented developers from adopting a safer alternative.

The report points out that language barriers and different tech ecosystems prevent English- and Chinese-speaking security researchers from sharing information that could fix issues like this more quickly. For example, because Google’s Play store is blocked in China, most Chinese apps are not available in Google Play, where Western researchers often go for apps to analyze. 

Sometimes all it takes is a little additional effort. After two emails about the issue to iFlytek were met with silence, the Citizen Lab researchers changed the email title to Chinese and added a one-line summary in Chinese to the English text. Just three days later, they received an email from iFlytek, saying that the problem had been resolved.

Update: The story has been updated to include Samsung’s statement.

❌
❌