Trump Pushes for Speedy Adoption of 6G Networks in U.S.

President Trump tweeted his desire to see 6G in the U.S. “as soon as possible,” even as the advent of 5G has yet to make much of a dent. Although what motivated these tweets is unclear, some believe it is related to Trump’s concerns that Huawei and other Chinese companies will surpass the U.S. with 5G-network penetration. Last year, some sources reported that the U.S. government considered building a national 5G service to head off Chinese competition, although if this plan did exist, it was quickly abandoned. Continue reading Trump Pushes for Speedy Adoption of 6G Networks in U.S.

Chinese, Iranian, Russian Hackers Honing Their Attack Skills

The National Security Agency and security firm FireEye recently detected extensive attacks by Iran on U.S. banks, businesses and government agencies, prompting the Department of Homeland Security to declare an emergency during the government shutdown. The attacks from Iran took place at the same time that China renewed its efforts to steal trade and military secrets, from Boeing, General Electric Aviation and T-Mobile. Meanwhile, Microsoft detected a Russian government operation targeting think tanks critical of Russia. Continue reading Chinese, Iranian, Russian Hackers Honing Their Attack Skills

Experts Question Apple’s Security in Light of FaceTime Bug

News site 9to5Mac reported that Apple’s FaceTime app, which places audio/video calls over the Internet, had a significant bug: an iPhone user could call another iPhone user and eavesdrop on that person’s conversation through the phone’s microphone — even if the call recipient doesn’t answer the call. The bug was actually discovered a full week before Apple disabled Group FaceTime and stated that it was working to fix it. In that gap, a developer discovered the bug, which was reported in 9to5Mac. Security researchers have dubbed the glitch FacePalm. Continue reading Experts Question Apple’s Security in Light of FaceTime Bug

Have You Been Hacked? Very Likely In Light of Mega-Breach

Security researcher Troy Hunt, who offers a way to search if your email addresses or passwords have been breached, maintains Collection #1, the largest breach ever, which holds 772,904,991 unique emails and 21 million unique passwords, all of which have been recently posted to a hacking forum. Those numbers represent a “cleaned-up” version of the raw data, which comprise 2.7 billion rows of email addresses and passwords, including over one billion unique combinations of hacked emails and passwords. Continue reading Have You Been Hacked? Very Likely In Light of Mega-Breach

U.S. Charges Members of China’s Elite APT10 with Hacking

The Trump administration has charged two Chinese citizens accused of involvement in a state-sponsored effort to steal information from government agencies, various businesses and managed service providers. The hackers are said to be members of China’s elite APT10 group, and prosecutors claim there are direct links between the accused and China’s Ministry of State Security. The U.S. says China’s cyberattacks have become significant national and economic security threats. The latest charges indicate that Chinese authorities directed the hacking campaign. Continue reading U.S. Charges Members of China’s Elite APT10 with Hacking

A Debate Over Most Effective Strategy to Fight Cyberattacks

Cyberattacks could potentially disrupt U.S. infrastructure, from the electric grid to the financial system. In July, the Department of Homeland Security reported that Russian hackers gained access to the control rooms of electric utilities. Now, analysts and policymakers are debating the best way to protect our critical infrastructure. While many believe that federal and state government regulation, funding and oversight are necessary, others argue this tack may actually cause harm and we should consider alternative approaches. Continue reading A Debate Over Most Effective Strategy to Fight Cyberattacks

Switch Pirates Evade Capture, Nintendo Takes on ROM Sites

When a Nintendo Switch game is uploaded before its official release date, the pirates hide the original leaker behind a wall of middlemen, and congratulate themselves online for their cleverness. Nintendo has endured piracy of the highly anticipated “Diablo III” and “Dark Souls: Remastered,” both released by pirates a few days before their official launch. The company has had better luck stopping websites that offer illegal access to retro-games and ROMs, games that are emulated from read-only memory chips. Continue reading Switch Pirates Evade Capture, Nintendo Takes on ROM Sites

Apple’s Tim Cook Asks Bloomberg to Retract China Spy Story

Apple chief executive Tim Cook is the latest and most prominent executive to call on Bloomberg to retract the claim that its technology supply-chain had been corrupted by Chinese surveillance microchips. According to two Bloomberg reports this month, Chinese spies infiltrated the technology supply chain with a surveillance microchip installed by Silicon Valley-based server company Supermicro. Those tiny chips ended up in the data center hardware of as many as 30 companies, including Amazon and Apple, added the report. Continue reading Apple’s Tim Cook Asks Bloomberg to Retract China Spy Story

Facebook Offers More Hack Details, Exposes Web Scraping

Facebook downgraded the number of users hacked two weeks ago to 30 million, revealing that the personal information stolen was more substantial for 14 million of the those hacked, including gender, religion, telephone number, email addresses and computing devices used to connect to Facebook. Hackers also captured the last 15 people or things the user had searched for on Facebook and the last 10 physical locations he had checked into. Another 15 million profiles were scraped for names and contact information. Continue reading Facebook Offers More Hack Details, Exposes Web Scraping

Politicians Team with Tech Industry on Internet Bill of Rights

Given compelling issues of privacy breaches and data hacks, Senator Nancy Pelosi became convinced that a set of principles that everyone in the tech industry agreed to would be a good step toward adhering to values. She asked Democratic legislator Ro Khanna, who represents Silicon Valley, to create such a list. He consulted with Apple, Facebook, Google, think tank Center for Democracy and Technology and individuals including Nicole Wong and Tim Berners-Lee, and just recently released the resulting Internet “Bill of Rights.” Continue reading Politicians Team with Tech Industry on Internet Bill of Rights

Government Backs Apple and Amazon Denials of Spy Chips

As we reported last week, Bloomberg published a story claiming that China had secretly installed microchips on motherboards built by Supermicro that were used in data center servers of companies such as Apple and Amazon. In the first official response from the U.S. government, Homeland Security issued a statement indicating that it has “no reason to doubt” the denials issued by Apple, Amazon and Supermicro in the wake of the report. The Homeland Security statement is similar to comments released by the U.K.’s National Cyber Security Centre. Continue reading Government Backs Apple and Amazon Denials of Spy Chips

Justice Department Accuses Russian Spies of Cyberattacks

The Justice Department’s National Security Division claims that seven hackers suspected of working with Russia’s GRU military intelligence unit were part of a conspiracy to hack multiple organizations including the World Anti-Doping Agency, the Democratic National Committee, a nuclear energy company and several media outlets. The Fancy Bear cyber espionage group, also known as Sofacy or APT28, is accused of launching a disinformation campaign leading up to the 2016 U.S. presidential election, and “hacking to obtain non-public, health information about athletes and others in the files of anti-doping agencies in multiple countries.” Continue reading Justice Department Accuses Russian Spies of Cyberattacks

China Reportedly Used Tiny Chips to Hack U.S. Companies

According to a Bloomberg Businessweek cover story today, Chinese spies infiltrated nearly 30 U.S. companies including Amazon and Apple by embedding tiny chips into servers in the technology supply chain. In 2015, malicious microchips were reportedly embedded in servers bound for U.S. companies, which resulted in compromised software used in numerous hardware devices. While the report cites former government officials and “senior insiders” at Apple, both Amazon and Apple — as well as motherboard manufacturer Supermicro and China’s Ministry of Foreign Affairs — have firmly disputed the findings. Continue reading China Reportedly Used Tiny Chips to Hack U.S. Companies

Facebook Reveals Another Attack on its Computer Network

In its third security breach reported since June, Facebook announced on Friday that hackers had leveraged a security vulnerability in order to attack its computer network and access the personal accounts of about 50 million of its social platform users. In the two other breaches, hackers unblocked individuals that had been previously blocked by Facebook users, and users’ share settings were manipulated without permission. As a result of this latest breach, “the attackers could use the account as if they are the account holder,” according to Guy Rosen, VP product management for Facebook. Continue reading Facebook Reveals Another Attack on its Computer Network

California Passes Security Bill to Regulate Connected Devices

The California State Legislature recently passed a bill called “Information Privacy: Connected Devices” that creates regulations for IoT devices sold in the United States. SB-327, which applies to all devices that connect to the Internet and include an Internet Protocol or Bluetooth address, would require that security audits be conducted on components purchased overseas. The bill is the first of its kind in the U.S. and has been forwarded to Governor Jerry Brown for his signature. While some have criticized the bill for not being specific or thorough enough, it could place pressure on manufacturers to offer better device-level protection against cyberattacks. Continue reading California Passes Security Bill to Regulate Connected Devices