close
    • chevron_right

      Feds seize 13 more DDoS-for-hire platforms in ongoing international crackdown

      news.movim.eu / ArsTechnica · Tuesday, 9 May, 2023 - 00:06

    A domain seizure notice from the Justice Department, showing the national seals of several other governments.

    Enlarge / A domain seizure notice from the Justice Department, showing the national seals of several other governments.

    The US Justice Department has sized the domains of 13 DDoS-for hire services as part of an ongoing initiative for combatting the Internet menace.

    The providers of these illicit services platforms describe them as “booter” or “stressor” services that allow site admins to test the robustness and stability of their infrastructure. Almost, if not all, are patronized by people out to exact revenge on sites they don’t like or to further extortion, bribes, or other forms of graft.

    The international law enforcement initiative is known as Operation PowerOFF. In December, federal authorities seized another 48 domains. Ten of them returned with new domains, many that closely resembled their previous names.

    Read 5 remaining paragraphs | Comments

    • chevron_right

      DoJ says SolarWinds hackers breached its Office 365 system and read email

      Dan Goodin · news.movim.eu / ArsTechnica · Thursday, 7 January, 2021 - 02:27

    DoJ says SolarWinds hackers breached its Office 365 system and read email

    Enlarge (credit: Gregory Varnum )

    The US Justice Department has become the latest federal agency to say its network was breached in a long and wide-ranging hack campaign that’s believed to have been backed by the Russian government.

    In a terse statement issued Wednesday, Justice Department spokesman Marc Raimondi said that the breach wasn’t discovered until December 24, which is nine days after the the hack campaign came to light . The hackers, Raimondi said, took control of the department’s Office 365 system and accessed email sent or received from about 3 percent of accounts. The department has more than 100,000 employees.

    Investigators believe the campaign started when the hackers took control of the software distribution platform of SolarWinds, an Austin, Texas-based maker of network management software that’s used by hundreds of thousands of organizations. The attackers then pushed out a malicious update that was installed by about 18,000 of those customers. Only a fraction of the 18,000 customers received a follow-on attack that used the backdoored SolarWinds software to view, delete, or alter data stored on those networks.

    Read 5 remaining paragraphs | Comments

    index?i=aPCH7wgC3FA:4RPhDeovfCA:V_sGLiPBpWUindex?i=aPCH7wgC3FA:4RPhDeovfCA:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      FTC divided on how to sue Facebook for antitrust violations, reports find

      Kate Cox · news.movim.eu / ArsTechnica · Monday, 30 November, 2020 - 20:32

    Giant monitors displaying the Facebook logo hang from the ceiling of an empty convention center.

    Enlarge / All Facebook, no matter which way you look. (credit: Michael Short | Bloomberg | Getty Images )

    After well over a year spent investigating Facebook, state and federal regulators are more than ready to start launching a slate of cases against Facebook, new reports say—that is, as soon as the agencies can agree on how they actually want to do it.

    New suits against Facebook should come before the end of January, The Wall Street Journal writes. Both the Federal Trade Commission and a coalition of attorneys general for 47 states and territories are expected to take some kind of action.

    The state and the federal probes are basically looking into two overall buckets of potentially anticompetitive behavior. The first has to do with Facebook's effects on other businesses that could or do compete with it. That's the investigation that delves into mergers and acquisitions, both large and small , as well as Facebook's behavior toward companies that refuse a buyout .

    Read 10 remaining paragraphs | Comments

    index?i=QznlauS7Xaw:VWj1D-VlwPU:V_sGLiPBpWUindex?i=QznlauS7Xaw:VWj1D-VlwPU:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Trump admin. sends Congress its blueprint for weakening Section 230

      Kate Cox · news.movim.eu / ArsTechnica · Wednesday, 23 September, 2020 - 20:30

    Cartoon hands hold out a band-aid over the words Section 230.

    Enlarge (credit: Aurich Lawson / Getty Images )

    The Department of Justice today dropped a proposed "recalibration" of one of the most important laws governing the US Internet into Congress's lap and urged legislators to act to remove a liability protection on which nearly every website and app currently relies.

    Attorney General Bill Barr sent the proposed legislation—an extension of his June wish list —to Speaker of the House Nancy Pelosi and Vice President Mike Pence (in his role as President of the Senate) this morning.

    "For too long Section 230 has provided a shield for online platforms to operate with impunity," Barr said in a written statement. "Ensuring that the internet is a safe, but also vibrant, open, and competitive environment is vitally important to America," he added. "We therefore urge Congress to make these necessary reforms to Section 230 and begin to hold online platforms accountable both when they unlawfully censor speech and when they knowingly facilitate criminal activity online."

    Read 24 remaining paragraphs | Comments

    index?i=6YFeLhF2V4w:K6G1NuPfjj4:V_sGLiPBpWUindex?i=6YFeLhF2V4w:K6G1NuPfjj4:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      States, DOJ reportedly meeting this week to plan Google antitrust suit

      Kate Cox · news.movim.eu / ArsTechnica · Tuesday, 22 September, 2020 - 16:27

    Google

    Enlarge / Google's in everything. Perhaps too much everything, regulators now worry. (credit: Omar Marques | SOPA Images | LightRocket | Getty Images )

    Multiple investigations into Google parent Alphabet's competition practices may finally be reaching a head, as state and federal regulators meet today to plan next steps for one or more lawsuits against the company.

    Attorneys from the Department of Justice are meeting today with attorneys general from several different states about imminent plans to file an antitrust suit against Google, the Washington Post and Bloomberg report.

    The DOJ began its antitrust probe of "market-leading online platforms" a little more than a year ago, without naming names. Google was widely assumed to be one of the targets, and the company confirmed last September that it was indeed under investigation.

    Read 4 remaining paragraphs | Comments

    index?i=uMC4eMAmxk4:URpjy51qs0k:V_sGLiPBpWUindex?i=uMC4eMAmxk4:URpjy51qs0k:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA
    • chevron_right

      Antitrust 101: Why everyone is probing Amazon, Apple, Facebook, and Google

      Kate Cox · news.movim.eu / ArsTechnica · Tuesday, 5 November, 2019 - 12:00 · 1 minute

    Maybe this textbook is from the Ma Bell era? <a class=#ThanksStockGettyImages" src="https://cdn.arstechnica.net/wp-content/uploads/2019/11/GettyImages-1054012146-800x533.jpg" />

    Enlarge / Maybe this textbook is from the Ma Bell era? #ThanksStockGettyImages (credit: designer491 / Getty Images)

    Once upon a time, there was a phone company—or rather, the phone company. AT&T Corp., the venerable "Ma Bell," provided nearly all telephone service to nearly all Americans for decades... until it didn't. The company infamously broke up on New Year's Day in 1984, splitting into the seven "Baby Bells," regional carriers that could compete with other long-distance providers for consumer dollars.

    The split wasn't just for funsies. The baby Bells were the ultimate result of a settlement between AT&T and the Justice Department, the culmination of an antitrust case that began nearly a decade earlier. It was the first time the feds broke up a communications company for antitrust reasons—and 35 years later, it retains the dubious distinction of being the last.

    The decades of deregulation since the Reagan administration have brought us to a whole new era of massive corporate consolidation and the rise of a new wave of conglomerates in sectors that didn't even exist 40 years ago. The growth at the top in tech has been particularly stratospheric: Amazon, Apple, Facebook, Google, and a handful of others that have risen since the turn of the century now dominate our economy and our communications in a powerful way.

    Read 68 remaining paragraphs | Comments

    index?i=RAe8dt09jmA:qQEUMZAmB3Q:V_sGLiPBpWUindex?i=RAe8dt09jmA:qQEUMZAmB3Q:F7zBnMyn0Loindex?d=qj6IDK7rITsindex?d=yIl2AUoC8zA