close
    • chevron_right

      Hackers stole ancestry data of 6.9 million users, 23andMe finally confirmed

      news.movim.eu / ArsTechnica · Monday, 4 December - 22:48

    Hackers stole ancestry data of 6.9 million users, 23andMe finally confirmed

    Enlarge (credit: Bloomberg / Contributor | Bloomberg )

    It's now been confirmed that an additional 6.9 million 23andMe users had ancestry data stolen after hackers accessed thousands of accounts by likely reusing previously leaked passwords.

    This is a much larger number of accounts than 23andMe previously disclosed in a Securities and Exchange Commission filing , which estimated that 0.1 percent of users—approximately 14,000, TechCrunch estimated —had accounts accessed by hackers using compromised passwords.

    After the cyberattack was reported, Wired estimated that "at least a million data points from 23andMe accounts" that were "exclusively about Ashkenazi Jews" and data points from "hundreds of thousands of users of Chinese descent" seemed to be exposed. But beyond those estimates, for two months, all the public knew was that 23andMe's filing noted that “a significant number of files containing profile information about other users’ ancestry" were also accessed.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      White House challenges hackers to break top AI models at DEF CON 31

      news.movim.eu / ArsTechnica · Monday, 8 May, 2023 - 16:42 · 1 minute

    An AI-generated image of the White House in front of a cybernetic background.

    Enlarge / An AI-generated image of the White House in front of a cybernetic background. (credit: Midjourney)

    On Thursday, the White House announced a surprising collaboration between top AI developers, including OpenAI, Google, Antrhopic, Hugging Face, Microsoft, Nvidia, and Stability AI, to participate in a public evaluation of their generative AI systems at DEF CON 31 , a hacker convention taking place in Las Vegas in August. The event will be hosted by AI Village , a community of AI hackers.

    Since last year, large language models (LLMs) such as ChatGPT have become a popular way to accelerate writing and communications tasks, but officials recognize that they also come with inherent risks. Issues such as confabulations , jailbreaks, and biases pose challenges for security professionals and the public. That's why the White House Office of Science, Technology, and Policy endorses pushing these new generative AI models to their limits.

    "This independent exercise will provide critical information to researchers and the public about the impacts of these models and will enable AI companies and developers to take steps to fix issues found in those models," says a statement from the White House, which says the event aligns with the Biden administration's AI Bill of Rights and the National Institute of Standards and Technology's AI Risk Management Framework .

    Read 7 remaining paragraphs | Comments

    • chevron_right

      North Korean hackers target security researchers with a new backdoor

      news.movim.eu / ArsTechnica · Friday, 10 March, 2023 - 22:13

    Stock image of a young woman, wearing glasses, surrounded by computer monitors in a dark office. In front of her there is a see-through displaying showing a map of the world with some data.

    Enlarge (credit: Getty Images)

    Threat actors connected to the North Korean government have been targeting security researchers in a hacking campaign that uses new techniques and malware in hopes of gaining a foothold inside the companies the targets work for, researchers said.

    Researchers from security firm Mandiant said on Thursday that they first spotted the campaign last June while tracking a phishing campaign targeting a US-based customer in the technology industry. The hackers in this campaign attempted to infect targets with three new malware families, dubbed by Mandiant as Touchmove, Sideshow, and Touchshift. The hackers in these attacks also demonstrated new capabilities to counter endpoint detection tools while operating inside targets’ cloud environments.

    “Mandiant suspects UNC2970 specifically targeted security researchers in this operation,” Mandiant researchers wrote.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      DoJ says SolarWinds hackers breached its Office 365 system and read email

      Dan Goodin · news.movim.eu / ArsTechnica · Thursday, 7 January, 2021 - 02:27

    DoJ says SolarWinds hackers breached its Office 365 system and read email

    Enlarge (credit: Gregory Varnum )

    The US Justice Department has become the latest federal agency to say its network was breached in a long and wide-ranging hack campaign that’s believed to have been backed by the Russian government.

    In a terse statement issued Wednesday, Justice Department spokesman Marc Raimondi said that the breach wasn’t discovered until December 24, which is nine days after the the hack campaign came to light . The hackers, Raimondi said, took control of the department’s Office 365 system and accessed email sent or received from about 3 percent of accounts. The department has more than 100,000 employees.

    Investigators believe the campaign started when the hackers took control of the software distribution platform of SolarWinds, an Austin, Texas-based maker of network management software that’s used by hundreds of thousands of organizations. The attackers then pushed out a malicious update that was installed by about 18,000 of those customers. Only a fraction of the 18,000 customers received a follow-on attack that used the backdoored SolarWinds software to view, delete, or alter data stored on those networks.

    Read 5 remaining paragraphs | Comments

    index?i=aPCH7wgC3FA:4RPhDeovfCA:V_sGLiPBpWUindex?i=aPCH7wgC3FA:4RPhDeovfCA:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Microsoft is reportedly added to the growing list of victims in SolarWinds hack

      Dan Goodin · news.movim.eu / ArsTechnica · Thursday, 17 December, 2020 - 23:36

    A cartoonish padlock has been photoshopped onto glowing computer chips.

    Enlarge (credit: Traitov | Getty Images )

    Microsoft was hacked by the same group that compromised the networks of software maker SolarWinds and multiple federal agencies, Reuters reported , citing people familiar with the matter.

    Citing the same people, the news service said that Microsoft’s own products were then used in follow-on hacks on others. It wasn’t immediately clear how many Microsoft users were affected or what Microsoft products were used. Microsoft representatives weren’t immediately available for comment.

    Microsoft is just one of the recent additions to a rapidly growing list of victims in the wide-ranging and advanced hack that reportedly had the backing of the Russian government. Politico reported that the US Department of Energy and the National Nuclear Security Administration had evidence the same hackers accessed their networks. Bloomberg News said that three unidentified US states were hacked in the same campaign. The Intercept, meanwhile, said the hackers had been inside the city of Austin, Texas, for months .

    Read 2 remaining paragraphs | Comments

    index?i=TDnWkWj4X9M:SERa7Mag8E4:V_sGLiPBpWUindex?i=TDnWkWj4X9M:SERa7Mag8E4:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Facebook says hackers backed by Vietnam’s government are linked to IT firm

      Dan Goodin · news.movim.eu / ArsTechnica · Friday, 11 December, 2020 - 19:43

    Stylized photo of desktop computer.

    Enlarge (credit: Lino Mirgeler/picture alliance via Getty Images )

    Facebook said it has linked an advanced hacking group widely believed to be sponsored by the government of Vietnam to what's purported to be a legitimate IT company in that country.

    The so-called advanced persistent threat group goes under the monikers APT32 and OceanLotus. It has been operating since at least 2014 and targets private sector companies in a range of industries along with foreign governments, dissidents, and journalists in South Asia and elsewhere. It uses a variety of tactics, including phishing, to infect targets with fully featured desktop and mobile malware that’s developed from scratch. To win targets’ confidence, the group goes to great lengths to create websites and online personas that masquerade as legitimate people and organizations.

    Earlier this year, researchers uncovered at least eight unusually sophisticated Android apps hosted in Google Play that were linked to the hacking group . Many of them had been there since at least 2018. OceanLotus repeatedly bypassed Google’s app-vetting process, in part by submitting benign versions of the apps and later updating them to add backdoors and other malicious functionality.

    Read 9 remaining paragraphs | Comments

    index?i=znWw8LsMios:OIz1Wlj7MTg:V_sGLiPBpWUindex?i=znWw8LsMios:OIz1Wlj7MTg:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Hackers unlawfully access data related to promising COVID-19 vaccines

      Dan Goodin · news.movim.eu / ArsTechnica · Wednesday, 9 December, 2020 - 21:19

    Hackers unlawfully access data related to promising COVID-19 vaccines

    Enlarge (credit: Getty Images)

    Information relating to the one of the most promising coronavirus vaccines has been “unlawfully accessed” following a hack on the European regulatory body that’s in the final stages of approving it, the firms jointly developing the vaccine said on Wednesday.

    The European Medicines Agency based in Amsterdam first disclosed the breach . The statement said only that the EMA had been subject to a cyberattack and that it had begun a joint investigation along with law enforcement. The agency didn’t say when the hack happened or whether the attackers sought vaccine information, to infect the network with ransomware, or to pursue some other purpose. An EMA spokesperson said in an email that “the Agency is fully functional and work continues.”

    Around the same time on Wednesday, pharmaceutical company Pfizer and biotech company BioNTech, issued a joint release that said: “Today, we were informed by the European Medicines Agency (EMA) that the agency has been subject to a cyber attack and that some documents relating to the regulatory submission for Pfizer and BioNTech’s COVID-19 vaccine candidate, BNT162b2, which has been stored on an EMA server, had been unlawfully accessed.”

    Read 6 remaining paragraphs | Comments

    index?i=61kFOeuEqRQ:90ucUqbQRWk:V_sGLiPBpWUindex?i=61kFOeuEqRQ:90ucUqbQRWk:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Security firm FireEye says nation-state hackers stole potent attack tools

      Dan Goodin · news.movim.eu / ArsTechnica · Tuesday, 8 December, 2020 - 22:08

    Stylized photo of desktop computer.

    Enlarge (credit: Lino Mirgeler/picture alliance via Getty Images )

    FireEye, a $3.5 billion company that helps customers respond to some of the world’s most sophisticated cyberattacks, has itself been hacked, most likely by a well-endowed nation-state that made off with potent “red-team” attack tools used to pierce network defenses.

    The revelation, made in a press release posted after the close of stock markets on Tuesday, is a stunning development. It suggests that a group that was already capable of penetrating a company with FireEye’s security prowess and resources is now in possession of new exploits, backdoor implants, or other tools, making the hackers an even greater threat to organizations all over the world.

    So far, the company has seen no evidence the tools are actively being used in the wild and isn’t sure if the attackers plan to do so. Nonetheless, FireEye said it is releasing more than 300 countermeasures that customers can use to protect themselves in the event the tools are used. Such tools are used by so-called red teams, which mimic malicious hackers in training exercises that simulate real-world hack attacks.

    Read 5 remaining paragraphs | Comments

    index?i=Biq1D0whXSQ:RgoVfjPlhLY:V_sGLiPBpWUindex?i=Biq1D0whXSQ:RgoVfjPlhLY:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      NSA says Russian state hackers are using a VMware flaw to ransack networks

      Dan Goodin · news.movim.eu / ArsTechnica · Monday, 7 December, 2020 - 19:19 · 1 minute

    Russian flag in the breeze.

    Enlarge / This image was the profile banner of one of the accounts allegedly run by the Internet Research Agency, the organization that ran social media "influence campaigns" in Russia, Germany, Ukraine, and the US dating back to 2009. (credit: A Russian troll)

    The National Security Agency says that Russian state hackers are compromising multiple VMware systems in attacks that allow the hackers to install malware, gain unauthorized access to sensitive data, and maintain a persistent hold on widely used remote work platforms.

    The in-progress attacks are exploiting a security bug that remained unpatched until last Thursday, the agency reported on Monday . CVE-2020-4006, as the flaw is tracked, is a command-injection flaw , meaning it allows attackers to execute commands of their choice on the operating system running the vulnerable software. These vulnerabilities are the result of code that fails to filter unsafe user input such as HTTP headers or cookies. VMware patched CVE-2020-4006 after being tipped off by the NSA.

    A hacker’s Holy Grail

    Attackers from a group sponsored by the Russian government are exploiting the vulnerability to gain initial access to vulnerable systems. They then upload a Web shell that gives a persistent interface for running server commands. Using the command interface, the hackers are eventually able to access the active directory, the part of Microsoft Windows server operating systems that hackers consider the Holy Grail because it allows them to create accounts, change passwords, and carry out other highly privileged tasks.

    Read 7 remaining paragraphs | Comments

    index?i=GfDSC7w3Qcc:A70yi3ZqesI:V_sGLiPBpWUindex?i=GfDSC7w3Qcc:A70yi3ZqesI:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA