Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Hackers"


25 mentions found


Change Healthcare offers payment and revenue cycle management tools, and other solutions such as electronic prescription software. On Feb. 21, UnitedHealth Group , which owns Change Healthcare, discovered that hackers compromised part of the unit's information technology systems. UnitedHealth told CNBC earlier this month that there is "no evidence of any new cyber incident at Change Healthcare." It's just one of the ways Change Healthcare touches cash flow within the health-care sector. A controversial mergerSheldon Cooper | Sopa Images | Lightrocket | Getty ImagesUnitedHealth's ownership of Change Healthcare has raised eyebrows from the outset.
Persons: Omar Marques, Dr, Angeli Maun Akey, Akey, she's, UnitedHealth, I've, Andrew, Mike Bradley, Barbara McAneny, McAneny, Sarah Carlson, Carlson, Sheldon Cooper, Optum, Michael Nagle, Tyler Kisling, Kisling, he's, There's, it's, Purvi, Parikh hadn't, they've, Amit Phull, Phull, Igor Golovniov Organizations: Lightrocket, CNBC, Healthcare, UnitedHealth, U.S . Securities, Exchange Commission, Change, Inc, Bloomberg, Getty, U.S, American Medical Association, AMA, U.S . Department of Justice, DOJ, U.S . Department of Health, Human Services, Wall Street, New York Stock Exchange, Change Healthcare Locations: Gainesville , Florida, U.S, Minnetonka , Minnesota, UnitedHealth's, New Mexico, Boulder , Colorado, California, New York City, UnitedHealth
Biden's new policy is largely a rewrite of the Obama administration's rule to safeguard U.S. critical infrastructure called the Presidential Policy Directive, or PPD-21, which was published in 2013. The effort to redraft that Obama-era infrastructure policy began over a year ago, in part to modernize it and keep up with hackers who have benefited from over a decade of technological advancement. The Biden administration has warned China not to help Russia in its invasion of Ukraine, or else the U.S. would be ready to act with sanctions. "We're aware now of the serious Chinese threat to our critical infrastructure, specifically prepositioning to disrupt or destroy critical infrastructure in the event of a major crisis," a senior administration official said. "The presidential policy directive that was created in 2013 didn't mention anything about CISA's role because we weren't created yet," a senior administration official said.
Persons: Joe Biden, Obama, cyberattacks, Christopher Wray, congressmembers, Wray, Biden's, Biden Organizations: White, Washington , D.C, Directive, FBI, Taiwan, of Homeland Security, Infrastructure Security Agency Locations: Washington ,, China, Russia, Ukraine, U.S, Taiwan
The number of times the National Security Agency identified Americans or U.S. entities last year in intelligence reports containing information from a high-profile warrantless surveillance program nearly tripled from 2022, the government disclosed on Tuesday. The sharp increase in so-called unmaskings, to more than 31,300 times, arose from attempts by foreign hackers to infiltrate the computer systems of critical infrastructure — not individual people, officials said. In particular, a single intelligence report last year identified a “large number” of potential American entities a hacker sought to breach, the report said. The report was the most recent set of surveillance-related statistics made public each spring by the Office of the Director of National Intelligence, providing a measure of transparency into how intelligence agencies use their electronic spying powers.
Organizations: National Security Agency, National Intelligence
The town of Abernathy also reported a water system hack, and the towns of Lockney and Hale Center said hackers tried to breach their water infrastructure but did not succeed. Unlike how David was ready to take on Goliath, our most vulnerable critical infrastructure systems – including water infrastructure – are ill-prepared. The water attacks we’ve seen so far have not had serious consequences for the people they serve. According to the EPA, 90% of the nation’s community water systems are small, public systems bringing water to 10,000 or fewer customers. If we really want to help water utilities defend against cyber threats, we have to close the resource gap.
Persons: Robert M, Lee Dragos, David, we’ve, , Iran –, Homeland Security’s Organizations: CNN, Cyber Army, Hale Center, Islamic Revolutionary Guard Corps, FBI, Rehabilitation, Government, Department, Homeland, Infrastructure Security Agency, National Security Agency, Environmental Protection Agency, Department of Homeland, Local Locations: Russia, Texas, Muleshoe, Abernathy, Lockney, Aliquippa , Pennsylvania, United States, China, North Korea, Iran, Department of Homeland Security’s State
The Lincoln Project, a prominent super PAC, lost $35,000 to hackers via fraudulent transactions. The Lincoln Project, which opposes Trump, said the loss wouldn't affect its operations. AdvertisementA prominent super PAC vocally opposed to former President Donald Trump has been swindled out of $35,000 by hackers, according to Raw Story. In its filings to the FEC, the Lincoln Project reported two February transactions, of $15,000 and $20,000, as "under dispute" and marked as "fraudulent." A spokesperson, Greg Minchak, told Raw Story: "A vendor's email was hacked, with the hackers producing authentic-looking invoices that were sent from our vendor's legitimate email account."
Persons: , Donald Trump, Greg Minchak Organizations: Lincoln, Trump, Service, Lincoln Project, Business
CNN —US prosecutors on Tuesday announced charges against four Iranian men for a sprawling hacking campaign that targeted US federal agencies and sensitive data held by American defense contractors. It was not immediately clear whether the departments of State or Treasury networks were successfully hacked in the campaign. In the indictment unsealed Tuesday, Hossein Harooni, Reza Kazemifar, Alireza Shafie Nasab and Komeil Baradaran Salmani were charged with wire and computer fraud, among other charges. Nasab had been charged in a previous indictment unsealed in the Southern District of New York in February. Prosecutors accused three of the men of working for a front company in Iran that purported to offer cybersecurity services.
Persons: ” Damian Williams, Hacking, Christopher Wray, Hossein Harooni, Reza Kazemifar, Shafie, Baradaran Salmani, Nasab, General Merrick Garland Organizations: CNN, US State, Treasury, Pentagon, of, Southern, State, Boston Children’s Hospital, Justice Department, Prosecutors, Treasury Department, Islamic Revolutionary Guard Corps, State Department, Iranian, United Nations Locations: Southern, of New York, US, Iran, Boston, Tehran
CNN —Hackers targeted a wastewater treatment plant in Indiana on Friday evening, prompting plant managers to send maintenance personnel to investigate the suspicious activity, a local official told CNN. A Russia-linked hacking group claimed responsibility. The same group claimed credit for a string of hacking incidents against water facilities in Texas earlier this year. On Saturday, Russian-speaking hackers posted a video to social media claiming credit for a cyberattack on a TMU wastewater treatment plant. It’s the latest apparent effort by a group of Russian-speaking hackers to target water facilities in small American towns.
Persons: , Jim Ankrum, “ TMU, ” Ankrum, Ankrum, Department of Homeland Security’s, Jake Sullivan, Mandiant, Ron Fabela, ” Fabela Organizations: CNN, Tipton Municipal Utilities, Tipton, Department of Homeland, Infrastructure Security Agency, US, Telegram, Infinity Squared Locations: Indiana, Russia, Texas, Tipton Municipal, Indianapolis, Muleshoe , Texas, United States, Tipton
The revelation comes from a trove of documents recently discovered by US researchers inside a computer server housed in North Korea. Logs from the North Korean computer server showed multiple visits from internet connections in northeast China, the US cybersecurity firm Mandiant told CNN. North Korean leader Kim Jong Un inspects an artillery firing drill of the Korean People's Army on March 7, 2024. Barnhart, the Mandiant researcher, said any company that hires a North Korean IT worker runs the risk of being targeted by North Korean hackers because of the close relationship between the two. Heinz Insu Fenkl, an expert in North Korean comics, said that animation and comics have been prominent in North Korean society since the country’s founding in 1948.
Persons: , Nick Roy, Roy, Mandiant, Michael Barnhart, , Max ., Hannah Cosgrove, ” Cosgrove, Max, Lion Forge, Martyn Williams, Williams, ” Williams, Kim Jong Un, KCNA, Barnhart, ” Barnhart, CNN wouldn’t, Heinz Insu Fenkl, ” Fenkl, CNN’s Alex Marquardt, Mike Conte Organizations: CNN, North, US, Amazon Prime, Max, Warner Bros ., Korean, Stimson, FBI, Treasury, North Korean, Entertainment, Amazon, , Skybound, YouNeek Studios, Forge Entertainment, Lion Forge Entertainment, South Korean, South, US Treasury Department, Treasury Department, Korean People's Army, State, United Nations, North Korean Embassy Locations: North Korea, Korean, Boston, Washington, State, North Korean, China, CNN , California, Maryland, South Korea, Koreans, Pyongyang, Korea, California, New York, London, cybercrime
Commerce Secretary Gina Raimondo on Sunday downplayed Huawei Technologies' latest microchip breakthrough, arguing the U.S. remains far ahead of China in the critical technology. The comments, made on CBS News' "60 Minutes," are in line with the Commerce secretary's stance that the Biden administration's restrictions on chip sales to China are working, despite an advanced made-in-China chip surfacing in a Huawei phone last year. The phone launched while Raimondo was on a visit to China. "I have their attention, clearly," she said, adding the U.S. would continue to pursue actions to protect U.S. national security and businesses. According to a senior Commerce Department official, Huawei's chipmaking partner SMIC "potentially" violated U.S. law by providing an advanced chip to the Chinese phone maker.
Persons: Gina Raimondo, Joe Biden, We've, Raimondo, Huawei's, SMIC Organizations: Semiconductors, America, White, Huawei Technologies, CBS, Commerce, Biden, Huawei, U.S ., Commerce Department Locations: WASHINGTON, DC, Washington , DC, U.S, China, United States, U.S . U.S
Thirty-seven suspects were arrested, and more than 70 locations were searched in the UK and across the world between Sunday and Wednesday, the Metropolitan Police said in a statement. LabHost had obtained 480,000 bank card numbers, 64,000 pin numbers, as well as more than 1 million passwords used for websites and other online services, it said. In a separate statement, Europol said four people linked to the running of LabHost, including the developer of the service, had been arrested. At least 40,000 phishing domains, with about 10,000 users worldwide, had been uncovered by the investigation into LabHost, Europol said. “With a monthly fee averaging $249, LabHost would offer a range of illicit services which were customizable and could be deployed with a few clicks,” it said.
Persons: LabHost, Met, Europol Organizations: London CNN —, Metropolitan Police, European, Europol, US Secret Service, Federal Bureau of Locations: United Kingdom, Australia, Finland, LabHost
Russian hackers are suspected of causing a Texas town's water tank to overflow earlier this year. Cybersecurity experts say the likely culprit is Sandworm, a Russian hacking group. AdvertisementIn January, a Texas town's water tank suddenly started overflowing, spewing a torrent of water to the ground below. But it's raising concerns this week, after the cybersecurity firm Mandiant said Wednesday that Russian hackers were likely behind it. Mandiant, which is owned by Google, attributed the attack in Muleshoe, Texas to Sandworm, a Russian hacking group.
Persons: , Mandiant Organizations: Service, Google, Business Locations: Texas, Russian, Pennsylvania, Muleshoe , Texas, Sandworm
CNN —A hacking group with ties to the Russian government is suspected of carrying out a cyberattack in January that caused a tank at a Texas water facility to overflow, experts from US cybersecurity firm Mandiant said Wednesday. Muleshoe officials replaced the hacked software system and took other steps to secure the network, Sanchez said. “Regulations have not required this low-hanging fruit to be addressed,” Serino told CNN. “I’ve never experienced this before but … we’re aware that those threats are out there,” Poling told CNN by phone. “The haphazardness is part of their pathological emphasis on psychological impact,” Dan Black, a Mandiant analyst, told CNN.
Persons: Mandiant, Jake Sullivan, Sullivan, Ramon Sanchez, Sanchez, , Gus Serino, ” Serino, ” Anne Neuberger, ” The, Harris, Neuberger, Buster Poling, Mike Cypert, Poling, “ I’ve, ” Poling, Nick Conger, Sandworm, ” Dan Black Organizations: CNN, FBI, Environmental Protection Agency, EPA, White, ” The Biden, Hale Center, Russian Embassy, State of, GRU, Locations: Texas, US, Muleshoe, Pennsylvania, Iran, United States, Russian, Ukraine, Lockney’s, Hale, Washington ,, State of Texas
China has been trying to find ways to gain access to critical infrastructure in the United States so that it can threaten those systems in the event of a conflict, the National Security Agency director said on Wednesday. and the U.S. military’s Cyber Command in February, said that Beijing had stepped up its cyberefforts and that the United States, in response, was working harder to disrupt that activity. Last year, U.S. officials uncovered an effort by China to gain access to critical infrastructure in Guam, home to U.S. military bases, and in the continental United States. Microsoft called the intrusions Volt Typhoon, after a Chinese network of hackers who often avoided using detectable malware and instead used stealthier techniques to enter wastewater systems and communication networks. “What you see in Volt Typhoon is an example of how China has approached establishing access to put things under threat,” General Haugh said at a security conference at Vanderbilt University.
Persons: Timothy D, Haugh, Organizations: National Security Agency, U.S, military’s, Command, Microsoft, Vanderbilt University Locations: China, United States, Beijing, Guam
Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technology, cited President Biden's signing in February of an executive order to strengthen the cybersecurity of U.S. ports . The nation's port system is the main point of entry for trade, employs 31 million people, and generates over $5.4 trillion for the U.S. economy. One of the key areas of concern for the Biden administration and the executive order is the security of Chinese-manufactured cranes. Biden administration officials recently warned the nation's governors about the threat to water systems. Isles said it is important to identify the critical safety and business systems at the nation's ports.
Persons: Seroka, Gene Seroka, Anne Neuberger, Biden's, Biden cybersecurity, Neuberger, Biden, Christopher Wray, Google's, Mandiant, Adam Isles, order's rulemaking Organizations: Department of Transportation Maritime Administration, Security Operations Center, National, Technology, Biden, Coast Guard, U.S, Mitsui, FBI, Congress, Chertoff Group, American Association of Port Authorities, CNBC, Port Locations: Angeles Harbor, United States, of Los Angeles, of, Angeles, U.S, China, State, Texas, Muleshoe, Cannon, Clovis , New Mexico, Iran, Pennsylvania, cybersecurity, Port of Los Angeles
Russian hackers caused a Texas town's water tank to overflow in a suspected hack earlier this year. AdvertisementIn January, Russian hackers caused a small Texas town's water tank to overflow in what was a rare but worrying attack on US infrastructure. The Russian hacking group Sandworm is likely responsible for the attack on the water system in Muleshoe, Texas, the cyber-security firm Mandiant said on Wednesday. AdvertisementHackers posted a video to Telegram of themselves manipulating Muleshoe's water system, showing how they overpowered it and reset the controls, according to The Washington Post. Ramon Sanchez, Muleshoe's city manager, told CNN that the city's water tank overflowed for about 30 to 35 minutes.
Persons: , Mandiant, Sandworm, Ramon Sanchez Organizations: Service, The Washington, Cyber Army, Post, CNN, Authorities, US Department of Justice, The Justice Locations: Texas, Russian, Pennsylvania, Muleshoe , Texas, Russia, American, Iran, Muleshoe's, South Korea, Ukraine
CNN —About 576,000 Roku accounts were compromised in a cyberattack, the company said on Friday, the second security breach for the streaming service this year. The security breach was discovered while Roku monitored account activity after a cyberattack affected 15,000 accounts earlier this year. Credentials used to access Roku accounts were likely from a data breach on a different site, the company said in a statement. User passwords have been automatically reset, and users affected by the security breach will be contacted by Roku, the company said in a statement. Your account security is a top priority, and we are committed to protecting your Roku account,” the company said in a statement.
Persons: Roku, fraudsters, there’s, Organizations: CNN
download the appSign up to get the inside scoop on today’s biggest stories in markets, tech, and business — delivered daily. Read previewChina and Russia keep finding ways to get past Microsoft's security systems. Advertisement"Midnight Blizzard's successful compromise of Microsoft corporate email accounts and the exfiltration of correspondence between agencies and Microsoft presents a grave and unacceptable risk to agencies," CISA wrote in its emergency directive. AdvertisementLast week, the US Department of Homeland Security released a report from the Cyber Safety Review Board (CSRB) detailing a "cascade" of "avoidable errors" in the company's security systems. A Microsoft spokesperson told BI of the latest Russian attack: "As we discover secrets in our exfiltrated email, we are working with our customers to help them investigate and mitigate.
Persons: , CISA, Jen Organizations: Service, Infrastructure Security Agency, Microsoft, Business, Blizzard, Midnight Blizzard, US Department of Homeland Security Locations: China, Russia, Russian, U.S
Read previewSome drivers for Walmart's Spark delivery service are now getting hundreds of dollars in tips that they were owed after the retailer fixed a glitch. Some Spark drivers got an email informing them of the payment on Tuesday, according to emails seen by Business Insider. Related storiesOne driver posted a screenshot of a $179.77 adjustment payment on Tuesday to Spark Driver Community, a Facebook group for Spark drivers with just over 30,000 members. AdvertisementTips have long been a contentious topic for Walmart's Spark drivers. Do you work for Walmart Spark, DoorDash, Instacart, or another gig delivery service and have a story idea to share?
Persons: , wouldn't, Adrian Youngblood Organizations: Service, Business, Walmart, Driver, BI Locations: Ohio
US government agencies are already banned from using Kaspersky Lab software but action to prevent private companies from using the software would be unprecedented. It’s the latest US government effort to use its vast regulatory powers to prevent Americans from using popular technology that US officials consider a national security risk. A Kaspersky Lab spokesperson did not respond to questions about a potential prohibition or about how big the company’s market share is in the US. Commerce Department officials have to carefully consider how practical any such regulation would be for the department to enforce and for users to comply with. But the expected move from the Biden administration would go a step further by using Commerce Department authorities to prevent private companies from using Kaspersky Lab software.
Persons: CNN —, Biden, Joe Biden, Donald Trump, Kaspersky, Trump, , ” Henry Young, Young, Eugene Kaspersky, ” Kaspersky, hasn’t, Harold Martin, ” CNN’s Zachary Cohen, Phil Mattingly, Evan Perez Organizations: CNN, Commerce Department, Kaspersky, Commerce, Trump, Emergency Economic, Street, Companies “, Business Software Alliance, Department, McAfee, Symantec, Lab, , Russian Ministry of Defense, West, National Security Agency, Politico, NSA, Wall Street Locations: Russian, America, Commerce, Moscow, Russia, Israel, Eugene, Ukraine
New York CNN —Dealmaking is big business on Wall Street. That made Goldman responsible for nearly a third of the total global M&A advisory market last year. But there are fits and starts to today’s market. What do the fits and starts mean? I go back to fits and starts with good underlying trends that momentum builds, but it’s not going to be a straight line.
Persons: New York CNN —, Goldman Sachs, Goldman, Stephan Feldgoise, we’re, we’ve, it’s, Jamie Dimon, , Dimon, JPMorgan Chase Organizations: CNN Business, Bell, New York CNN, Retail, JPMorgan Chase, International Monetary Fund, Industries, Nvidia, Microsoft, JPMorgan, Software, New Locations: New York, Oregon, Michigan, Arizona , Delaware, Florida , Iowa , Massachusetts, Wyoming
State actors have since made routine attacks in various countries to manipulate the outcome of elections, according to cyber experts. "Right now, generative AI can be used for harm or for good and so we see both applications every day increasingly adopted," Meyers told CNBC. "This democratic process is extremely fragile," Meyers told CNBC. "You can train those voice AI models very easily ... through exposure to social [media]," Holmes told CNBC in an interview. It's just one example of many deepfakes that have cybersecurity experts worried about what's to come as the U.K. approaches elections later this year.
Persons: Andrew Brookes, Rishi Sunak, Todd McKinnon, Okta's McKinnon, We're, Adam Meyers, CrowdStrike, Meyers, Dan Holmes, Holmes, Keir Starmer, what's Organizations: Getty, Britain, CNBC, British, U.S, APT, New Zealand, Labour Party, Local, Facebook, Meta, Google Locations: Russian, Moscow, London, Wuhan, U.S, Australia, New, China, cybersecurity, Russia, Iran
JPMorgan, the world’s largest bank by market capitalization, is exploring the potential of generative AI within its own ecosystem, said Dimon. “Over time,” wrote Dimon, “we anticipate that our use of AI has the potential to augment virtually every job, as well as impact our workforce composition. First Republic purchaseJPMorgan acquired most of First Republic’s assets last May after the San Francisco-based regional bank was seized by the government. Dimon wrote those odds are far too optimistic. “Small changes in interest rates today may have less impact on inflation in the future than many people believe,” he said.
Persons: Jamie Dimon, , Dimon, JPMorgan Chase, ” Dimon, Organizations: New, New York CNN, JPMorgan Chase, International Monetary Fund, Industries, Nvidia, Microsoft, JPMorgan, Software, San, First Republic, Silicon Valley Bank, Signature Bank, Markets, Traders, Federal Reserve Locations: New York, Republic, San Francisco, Silicon
It claimed that his wife, Kelly, hadn't paid about $10,000 in taxes on income from her work on DoorDash. None of them referenced Gardner's actual Social Security number, though all included the last four digits of other people's Social Security numbers. The hack gave the attackers access to Social Security numbers and other personal information about the drivers, the retailer said. Gardner, who had previously used DoorDash as a customer, said she ultimately ignored the 1099s she received. Do you work for DoorDash, Instacart, Walmart Spark, or another gig delivery service and have a story idea?
Persons: , Brandon Emerson, Kelly, hadn't, DoorDash, Brandon, She's, @Uber I've, Michael M Organizations: Service, Business, Social, Uber Locations: Rochester , New York
3 things rattling markets this week
  + stars: | 2024-04-04 | by ( Krystal Hur | ) edition.cnn.com   time to read: +7 min
The S&P 500 tumbled the first two trading days of the new quarter and is down 0.8% for the week after paring back some of its losses on Wednesday. Some Fed officials revealed at the central bank’s policy meeting last month that they see fewer rate cuts than the three they forecast last December for 2024. Traders see a 63% expectation that the Fed cuts rates in June, a drop from more than 70% a week earlier, according to the CME FedWatch Tool. “With Middle East tensions on the rise, OPEC+ supply side measures have pushed crude oil volatility down,” BofA strategists wrote in a Wednesday report. “Adding to a complex backdrop, we now estimate that improving economic growth expectations have helped push global oil markets into a deficit.”The price of gold has also climbed this week.
Persons: New York CNN — Stocks, , , Brent Schutte, Jerome Powell, , Loretta Mester, Raphael Bostic, Brent, Michael Shvartsman, Gerald Shvartsman, Donald Trump’s, Matt Egan, “ Michael, ” Damian Williams, Bruce Garelick, ” Williams, ” Read, Joe Biden, Sean Lyngaas, China Nicholas Burns, Antony Blinken, Read Organizations: CNN Business, Bell, New York CNN —, Treasury, FactSet, Northwestern Mutual Wealth Management, Hawkish, San Francisco Fed, Stanford University, Wednesday, • Cleveland Fed, Atlanta Fed, CNBC, Traders, Organization of, Petroleum, West Texas, Brent, Bank of America, Trump Media, Trump Media & Technology Group, DWAC, Southern, of, Acquisition Corporation, , Microsoft, US, Department of Homeland Security, CNN Locations: New York, OPEC, Florida, of New York, Washington, China
Microsoft's security systems are inadequate and need an "overhaul," a government report found. Security flaws in Microsoft's systems let Chinese hackers breach the company's networks last summer, DHS found. Microsoft needs to seriously improve its systems for the sake of national security, the report says. AdvertisementMicrosoft's security culture needs work, a government-backed cybersecurity board says in a new report. In it, the board details a "cascade" of "avoidable errors" in Microsoft's security systems.
Persons: , Gina Raimondo, Nicholas Burns, Don Bacon Organizations: DHS, Microsoft, Service, US Department of Homeland Security, Storm, United, Business Locations: China, United States, People's Republic of China
Total: 25