Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Sean Lyngaas"


25 mentions found


CNN —For more than two weeks, a cyberattack has disrupted business at health care providers across the United States, forcing small clinics to scramble to stay in business and exposing the fragility of the billing system that underpins American health care. It prevented some insurance payments on prescription drugs from processing, leaving many care providers effectively footing the bill without reimbursement. Health care groups have pleaded with the Department of Health and Human Services (HHS) to offer medical practices a financial lifeline. A week ago, Change Healthcare announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. Tyler Mason, a spokesperson for Change Healthcare, declined to comment when asked if the company had paid off the hackers.
Persons: , Catherine Reinheimer, Mel Davies, ” Jesse Ehrenfeld, Reinheimer, Richard Pollack, Carter Groome, ” Groome, Tyler Mason, ALPHV, ” Ari Redbord, Joshua Corman, Corman, Organizations: CNN, Change Healthcare, Health, Department of Health, Human Services, Oregon Oncology, Healthcare, American Medical Association, US, Medical Group Management Association, Community Oncology Alliance, American Hospital Association, Justice Department, ALPHV, Labs Locations: United States, Philadelphia, UnitedHealth, Oregon
CNN —Russian state-backed hackers gained access to some of Microsoft’s core software systems in a hack first disclosed in January, the company said Friday, revealing a more extensive and serious intrusion into Microsoft’s systems than previously known. Hackers with access to source code can use it for follow-on attacks on other systems. Microsoft first revealed the breach in January, days before another Big Tech company, Hewlett Packard Enterprise, said the same hackers had breached its cloud-based email systems. The hacking group was behind the infamous breach of several US agency email systems using software made by US contractor SolarWinds, which was revealed in 2020. US officials have attributed the hacking group to Russia’s foreign intelligence service.
Organizations: CNN, Microsoft, US Securities and Exchange Commission, Big Tech, Hewlett Packard Enterprise, Kremlin, SolarWinds, Homeland Security, SEC Locations: Russian, Russia
CNN —Some Chinese-made cranes used at US ports contain communications equipment with no clear purpose or record of their installation, according to a new congressional investigation that will heighten US concerns that the cranes could be used for surveillance or sabotage. It comes amid heightened US-China tensions over national security and as the Coast Guard last month ordered the ports to better secure the Chinese-made cranes. The modems were found “on more than one occasion” on the ZPMC cranes, the aide said. Chinese-made cranes account for nearly 80% of the cranes used at US ports, according to the Coast Guard. Having modems embedded in cranes’ operational systems “physically bypasses” the ports’ traditional IT security defenses, Ayala told CNN.
Persons: Mark Green, ZPMC, , Liu Pengyu, ” Liu, John Vann, ” Cary Davis, , Biden, Marco Ayala, Ayala Organizations: CNN, Homeland Security, Coast Guard, CCP, Chinese Communist Party, , House Homeland Security, , Embassy, Street Journal, Coast Guard Cyber Command, American Association of Port Authorities, U.S . Coast Guard, InfraGard National, Alliance Locations: China, Washington ,, Houston
CNN —Change Healthcare, the health insurance IT giant disrupted for days by a cyberattack, on Friday announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. It’s a stop-gap measure meant to give some financial relief to health care providers, which analysts say are losing millions of dollars per day because of the outage. Some US officials and health care executives told CNN it may be weeks before Change Healthcare returns to normal operations. The temporary loan program will help health care providers with “short-term cash flow needs,” Change Healthcare said in a statement. A unit of healthcare conglomerate UnitedHealth, Change Healthcare processes prescriptions to insurance for tens of thousands of pharmacies nationwide.
Persons: ” Carter Groome Organizations: CNN, Friday, Healthcare, White, Health, Human Services, Senior, American Hospital Association, First Health, Justice Department Locations: Maryland, Michigan
CNN —President Joe Biden will issue an executive order on Wednesday aimed at curbing foreign governments’ ability to buy Americans’ sensitive personal information such as heath and geolocation data, according to senior US officials. The department will also issue regulations that require better protection of sensitive government information, including geolocation data on US military members, according to US officials. “Countries of concern, such as China and Russia, are buying Americans’ sensitive personal data from data brokers,” a separate senior administration official told reporters. In addition to health and location data, the executive order is expected to cover other sensitive information like genomic and financial data. Administration officials told reporters the new executive order would be applied narrowly so as not to hurt business transactions that do not pose a national security risk.
Persons: Joe Biden Organizations: CNN, Department, Justice Department, Social, Defense, Health, Human Services, Veteran Affairs Locations: China, Russia
“I’ve begun manually billing and I’m praying that I will be paid,” Disney told CNN. Lack of payment isn’t sustainableCarter Groome, chief executive of Health First Advisory, a cybersecurity firm whose clients include big health care organizations, estimated that some health care providers are losing more than $100 million per day because of the outage. “That’s just not sustainable in an industry with not a lot of cash on hand,” Groome told CNN. As of Wednesday morning, Change Health Care said the company’s affected network was still offline. Hackers using the malware have claimed a slew of attacks on US universities, health care providers and hotels in the last 18 months.
Persons: “ I’ve, ” Disney, Purvi, Parikh hasn’t, Carter Groome, That’s, ” Groome, , Leslie Porras, ” Porras, Tyler Mason, Mason, Parikh, ” Mason, Amy Cizik, Cizik, ” Cizik, Andrea Palm, ALPHV ransomware, John Riggi, ” Riggi Organizations: Washington CNN, CNN, Disney, Health, Advisory, Pipeline, , Healthcare, Care, , Senior US, FBI, Human Service, Homeland Security, Reuters, Justice Department, American Hospital Association, AHA Locations: Maryland, New York, Utah, Salt Lake City
It is only the latest in long list of hacking incidents that have roiled the health care sector in the last few years. Mara FurlichPrescription insurance processing at big university health systems in Indiana and California have also been disrupted, according to internal email correspondence at the health systems reviewed by CNN. In a regulatory filing Thursday, Change Healthcare’s parent firm said “suspected nation-state associated” hackers had breached some of their computer systems. The Change Healthcare spokesperson declined to comment when asked on what information the company based its assessment that foreign government-linked hackers could be responsible. The FBI and CISA did not respond for requests for comment on whether they agreed with Change Healthcare’s assessment on who was responsible for the hack.
Persons: Mara Furlich, Furlich, ” Furlich, Camp Pendleton, Luke Bonczyk, Abi, , , CISA, Max Henderson Organizations: CNN, FDA, Healthcare, Naval Hospital, American Hospital Association, FBI, Infrastructure Security Agency, Department of Health, Human Services, HHS, Optum, Locations: United States, Detroit, Camp Pendleton, Southern California, Indiana, California
CNN —US officials have been scouring a trove of newly leaked documents from a Chinese tech firm for clues on how the government in Beijing allegedly uses the company in extensive hacking campaigns, multiple US cybersecurity officials familiar with the matter told CNN. The documents, posted anonymously online last weekend for anyone to access, include screenshots of chat logs, as well as records of employees and Chinese government clients of the tech firm I-Soon. “This is some of the best visibility we’ve had into Chinese hacking operations outside of a government SCIF,” said Adam Kozy, who used to track Chinese hackers for the FBI, using an acronym for classified facilities. In a leaked marketing presentation, I-Soon touted its participation in an unspecified hacking project for China’s Ministry of Public Security in 2018. The project “achieved significant results” and received “recognition and praise” from Chinese officials, according to a presentation slide.
Persons: Biden, , Adam Kozy, I’m, ” Liu Pengyu, Wu Haibo, Beijing’s, Christopher Wray, Dakota Cary, ” GitHub, , Wu, Obama, Xi Jinping, Adam Meyers, CrowdStrike, Meyers Organizations: CNN, FBI, Embassy, Telecom, China’s Ministry of Public Security, US Justice Department, US Locations: Beijing, Taiwan, India, Hong, Sichuan, China, Washington ,, Shanghai, Dakota, Asia, South Korea, Kazakhstan, Afghanistan
CNN —The Biden administration on Wednesday will issue multiple cybersecurity directives aimed at shoring up vulnerabilities at US maritime ports that could be exploited by hackers and addressing security risks from Chinese-made cranes, according to senior US officials. There are more than 200 Chinese-made cranes at “US ports and regulated facilities,” according to Vann. Coast Guard cyber experts have done security assessments and hunted for malicious cyber activity on 92, or less than half, of those cranes, he said. Among the targets of the hacking was US critical infrastructure in Guam, and the Coast Guard has been on the frontlines of response to the digital intrusions. US maritime ports generate trillions of dollars in economy activity each year, according to experts.
Persons: CNN —, Biden, Joe Biden, John Vann, Vann, ” Vann, Christopher Wray, Wray, , Anne Neuberger Organizations: CNN, Coast Guard, Coast Guard Cyber Command, China, White, Port Locations: Vann, China, Guam, Port of Houston
CNN —The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN. The hackers claimed credit for a November ransomware attack that forced New Jersey-based Capital Health to cancel some patient appointments. LockBit also claimed responsibility for ransomware attacks on the Industrial and Commercial Bank of China and Fulton County, Georgia, in recent months. The US Justice Department also announced the indictment of two Russian men for deploying LockBit ransomware against victim organizations throughout the US, including against unnamed manufacturing firms. While there have been notable arrests and law enforcement seizures of millions of dollars’ worth of ransom payments, the ransomware economy continues to thrive.
Persons: LockBit, , cybercriminals, LockBit’s ransomware, Don Smith, Cybercriminals, ” Allan Liska, ” Liska, “ LockBit Organizations: CNN, FBI, Health, Industrial, Commercial Bank of China, National Crime Agency, LockBit, US Justice Department, Justice Department, Government Locations: New Jersey, Fulton County , Georgia, Australia, Germany, Eastern Europe, Russia, China, Secureworks
CNN —The FBI and its international allies disrupted a network of over 1,000 hacked internet routers that Russia’s military intelligence agency was using for cyber espionage operations against the United States and its European allies, FBI Director Christopher Wray said Thursday. The US has new intelligence on Russian military capabilities related to its efforts to deploy a nuclear anti-satellite system in space, CNN reported Wednesday. Wray’s announcement is the latest move by the FBI to use court orders to try to stifle complex hacking operations from Russian spy agencies. US intelligence agencies also use hacking operations to try to thwart Russia, China and other rival governments. But unlike the FBI’s court-authorized work, details of those US cyber operations rarely, if ever, are made public.
Persons: Christopher Wray, ” Wray, Wray, “ we’ve, Weeks, Russia’s Organizations: CNN, FBI, Munich Security Conference, Justice Department, Russian Embassy, US, Locations: United States, Russian, Washington , DC, Munich, Russia, China, Beijing, Ukraine, “ Russia
CNN —Officials in Georgia’s Fulton County, which includes parts of Atlanta, said Wednesday that “financially motivated” hackers appeared to be behind a ransomware attack that has disrupted key county services for weeks. The leak will only up the stakes for Fulton County to get a handle on a cyberattack that has hobbled services for weeks. The group that claimed Fulton County as a victim is a prolific group known as LockBit. It’s unclear if there has been any communication between Fulton County and the hackers. Fulton County’s ransomware attack comes amid a years-long effort by the US government to limit the damage of ransomware attacks on local governments, hospitals and other critical infrastructure.
Persons: , Robb Pitts, Pitts, Fani Willis, Donald Trump, ” Pitts, LockBit, Fulton County’s, Cybercriminals, ” Alexander Leslie Organizations: CNN, Fulton, LockBit, Commercial Bank of China Locations: Georgia’s Fulton County, Atlanta, Fulton County, ” Fulton County, Fulton, Fulton County , Georgia
Carolyn Kaster/AP/FileUS national security officials have to weigh whether publicly calling attention to disinformation might inadvertently amplify the very message they’re trying to bat down. In both scenarios, federal officials favored a muted public response, largely choosing to let state and local governments take the lead. State and local officials run elections and are more trusted voices in their communities, but how can federal officials act decisively to support them? “It’s a trick box,” said Adam Hickey, who worked on election security issues for the Justice Department’s National Security Division. “[W]e prioritize tabletop exercises that integrate the range of cyber, physical, and operational threats election officials may encounter,” Conley said in a statement to CNN.
Persons: , , , Carolyn Kaster, there’s, Biden, Xi Jinping, Kevin Lamarque, Joe Biden, deepfakes, ” Sen, Mark Warner, Kevin Dietsch, Francisco Aguilar, ” Aguilar, Donald Trump’s, Adam Hickey, Hickey, Cait Conley, DHS’s, ” Conley, , ” CNN’s Evan Perez, Natasha Bertrand, Donie O’Sullivan, Katie Bo Lillis Organizations: Washington CNN, CNN, FBI, CIA, Homeland Security, Biden White, Jeffersonville Masonic, New Hampshire, Foreign Ministry, , Senate, Committee, White, Senate Intelligence, Virginia Democrat, Republican, Trump, Capitol, Justice Department’s National Security, , Justice Department, Department of Homeland, National Security Council, US Army, DHS’s Cybersecurity, Infrastructure Security Agency Locations: China, Jeffersonville, Jeffersonville , Ohio, American, Woodside , California, Nevada, Russia, Iran, Russian, Iranian
Washington CNN —Cybercriminals extorted a record $1.1 billion in ransom payments from victim organizations around the world last year despite US government efforts to cut off their money flows, crypto-tracking firm Chainalysis said in a report released Wednesday. The surge in ransom payments, which nearly doubled the $567 million by Chainalysis in 2022, coincided with a “major escalation in the frequency, scope, and volume of attacks,” the New York based-firm said. After the FBI announced an operation that thwarted $130 million in ransom payments for several months in 2022, a variety of cybercriminal groups have struck US casinos, hospitals and schools in 2023, and have sometimes collected big payouts. MGM Resorts has estimated its recovery costs from a major ransomware attack last year at $100 million. Multiple US government agencies themselves were hacked by a Russian-speaking ransomware gang, as CNN first reported in July, though there were no reports of ransom payments made by those victims.
Persons: Washington CNN — Cybercriminals, Chainalysis, Jackie Burns Koven, Biden Organizations: Washington CNN, FBI, CNN, MGM Resorts, Colonial Pipeline, US Treasury, White, Justice Locations: York
The report would be the most detailed disclosure yet by the US government of the hackers’ stealthy techniques, one aimed at helping private owners of critical infrastructure spot the Chinese hackers in their networks. The hackers’ presence in critical US networks has sparked a monthslong effort by US national security officials to kick the hackers out. The report, which US officials are set to release this week, makes clear that the Chinese hackers’ activity began much earlier than previously known, with the hackers scoping and accessing IT systems years ago. The Beijing-backed hackers have been probing systems that control heating, cooling and water, access that, if exploited, could allow them to manipulate those systems and cause “significant infrastructure failures,” the report says. Canada’s cybersecurity agency “assesses that the direct threat to Canada’s critical infrastructure” from the Chinese hackers “is likely lower” than that to US infrastructure, but that Canada would still likely still be affected by a disruption to US infrastructure due to “cross-border integration,” the document says.
Persons: Christopher Wray, Canada’s, Organizations: CNN, FBI, US, Embassy, National Security Agency, Cybersecurity, Infrastructure Security Agency Locations: Beijing, China, Taiwan, Washington ,, Guam, Australia, Canada, New Zealand, United Kingdom, Pacific
CNN —A children’s hospital in Chicago is still trying to restore its computer systems nearly a week after a cybersecurity incident prompted it to shut down its network. Lurie Children’s Hospital says the outage has affected email, phones and some other electronic systems. The hospital remains operational, but it said the outage has made scheduling, accessing medical records and prescription history difficult for patients and staff. Lurie has not given any details on the nature of the cybersecurity incident or whether a ransom has been demanded for full access to its systems. Late last week, Lurie established a call center for clients who are unable to reach the hospital through their regular phone number or electronic messaging systems.
Persons: Lurie Children’s, , ” Lurie, Lurie, Andy Bernstein, Linda Burt, Andrea Palm, Sean Lyngaas Organizations: CNN, Lurie, Lurie Children’s Hospital, WLS, Ardent Health Services, Department of Health, Human Services Locations: Chicago, Illinois, St, Margaret’s, Spring Valley , Illinois, East Texas, New Jersey, New Mexico, Oklahoma, Tennessee, America,
Washington CNN —The US announced a number of measures including sanctions and criminal charges targeting a range of malicious Iranian initiatives, including their cyberwarfare and drone programs, as well as Iran’s alleged illegal oil trafficking to fund foreign terrorist organizations. Earlier in the day, the Treasury Department announced sanctions against several Iran- and Hong Kong-based companies for allegedly supporting Iran’s drone program and missile production. The three alleged front companies in Hong Kong and an Iranian subsidiary allegedly obtained components, such as engines and carburetors, for Iran’s drone program. Treasury also announced sanctions targeting the head of Iran’s Islamic Revolutionary Guard Corps Cyber–Electronic Command and five other senior officials for alleged cyberattacks against critical infrastructure in the US and other countries. That’s a reference to a series of hacks that defaced computers at multiple water utilities in the US in November.
Persons: Biden, , General Merrick Garland, Christopher Wray, Brian Nelson, Matthew Miller, That’s, ” John Hultquist, Mandiant, CNN’s Hannah Rabinowitz Organizations: Washington CNN, US, Justice Department, Islamic Revolutionary Guard Corps, Department, DOJ, FBI, Treasury Department, Treasury, Terrorism, Financial, Command, Google, CNN, Boston Children’s Hospital Locations: Iran, Jordan, Omani, , Washington ,, United States, Hong Kong, Iranian, Israel, Boston, Tehran
The recordings immediately went viral on social media, and the candidate, who is pro-NATO and aligned with Western interests, was defeated in September by an opponent who supported closer ties to Moscow and Russian President Vladimir Putin. AI images that falsely depicted former President Donald Trump sitting with teenage girls on Jeffrey Epstein’s plane circulated on social media last month. And once a deepfake appears on social media, it can be nearly impossible to stop its spread. Šimečka said his team and others complained to social media platforms and law enforcement. He said social media platforms need to “put measures in place” to prevent attempts to meddle with an election.
Persons: he’d, Vladimir Putin, , Joe Biden’s, Donald Trump, Jeffrey Epstein’s, Trump, , Subrahmanian, Alex Curtas, Curtas, Jared DeMarinis, , ” DeMarinis, Chelsea Carattini, Ilana Beller, haven’t, ” Beller, Paul Vallas, Sean R, Clark, ” Vallas, Vallas, Brandon Johnson, ” “ We’ll, Slovakia Michal Šimečka, ” Šimečka, Šimečka, ” Daniel Milo, Milo, it’s, ” Milo, Janis Sarts, ” Sarts Organizations: CNN, NATO, Northwestern University, Senior, Twitter, Democratic, Chicago, Political, FBI, Department of Homeland Security, Public Citizen, State’s, Republican Party, Commission, Progressive, YouTube, Facebook, Slovakia’s Ministry, Meta, NATO Strategic Communications, of Excellence, Foreign Intelligence Service, Russian Intelligence Locations: Slovakia, Moscow, Europe, States, New Hampshire, Russia, China, Russian, Northwestern, American, California , Michigan, Minnesota , Texas, Washington, New Mexico, Idaho, Chicago, Progressive Slovakia, Slovakia’s, Latvia
CNN —FBI Director Christopher Wray on Wednesday warned that Chinese hackers are preparing to “wreak havoc and cause real-world harm” to the US. Chinese government-backed hackers, Wray said, are targeting things like water treatment plants, electrical infrastructure and oil and natural gas pipelines, Wray said. The Chinese hackers are working “to find and prepare to destroy or degrade the civilian critical infrastructure that keeps us safe and prosperous,” Wray said. The hearing comes in the wake of a big push by US and Chinese officials to ease tensions in the relationship between the two superpowers. We have made it easy on them,” Jen Easterly, who leads the US Cybersecurity and Infrastructure Security Agency, told lawmakers.
Persons: Christopher Wray, , ” Wray, Wray, Xi Jinping, Joe Biden, Xi, “ China’s, Jen, Paul Nakasone, ” Nakasone, CNN’s Evan Perez Organizations: CNN, Chinese Communist Party, National Security Agency, Infrastructure Security Agency, FBI, Justice Department Locations: China, Taiwan, America
In a meeting this past weekend in Bangkok with Chinese Foreign Minister Wang Yi, US national security adviser Jake Sullivan again brought up the topic. Wang offered Sullivan the same assurance Xi had given Biden months prior — that Beijing would not meddle in the American election this fall, the source said. The White House National Security Council declined to comment on whether election interference came up in the Biden-Xi and Sullivan-Wang meetings. CNN has reached out to the Chinese Foreign Ministry for comment. Last week, a senior National Security Agency official told reporters that the agency had not yet seen signs of any notable new foreign influence operations aimed at the 2024 election.
Persons: Xi Jinping, Joe Biden, Xi, Biden, Wang Yi, Jake Sullivan, Wang, Sullivan, Hillary Clinton’s, , , Chris Krebs, ” Krebs, Brendan Smialowski, Antony Blinken, CNN’s Natasha Bertrand Organizations: CNN, Chinese Foreign, Democratic National Committee, FBI, Justice Department, White House National Security, Biden, Chinese Foreign Ministry, Microsoft, of, National Security Agency, US, Infrastructure Security, Economic Cooperation, APEC, Getty Locations: China, California, Bangkok, Beijing, Taiwan, Russia, Iran, Asia, Woodside , California, AFP, Washington, Chinese
CNN —An ongoing cyberattack against Georgia’s Fulton County, which includes parts of Atlanta, has brought some of the government’s systems to a standstill, halting access to court filings, tax processing and other services. The office of the county’s District Attorney Fani Willis lost access to its phones, internet and the court system website, according to a source with direct knowledge of the matter. The communication, court and tax systems have all been brought down, said Fulton County Board of Commissioners Chairman Robb Pitts in a news briefing Monday. A source with first-hand knowledge in Fulton County told CNN the internet and Odyssey court access are down as well. “We at Fulton County take cybersecurity seriously and we place a high priority on the protection of sensitive information,” Pitts said.
Persons: Fani Willis, Willis, Donald Trump, Robb Pitts, Pitts, ” Pitts, , Organizations: CNN, Georgia’s, county’s Department of Information Technology, FBI, Fulton, IT, The Atlanta, Baltimore Sun, Baltimore Locations: Georgia’s Fulton County, Atlanta, county’s, Fulton County, Baltimore, New Mexico’s, Albuquerque, US
The court order allows the Justice Department to update vulnerable software used by thousands of devices in the US that are vulnerable to the Chinese hacking, the source said. The Justice Department action is an effort to undercut the Chinese hackers’ ability to communicate with some of the infrastructure used in the hacks. The Justice Department and FBI declined to comment. Rob Joyce, a senior National Security Agency official, has told CNN that the Chinese activity is “unacceptable” because of its potential disruptive effects. “I think the difference here is how brazen it is in scope and scale,” Joyce told CNN last May.
Persons: Rob Joyce, ” Joyce Organizations: CNN, FBI, Justice Department, The, Department, The Justice Department, Reuters, Microsoft, US Marine Corps, National Security Agency, NSA, Chinese Communist Party Locations: Taiwan, Guam, Pacific, China
Washington CNN —The National Security Agency has been buying Americans’ web browsing data from commercial data brokers without warrants, intelligence officials disclosed in documents made public by a US senator Thursday. The purchases involve what Nakasone described as netflow data, or the technical information generated by devices as they use the internet. Nakasone added that the NSA does not purchase cellphone location data of Americans or location data generated by automotive infotainment systems in the United States. “NSA purchases commercially available Netflow data for its cybersecurity mission, to include but not limited to inform the Agency’s collection, analysis, and dissemination of cyber threat intelligence,” an NSA official said. As part of Thursday’s announcement, Wyden wrote a letter to the Biden administration urging it to stop the warrantless surveillance of Americans through the purchases of internet data.
Persons: Oregon Democratic Sen, Ron Wyden, Biden, , Paul Nakasone, Wyden, Nakasone, , Ronald Moultrie, Allison Nixon, ” Nixon, Timothy Haugh, ” Wyden, Avril Haines, Haines, Lina Khan, CNN’s Sean Lyngaas Organizations: Washington CNN, National Security Agency, Oregon Democratic, Pentagon, CNN, The New York Times, NSA, Defense Department, cyberattacks, Defense Intelligence Agency, Federal Trade Commission, InMarket Media, FTC Locations: Oregon, United States, U.S
CNN —The Biden administration is preparing an executive order aimed at curbing the ability of foreign governments to access sensitive personal data on Americans that could jeopardize national security, one current US official and one former US official familiar with the matter told CNN. Foreign efforts to exploit Americans’ data represent an “unusual and extraordinary threat” to national security and foreign policy, the draft text of the order says, according to the US official. The National Security Council at the White House declined to comment on the draft executive order. A surge in the amount of intimate personal information on US citizens that can be bought and sold online has alarmed lawmakers and senior US officials focused on national security. Wyden said he hoped the final text of the executive order, among other things, applies to data held by US subsidiaries of foreign companies.
Persons: CNN —, Biden, ” Sen, Ron Wyden, Wyden, TikTok, , ” Justin Sherman, Duke, ” Sherman Organizations: CNN, Bloomberg News, National Security Council, White, Oregon Democrat, Social, Duke University Locations: China, Oregon
Washington CNN —Security researchers warned Apple as early as 2019 about vulnerabilities in its AirDrop wireless sharing function that Chinese authorities claim they recently used to track down users of the feature, the researchers told CNN, in a case that experts say has sweeping implications for global privacy. AirDrop lets Apple users who are near each other share files using a proprietary mix of Bluetooth and other wireless connectivity without having to connect to the internet. A Chinese tech firm, Beijing-based Wangshendongjian Technology, was able to compromise AirDrop to identify users on the Beijing subway accused of sharing “inappropriate information,” judicial authorities in Beijing said this week. The Chinese tech firm, Wangshendongjian Technology, that claimed to have exploited AirDrop appeared to have used some of the same techniques first identified by the Darmstadt researchers in 2019, said Alexander Heinrich, one of the German researchers. “Now that Chinese security agencies are exploiting this vulnerability, it’s a tough political problem for Apple.”
Persons: Apple, , , Benjamin Ismail, Florida Sen, Marco Rubio, ” Rubio, Milan Stute, Sascha Meinrath, Palmer, Alexander Heinrich, ” Heinrich, Kenn White, Heinrich et al, ” White, Sen, Ron Wyden, ” Wyden, “ Apple, Qi An Xin, Dakota Cary, SentinelOne, Ismail, would’ve, Matthew Green Organizations: Washington CNN —, CNN, Apple, Bluetooth, Technology, Republican, Senate Intelligence Committee, Technical University of Darmstadt, Penn State University, Wangshendongjian Technology, ” Apple, Oregon Democrat, Beijing, Olympic, Xinhua, Johns Hopkins University, Locations: China, Washington, Hong Kong, Beijing, Florida, Germany, Darmstadt, Oregon, cyberattacks, Dakota
Total: 25