Crypto Bridges Creating Vulnerabilities Popular with Hackers

Cryptocurrency bridges, which enable transactions across a wide range of token types, are an increasingly important factor in the world of blockchain. A hack involving approximately $540 million in Ethereum and USDC stablecoin from the Ronin bridge in March was another drop in the $1 billion-plus bucket stolen from bridges. Successful attacks have become more common in recent years and the Ronin heist, among the largest, underscores a bigger problem. Different cryptocurrencies are typically siloed, so a Dogecoin transaction can’t be implemented on the Bitcoin blockchain, but it can by using a bridge. Continue reading Crypto Bridges Creating Vulnerabilities Popular with Hackers

Twitch Hack Leaks App Code, Revenue from Streaming Stars

Video game streaming platform Twitch has suffered a data breach resulting in information about the revenue earned by the biggest game streamers leaked to online chat forum 4chan. “Find out how much your favorite streamer is really making!” the hacker wrote in a 4chan data dump labeled “part one.” The perpetrator claimed to have additional information about Twitch’s creator payouts, source code and internal security tools and creator payouts. Without confirming what data was taken, Twitch confirmed the breach, writing on Twitter, “Our teams are working with urgency to understand the extent of this.” Continue reading Twitch Hack Leaks App Code, Revenue from Streaming Stars

Facebook Says Spammers, Not Nation-State, Behind Breach

Facebook’s internal investigation into the recent data breach that affected 30 million user accounts has concluded that the hack was the work of spammers disguised as a digital marketing company, and not foreign nationals. Facebook believes the attack was initiated by a group of Facebook and Instagram spammers that intended to make money by means of deceptive advertising. The FBI is continuing its investigation into the hack, which is the worst security breach in the social network’s 14-year history. Continue reading Facebook Says Spammers, Not Nation-State, Behind Breach

Facebook Offers More Hack Details, Exposes Web Scraping

Facebook downgraded the number of users hacked two weeks ago to 30 million, revealing that the personal information stolen was more substantial for 14 million of the those hacked, including gender, religion, telephone number, email addresses and computing devices used to connect to Facebook. Hackers also captured the last 15 people or things the user had searched for on Facebook and the last 10 physical locations he had checked into. Another 15 million profiles were scraped for names and contact information. Continue reading Facebook Offers More Hack Details, Exposes Web Scraping

FBI Requests That We Reboot All Routers to Disrupt Malware

According to Cisco’s threat intelligence division Talos, an estimated 500,000 routers in 54 countries have been infected by malware that the FBI and cybersecurity experts refer to as VPNFilter. The Justice Department has warned that routers are already under control of the Sofacy Group, which is reportedly directed by Russia’s military intelligence agency. Devices from Linksys, MikroTik, Netgear, QNAP and TP-Link are believed to be among the affected equipment. The FBI has requested that owners of home and office routers turn them off and turn them back on. Rebooting the routers will disrupt the malware if present. Users are also encouraged to upgrade firmware, disable remote-management settings, and select a new password. Continue reading FBI Requests That We Reboot All Routers to Disrupt Malware

Cisco Warns of Huge Hacked Network Primed for Cyberattacks

Cisco Systems and U.S. and Ukrainian authorities have warned that a network of half a million routers and storage devices has been hacked and is capable of a massive cyberattack. Security researchers said that the attack could take place during soccer’s UEFA Champions League’s final match on Saturday in Kiev. The devices, in 54 countries, are infected with VPNFilter malware that can shut them down, said Cisco security researcher Craig Williams. The U.S. government is working to reclaim control of the infected servers. Continue reading Cisco Warns of Huge Hacked Network Primed for Cyberattacks

Despite Hacks, Cryptocurrency Mania Drives Up Bitcoin Value

NiceHash, a Slovenian-based marketplace for mining digital currencies, says its payment system has been hacked and the contents of its Bitcoin account stolen. According to its Facebook page, every week NiceHash paid out millions of dollars in Bitcoin weekly, meaning the loss could be significant, especially since Bitcoin has had a precipitous rise in value. Uncertain is whether NiceHash users’ accounts have also been hacked. In light of the unknowns, NiceHash has closed down operations for 24 hours. Meanwhile, Bitcoin enthusiasm continues to rise, as illustrated by a 40 percent jump in price yesterday. Continue reading Despite Hacks, Cryptocurrency Mania Drives Up Bitcoin Value

Clicking Flash Update on the Equifax Site Results in Adware

In the wake of May’s Equifax website breach that reportedly involved personal data of 145.5 million U.S. consumers, the credit reporting service’s site was manipulated again this week. On Wednesday, and again on Thursday, fraudulent Adobe Flash updates appeared that infected computers with adware when clicked. Only three of 65 antivirus providers detected the adware. Security analyst Randy Abrams discovered the issue while investigating false information that had appeared on his credit report. Meanwhile. federal legislators have introduced a new cybersecurity bill to help protect consumers. Continue reading Clicking Flash Update on the Equifax Site Results in Adware

Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Yahoo announced yesterday that all 3 billion of its user accounts were affected by a previously disclosed August 2013 cyberattack, originally reported by the company as affecting 1 billion accounts. Yahoo had earlier reported that a separate 2014 attack affected 500 million accounts. Last year we learned that, “digital thieves made off with names, birth dates, phone numbers and passwords of users that were encrypted with security that was easy to crack,” according to The New York Times. “The intruders also obtained the security questions and backup email addresses used to reset lost passwords.” Continue reading Security Update: 3 Billion Yahoo Accounts Hit in 2013 Attack

Palmer Luckey Backs VR Tool to Run Oculus Games on Vive

CrossVR’s campaign on crowdfunding site Patreon intends to raise money to fund the ongoing development of Revive, a so-called hack that allows HTC Vive users to play content that is exclusive to Oculus and not released on Steam. Now, Oculus Rift inventor and co-founder of Oculus VR Palmer Luckey reportedly pledged $2,000 per month to support the CrossVR effort. Luckey left Facebook (which acquired Oculus) in March, the aftermath of a legal battle over the VR technology. The PR team for Oculus has already stated that it doesn’t condone Revive. Continue reading Palmer Luckey Backs VR Tool to Run Oculus Games on Vive

FBI iPhone Hack Could Impact the Future of Law Enforcement

Although the FBI was finally able to decrypt the iPhone belonging to San Bernardino terrorist Syed Rizwan Farook by paying for a third party private hack, the issues around accessing content on a personal smartphone are not resolved. The FBI is figuring out how and if it can re-use the hack, but it’s not simply interested in what’s called “data at rest,” says FBI director James Comey. The FBI is also interested in “data in motion,” the emails, texts and other information in transit over the Internet as “hugely significant” for national security. Continue reading FBI iPhone Hack Could Impact the Future of Law Enforcement

Risks and Rewards Grow with the Booming Internet of Things

In case you think the Internet of Things is not yet real, Deloitte & Touche’s Craig Wigginton will set you right. “Ten to 20 billion things are connected today and that will grow to 40 to 50 billion things by 2020,” he said during a CES session. IoT is however, still growing. “Over 90 percent of things that could be connected are still not connected,” he noted. “There’s tremendous potential, with trillions of dollars at stake.” Risks are also at stake, including physical injuries and cyber crime, which costs companies $400 billion a year. Continue reading Risks and Rewards Grow with the Booming Internet of Things

Open Source Speeds Developments in Artificial Intelligence

When Tesla released all of its patents to the public in 2014, it jumpstarted the electric car ecosystem while continuing to succeed. Facebook made its data-center architecture available to the masses, still making a tidy $12+ billion in revenue last year. Open source code is now fueling tremendous innovation and digital capabilities. Whereas companies in the past dominated by using licensed software to create monopolies, today’s companies relying on open source code differentiate themselves by the services they offer. Continue reading Open Source Speeds Developments in Artificial Intelligence

FTC Has Authority Over Corporate Hacks, says Appeals Court

The Third U.S. Circuit Court of Appeals ruled that the Federal Trade Commission can advance its lawsuit against Wyndham Worldwide, which the FTC holds partially culpable for theft of online data three times between 2008 and 2010, for a total of over 619,000 credit- and debit-card numbers. Since Congress has yet to pass sweeping legislation on data security, the FTC has stepped in, so far instigating 50 additional data-security cases based on its mandate to act against unfair and deceptive business practices. Continue reading FTC Has Authority Over Corporate Hacks, says Appeals Court

Security Experts Remotely Control Jeep’s Steering and Braking

Security researchers Charlie Miller and Chris Valasek were able to hack into a Jeep on the highway and remotely control its radio, windshield wipers, navigation system and, finally, the brakes and steering. Miller and Valasek have been working for the last two years to hack various cars, with the aim of controlling them remotely. Their ability to hack the Jeep highlights one of the potential dangers inherent in the Internet of Things, as an increasing number of interconnected devices hit the market. Continue reading Security Experts Remotely Control Jeep’s Steering and Braking