The US Immigration and Customs Enforcement agency (ICE) have abused law enforcement databases to spy on their romantic partners, neighbors, and business associates. New data obtained through record requests shows that hundreds of ICE staffers and contractors have faced investigations since 2016 for attempting to access medical, biometric, and location data without permission. These revelations raise further questions about the protections ICE places on people’s sensitive information.
Security researchers at ESET found that old enterprise routers are filled with company secrets. After purchasing and analyzing old routers, the firm found many contained login details for company VPNs, hashed root administrator passwords, and details of who the previous owners were. The information would make it easy to impersonate the business that owned the router originally.
The race to replace all your passwords with passkeys is entering a messy new phase. Adoption of the new technology faces challenges getting off the ground, and the supply chain breach of 3CX, a VoIP provider that was compromised by North Korean hackers, is coming into focus. Google-owned security firm Mandiant said 3CX was initially compromised by a supply chain attack before its software was used to further spread malware.
Additionally, it emerged that the LockBit ransomware gang is developing malware that aims to encrypt Macs. To date, most ransomware has focused on machines running Windows or Linux, not devices made by Apple. If LockBit is successful, it could open up a new ransomware frontier, however, at the moment, the ransomware doesn’t appear to work.
With the rise of generative AI models, like ChatGPT and Midjourney, we’ve also looked at how you can guard against AI-powered scams. And a hacker who compromised the Twitter account of right-wing commentator Matt Walsh said they did so because they were “bored.”
In other news, here are some headlines of stories that we didn’t report in-depth ourselves:
- Russian hackers have been caught attacking a U.S. oil and gas firm, along with other targets, using new malware.
- The Dutch Data Protection Authority fined Booking.com over $700,000 for not reporting a data breach in a timely manner.
- The SEC charged two individuals with running a Ponzi scheme that claimed to be investing in cryptocurrency.
- Cybersecurity researchers are warning of a new phishing campaign targeting employees of tech and IT companies using a fake VPN update.
- Amazon’s new Sidewalk feature, which turns Alexa devices into neighborhood network nodes, is raising privacy and security concerns.
Car thieves have been found to use tiny hacking tools, some hidden in Nokia 3310 phones or Bluetooth speakers, to break into and steal vehicles. Criminals use controller area network (CAN) injection attacks, according to a report by Motherboard. Security researchers have suggested that encrypting traffic sent in CAN messages could prevent such attacks. The hacking tools, which are sold online and in Telegram channels for between $2,700 and $19,600, are claimed to work on vehicles made by Toyota, BMW, and Lexus. In other news, Apple’s Lockdown Mode has been found to block NSO spyware. Citizen Lab researchers discovered that iPhones running Lockdown Mode have blocked hacking attempts linked to NSO’s software and sent notifications to the phones’ owners. Cybercriminals have been buying and selling GPT-4 accounts, according to Check Point analysts, who found an increase in the discussion and trade of stolen ChatGPT accounts since the release of the text-generating system in March. Criminals have been swapping premium ChatGPT accounts and brute-forcing their way into accounts by guessing email logins and passwords.
How might Russia be attacking Starlink?
US documents leaked on Discord reveal that Russian forces are experimenting with an electronic warfare system called Tobol to disrupt internet connections from Elon Musk’s Starlink satellite system. Since Vladimir Putin’s invasion of Ukraine in February 2022, Russia has been attempting to control Ukraine’s internet access and media. While Tobol was initially believed to be designed for defensive purposes, it now appears to be more advanced than previously thought and could be used offensively to disrupt signals as they are sent from the ground to satellites orbiting the Earth. While it is not yet clear if Tobol has actually disrupted internet connections, the situation remains concerning.
Why is the UK Online Safety Bill a threat to encryption?
Over the last four years, UK politicians have been drafting laws to regulate the internet, which have now morphed into the Online Safety Bill. While the impact of the bill on end-to-end encryption is alarming technology firms, the bill has been a messy process and has attempted to deal with a range of online activities. WhatsApp, Signal, and the companies behind five other encrypted chat apps have signed an open letter stating that the UK’s plans could effectively ban encryption, which keeps billions of people’s conversations private and secure. The companies behind these apps claim that the bill poses an unprecedented threat to the privacy, safety, and security of every UK citizen and the people they communicate with around the world, while also potentially emboldening hostile governments seeking to draft copy-cat laws.
Go to Source
Author: Matt Burgess