Feds Mine Crypto Trail and Find $3.6 Billion in Stolen Bitcoin

Led by the IRS Criminal Investigation branch, federal agents seized more than $3.6 billion in stolen Bitcoin last week, resulting in its largest seizure ever. Tracking the 119,754 Bitcoin stolen in 2016 from Hong Kong’s Bitfinex currency exchange across several continents, thorough the dark web and many transfer schemes was an amazing feat that says as much about the skill of U.S. law enforcement as it does the breadcrumb trails left by cryptocurrency. Engineered to be traceable (some say transparent), blockchain does offer a degree of anonymity that makes it attractive to crime. Continue reading Feds Mine Crypto Trail and Find $3.6 Billion in Stolen Bitcoin

Twitch Hack Leaks App Code, Revenue from Streaming Stars

Video game streaming platform Twitch has suffered a data breach resulting in information about the revenue earned by the biggest game streamers leaked to online chat forum 4chan. “Find out how much your favorite streamer is really making!” the hacker wrote in a 4chan data dump labeled “part one.” The perpetrator claimed to have additional information about Twitch’s creator payouts, source code and internal security tools and creator payouts. Without confirming what data was taken, Twitch confirmed the breach, writing on Twitter, “Our teams are working with urgency to understand the extent of this.” Continue reading Twitch Hack Leaks App Code, Revenue from Streaming Stars

Experts Question Apple’s Security in Light of FaceTime Bug

News site 9to5Mac reported that Apple’s FaceTime app, which places audio/video calls over the Internet, had a significant bug: an iPhone user could call another iPhone user and eavesdrop on that person’s conversation through the phone’s microphone — even if the call recipient doesn’t answer the call. The bug was actually discovered a full week before Apple disabled Group FaceTime and stated that it was working to fix it. In that gap, a developer discovered the bug, which was reported in 9to5Mac. Security researchers have dubbed the glitch FacePalm. Continue reading Experts Question Apple’s Security in Light of FaceTime Bug

Goldman Sachs Exploring Creation of a Bitcoin Trading Desk

Goldman Sachs Group, in the early stages of considering whether to start a trading operation for Bitcoin, could become the first blue-chip Wall Street company to deal directly in the virtual currency. If it does so, it will give Bitcoin more credibility among investors. Bitcoin and other virtual currencies were first used and are still perceived as commonly used for illegal activities. The currency is still controversial, banned by China and deemed a “fraud” by J.P. Morgan Chase & Co. chief executive James Dimon. Continue reading Goldman Sachs Exploring Creation of a Bitcoin Trading Desk

Third-Party Sellers on Amazon Become Latest Hacking Target

Hackers are reportedly targeting third-party sellers on Amazon by using stolen email and password credentials (available for purchase from previous hacks via the “Dark Web”) in a scam to post fake product deals online and pocket cash. Thieves have changed the bank info of active sellers on Amazon to steal amounts up to tens of thousands from each and have hacked less active sellers to post merchandise that does not exist, offering products at steep discounts. While PayPal and eBay have been targeted by hackers in the past, cybersecurity experts indicate that Amazon is becoming a new target. Continue reading Third-Party Sellers on Amazon Become Latest Hacking Target

Personal Credentials Leaked From Millions of Twitter Accounts

According to Twitter, the personal data of nearly 33 million of its users are presently at risk due to malware that may have trolled the information from users, not the company. Millions of usernames, emails and, in some cases, passwords are listed for sale on the dark web. Similar leaks in the past month have impacted users of LinkedIn, Myspace and some Russian-language sites. “The website that published the Twitter passwords, LeakedSource, says it has more than 1.8 billion records in its database,” reports The Wall Street Journal. “LeakedSource sells access to these records for a fee.” Twitter is encouraging its users to change their passwords. Continue reading Personal Credentials Leaked From Millions of Twitter Accounts