Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Hackers"


25 mentions found


Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Technology, cited President Biden's signing in February of an executive order to strengthen the cybersecurity of U.S. ports . The nation's port system is the main point of entry for trade, employs 31 million people, and generates over $5.4 trillion for the U.S. economy. One of the key areas of concern for the Biden administration and the executive order is the security of Chinese-manufactured cranes. Biden administration officials recently warned the nation's governors about the threat to water systems. Isles said it is important to identify the critical safety and business systems at the nation's ports.
Persons: Seroka, Gene Seroka, Anne Neuberger, Biden's, Biden cybersecurity, Neuberger, Biden, Christopher Wray, Google's, Mandiant, Adam Isles, order's rulemaking Organizations: Department of Transportation Maritime Administration, Security Operations Center, National, Technology, Biden, Coast Guard, U.S, Mitsui, FBI, Congress, Chertoff Group, American Association of Port Authorities, CNBC, Port Locations: Angeles Harbor, United States, of Los Angeles, of, Angeles, U.S, China, State, Texas, Muleshoe, Cannon, Clovis , New Mexico, Iran, Pennsylvania, cybersecurity, Port of Los Angeles
Russian hackers caused a Texas town's water tank to overflow in a suspected hack earlier this year. AdvertisementIn January, Russian hackers caused a small Texas town's water tank to overflow in what was a rare but worrying attack on US infrastructure. The Russian hacking group Sandworm is likely responsible for the attack on the water system in Muleshoe, Texas, the cyber-security firm Mandiant said on Wednesday. AdvertisementHackers posted a video to Telegram of themselves manipulating Muleshoe's water system, showing how they overpowered it and reset the controls, according to The Washington Post. Ramon Sanchez, Muleshoe's city manager, told CNN that the city's water tank overflowed for about 30 to 35 minutes.
Persons: , Mandiant, Sandworm, Ramon Sanchez Organizations: Service, The Washington, Cyber Army, Post, CNN, Authorities, US Department of Justice, The Justice Locations: Texas, Russian, Pennsylvania, Muleshoe , Texas, Russia, American, Iran, Muleshoe's, South Korea, Ukraine
download the appSign up to get the inside scoop on today’s biggest stories in markets, tech, and business — delivered daily. Read previewChina and Russia keep finding ways to get past Microsoft's security systems. Advertisement"Midnight Blizzard's successful compromise of Microsoft corporate email accounts and the exfiltration of correspondence between agencies and Microsoft presents a grave and unacceptable risk to agencies," CISA wrote in its emergency directive. AdvertisementLast week, the US Department of Homeland Security released a report from the Cyber Safety Review Board (CSRB) detailing a "cascade" of "avoidable errors" in the company's security systems. A Microsoft spokesperson told BI of the latest Russian attack: "As we discover secrets in our exfiltrated email, we are working with our customers to help them investigate and mitigate.
Persons: , CISA, Jen Organizations: Service, Infrastructure Security Agency, Microsoft, Business, Blizzard, Midnight Blizzard, US Department of Homeland Security Locations: China, Russia, Russian, U.S
CNN —About 576,000 Roku accounts were compromised in a cyberattack, the company said on Friday, the second security breach for the streaming service this year. The security breach was discovered while Roku monitored account activity after a cyberattack affected 15,000 accounts earlier this year. Credentials used to access Roku accounts were likely from a data breach on a different site, the company said in a statement. User passwords have been automatically reset, and users affected by the security breach will be contacted by Roku, the company said in a statement. Your account security is a top priority, and we are committed to protecting your Roku account,” the company said in a statement.
Persons: Roku, fraudsters, there’s, Organizations: CNN
Read previewSome drivers for Walmart's Spark delivery service are now getting hundreds of dollars in tips that they were owed after the retailer fixed a glitch. Some Spark drivers got an email informing them of the payment on Tuesday, according to emails seen by Business Insider. Related storiesOne driver posted a screenshot of a $179.77 adjustment payment on Tuesday to Spark Driver Community, a Facebook group for Spark drivers with just over 30,000 members. AdvertisementTips have long been a contentious topic for Walmart's Spark drivers. Do you work for Walmart Spark, DoorDash, Instacart, or another gig delivery service and have a story idea to share?
Persons: , wouldn't, Adrian Youngblood Organizations: Service, Business, Walmart, Driver, BI Locations: Ohio
US government agencies are already banned from using Kaspersky Lab software but action to prevent private companies from using the software would be unprecedented. It’s the latest US government effort to use its vast regulatory powers to prevent Americans from using popular technology that US officials consider a national security risk. A Kaspersky Lab spokesperson did not respond to questions about a potential prohibition or about how big the company’s market share is in the US. Commerce Department officials have to carefully consider how practical any such regulation would be for the department to enforce and for users to comply with. But the expected move from the Biden administration would go a step further by using Commerce Department authorities to prevent private companies from using Kaspersky Lab software.
Persons: CNN —, Biden, Joe Biden, Donald Trump, Kaspersky, Trump, , ” Henry Young, Young, Eugene Kaspersky, ” Kaspersky, hasn’t, Harold Martin, ” CNN’s Zachary Cohen, Phil Mattingly, Evan Perez Organizations: CNN, Commerce Department, Kaspersky, Commerce, Trump, Emergency Economic, Street, Companies “, Business Software Alliance, Department, McAfee, Symantec, Lab, , Russian Ministry of Defense, West, National Security Agency, Politico, NSA, Wall Street Locations: Russian, America, Commerce, Moscow, Russia, Israel, Eugene, Ukraine
State actors have since made routine attacks in various countries to manipulate the outcome of elections, according to cyber experts. "Right now, generative AI can be used for harm or for good and so we see both applications every day increasingly adopted," Meyers told CNBC. "This democratic process is extremely fragile," Meyers told CNBC. "You can train those voice AI models very easily ... through exposure to social [media]," Holmes told CNBC in an interview. It's just one example of many deepfakes that have cybersecurity experts worried about what's to come as the U.K. approaches elections later this year.
Persons: Andrew Brookes, Rishi Sunak, Todd McKinnon, Okta's McKinnon, We're, Adam Meyers, CrowdStrike, Meyers, Dan Holmes, Holmes, Keir Starmer, what's Organizations: Getty, Britain, CNBC, British, U.S, APT, New Zealand, Labour Party, Local, Facebook, Meta, Google Locations: Russian, Moscow, London, Wuhan, U.S, Australia, New, China, cybersecurity, Russia, Iran
New York CNN —Dealmaking is big business on Wall Street. That made Goldman responsible for nearly a third of the total global M&A advisory market last year. But there are fits and starts to today’s market. What do the fits and starts mean? I go back to fits and starts with good underlying trends that momentum builds, but it’s not going to be a straight line.
Persons: New York CNN —, Goldman Sachs, Goldman, Stephan Feldgoise, we’re, we’ve, it’s, Jamie Dimon, , Dimon, JPMorgan Chase Organizations: CNN Business, Bell, New York CNN, Retail, JPMorgan Chase, International Monetary Fund, Industries, Nvidia, Microsoft, JPMorgan, Software, New Locations: New York, Oregon, Michigan, Arizona , Delaware, Florida , Iowa , Massachusetts, Wyoming
JPMorgan, the world’s largest bank by market capitalization, is exploring the potential of generative AI within its own ecosystem, said Dimon. “Over time,” wrote Dimon, “we anticipate that our use of AI has the potential to augment virtually every job, as well as impact our workforce composition. First Republic purchaseJPMorgan acquired most of First Republic’s assets last May after the San Francisco-based regional bank was seized by the government. Dimon wrote those odds are far too optimistic. “Small changes in interest rates today may have less impact on inflation in the future than many people believe,” he said.
Persons: Jamie Dimon, , Dimon, JPMorgan Chase, ” Dimon, Organizations: New, New York CNN, JPMorgan Chase, International Monetary Fund, Industries, Nvidia, Microsoft, JPMorgan, Software, San, First Republic, Silicon Valley Bank, Signature Bank, Markets, Traders, Federal Reserve Locations: New York, Republic, San Francisco, Silicon
It claimed that his wife, Kelly, hadn't paid about $10,000 in taxes on income from her work on DoorDash. None of them referenced Gardner's actual Social Security number, though all included the last four digits of other people's Social Security numbers. The hack gave the attackers access to Social Security numbers and other personal information about the drivers, the retailer said. Gardner, who had previously used DoorDash as a customer, said she ultimately ignored the 1099s she received. Do you work for DoorDash, Instacart, Walmart Spark, or another gig delivery service and have a story idea?
Persons: , Brandon Emerson, Kelly, hadn't, DoorDash, Brandon, She's, @Uber I've, Michael M Organizations: Service, Business, Social, Uber Locations: Rochester , New York
3 things rattling markets this week
  + stars: | 2024-04-04 | by ( Krystal Hur | ) edition.cnn.com   time to read: +7 min
The S&P 500 tumbled the first two trading days of the new quarter and is down 0.8% for the week after paring back some of its losses on Wednesday. Some Fed officials revealed at the central bank’s policy meeting last month that they see fewer rate cuts than the three they forecast last December for 2024. Traders see a 63% expectation that the Fed cuts rates in June, a drop from more than 70% a week earlier, according to the CME FedWatch Tool. “With Middle East tensions on the rise, OPEC+ supply side measures have pushed crude oil volatility down,” BofA strategists wrote in a Wednesday report. “Adding to a complex backdrop, we now estimate that improving economic growth expectations have helped push global oil markets into a deficit.”The price of gold has also climbed this week.
Persons: New York CNN — Stocks, , , Brent Schutte, Jerome Powell, , Loretta Mester, Raphael Bostic, Brent, Michael Shvartsman, Gerald Shvartsman, Donald Trump’s, Matt Egan, “ Michael, ” Damian Williams, Bruce Garelick, ” Williams, ” Read, Joe Biden, Sean Lyngaas, China Nicholas Burns, Antony Blinken, Read Organizations: CNN Business, Bell, New York CNN —, Treasury, FactSet, Northwestern Mutual Wealth Management, Hawkish, San Francisco Fed, Stanford University, Wednesday, • Cleveland Fed, Atlanta Fed, CNBC, Traders, Organization of, Petroleum, West Texas, Brent, Bank of America, Trump Media, Trump Media & Technology Group, DWAC, Southern, of, Acquisition Corporation, , Microsoft, US, Department of Homeland Security, CNN Locations: New York, OPEC, Florida, of New York, Washington, China
Microsoft's security systems are inadequate and need an "overhaul," a government report found. Security flaws in Microsoft's systems let Chinese hackers breach the company's networks last summer, DHS found. Microsoft needs to seriously improve its systems for the sake of national security, the report says. AdvertisementMicrosoft's security culture needs work, a government-backed cybersecurity board says in a new report. In it, the board details a "cascade" of "avoidable errors" in Microsoft's security systems.
Persons: , Gina Raimondo, Nicholas Burns, Don Bacon Organizations: DHS, Microsoft, Service, US Department of Homeland Security, Storm, United, Business Locations: China, United States, People's Republic of China
Washington CNN —Microsoft committed a “cascade” of “avoidable errors” that allowed Chinese hackers to breach the tech giant’s network and later the email accounts of senior US officials last year, including the secretary of commerce, a scathing US government-backed review of the incident has found. In particular, the review board faulted Microsoft (MSFT) for not adequately protecting a sensitive cryptographic key that allowed the hackers to remotely sign into their targets’ Outlook accounts by forging credentials. The hackers downloaded about 60,000 emails from the State Department alone, department spokesman Matthew Miller has said. Microsoft has “mobilized our engineering teams to identify and mitigate legacy infrastructure, improve processes, and enforce security benchmarks,” the statement continued. Russian hackers allegedly infiltrated software made by US firm SolarWinds to steal emails from US government agencies in 2020.
Persons: , Joe Biden, , China Nicholas Burns, Antony Blinken, Matthew Miller, Gina Raimondo, Raimondo, Cory Simpson, ” Simpson Organizations: Washington CNN, Microsoft, US, Department of Homeland Security, CNN, State Department, Institute, Infrastructure Technology Locations: Washington, China, Russia
BOSTON (AP) — In a scathing indictment of Microsoft corporate security and transparency, a Biden administration-appointed review board issued a report Tuesday saying “a cascade of errors” by the tech giant let state-backed Chinese cyber operators break into email accounts of senior U.S. officials including Commerce Secretary Gina Raimondo. It concluded that “Microsoft's security culture was inadequate and requires an overhaul" given the company's ubiquity and critical role in the global technology ecosystem. Three think tanks and four foreign government entities, including Britain's National Cyber Security Center, were among those compromised, it said. Separately, the board expressed concern about a separate hack disclosed by the Redmond, Washington, company in January — this one of email accounts including those of an undisclosed number of senior Microsoft executives and an undisclosed number of Microsoft customers and attributed to state-backed Russian hackers. The board lamented “a corporate culture that deprioritized both enterprise security investments and rigorous risk management.”The Chinese hack was initially disclosed in July by Microsoft in a blog post and carried out by a group the company calls Storm-0558.
Persons: Biden, Gina Raimondo, , Nicholas Burns, Alejandro Mayorkas, Redmond, Morgan Stanley Organizations: BOSTON, Microsoft, State Department, Microsoft Exchange, U.S, Cyber Security, Homeland, Storm, Google, Yahoo, Adobe, Dow Chemical Locations: China, Washington, Russian
Anti-Putin hackers say they accessed a Russian prison network and stole data, CNN reported. The hackers told the outlet they sought information that could help them find out what happened to Navalny. download the app Email address Sign up By clicking “Sign Up”, you accept our Terms of Service and Privacy Policy . Navalny, Putin's only serious political rival, was serving a 19-year sentence at an Arctic penal colony when he died in harsh conditions at the prison on February 16. Hackers have been active on both sides of Putin's war with Ukraine, including multiple attacks by Russian hackers.
Persons: Alexey Navalny, , Putin, Vladimir Putin's, Navalny, Joe Biden, Yulia Navalnaya Organizations: Putin, CNN, Service, Business Locations: Russia, Russian, Ukraine, Kyiv, Ukrainian
Investors received another reason to buy shares of Palo Alto Networks , according to Jim Cramer, in light of a cybersecurity incident that has impacted millions of AT & T customers. PANW YTD mountain Palo Alto Networks (PANW) year-to-date performance The list of companies making headlines due to cybersecurity incidents is extensive. Palo Alto Networks is our lone cybersecurity holding, even as its formerly red-hot stock has cooled following its Feb. 20 quarterly earnings report . "I do think after speaking with Nikesh that I am very tempted, when this breaks $280, to buy some Palo Alto," he said. In this photo illustration the logo from the cyber security company Palo Alto Networks seen displayed on a smartphone.
Persons: Jim Cramer, didn't, Nikesh Arora, Jim, Arora, Jim Cramer's, Rafael Henrique Organizations: Palo Alto Networks, Club, Microsoft, UnitedHealth, Change, JPMorgan, Palo Alto, Palo, CNBC, Getty Locations: Alto, Palo, U.S, Russian, billings, Palo Alto
CNN —Within hours of opposition leader Alexey Navalny’s death in February in a Russian prison, a group of anti-Kremlin hackers went looking for revenge. This screenshot, provided to CNN by hackers claiming responsibility, shows a hacked website tied to the Russian prison system display messages of support for late Russian opposition leader Alexey Navalny. Obtained by CNNIt took several hours for the administrator of the online prison shop to notice that Russians were buying food for pennies, according to the hacker involved. CNN was able to match multiple prisoner names in screenshots shared by the hackers with people that, according to public records, are currently in Russian prison. The online prison shop that the hackers appear to have breached is owned by the Russian state and officially known as JSC Kaluzhskoe, according to Russian business records reviewed by CNN.
Persons: Alexey Navalny’s, “ Long, Alexey Navalny, Yulia, Navalny, ” Tom Hegel, ” Hegel, Vladimir Putin, Joe Biden, Alexander Zemlianichenko, , Putin, Ukraine “, Hegel, “ Hacktivism, Organizations: CNN, Kremlin, JSC Kaluzhskoe, Russia’s Federal Penitentiary Service, JSC, US, Russian Federal Penitentiary Service Locations: Russian, Russia, Russia’s, US, Yamalo, Moscow, Ukraine, Ukrainian
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailChange Healthcare's $22-million ransom may have been intercepted on the dark webEamon Javers reports on the twists and turns on the dark web, where cybersecurity firm Crowdstrike believes United Healthcare may have lost $22 million after paying cybercriminals, who pocketed the money without sending it to the original hackers.
Persons: Eamon Javers, Crowdstrike, cybercriminals Organizations: Healthcare
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailThe Javers Files: Did Change Healthcare's hackers get double-crossed? Eamon Javers reports on the latest intel from cybersecurity firm Crowdstrike on what happened to United Health's $22 million ransom paid for to recover data from subsidiary Change Healthcare.
Persons: Eamon Javers Organizations: intel, Health's, Change Healthcare
Finland has been the happiest country in the world for seven years in a row. Now, it's inviting people to learn the ways of the Finnish and how everyone can "hack their happiness." After hosting a successful 2023 masterclass in happiness, the country's tourism sector, Visit Finland and Helsinki Partners, are welcoming a new group of people to learn the ways of the Finnish people. During the five-day masterclass, participants will learn from a team of three "Happiness Hackers" who will share hacks they can apply to their everyday lives, according to a press release shared with CNBC Make It. The happiness hacks will highlight four key themes of Finnish happiness:Nature and lifestyle Health and balance Design and everyday Food and well-being"Finnish happiness boils down to the simple things in life: connecting with nature, caring for one's mind and body, and appreciating design and art around us," Heli Jimenez, Senior Director of International Marketing at Business Finland, stated in a press release.
Persons: Heli Jimenez Organizations: Helsinki Partners, CNBC, Health, Marketing, Business Finland Locations: Finland
New Zealand has accused China of "malicious cyber activity" linked to Chinese state actors, who targeted its parliament in 2021. The government "expressed concerns today about malicious cyber activity, attributed to groups sponsored by the Chinese Government," New Zealand's Foreign Minister Winston Peters said on Tuesday. New Zealand's intelligence service, the National Cyber Security Centre (NCSC), "completed a robust technical assessment following a compromise of the Parliamentary Counsel Office and the Parliamentary Service in 2021," Collins said. The activity has been attributed to a Chinese state-sponsored group, she added. The Chinese embassy in New Zealand did not immediately respond to a request for comment.
Persons: Winston Peters, " Peters, Judith Collins, Collins Organizations: Government, Zealand's, National Cyber Security, Parliamentary, Office, Parliamentary Service Locations: Zealand, China, U.S, New, New Zealand
CNBC Daily Open brings investors up to speed on everything they need to know, no matter where they are. Wall Street lowerU.S. stocks closed lower Monday taking a breather from a rally sparked last week after the Federal Reserve stuck to its rate-cut forecast. Trump Media to start tradingThe company behind former President Donald Trump's social media platform Truth Social, will start trading on Tuesday. Called Trump Media & Technology Group Corp., it will trade on the NASDAQ under the stock ticker symbol DJT. That's according to David Dietze, managing principal and senior portfolio strategist at Peapack Private Wealth Management.
Persons: Dow, Bitcoin, Jane Street, Donald Trump's, Trump, David Dietze Organizations: CNBC, Federal Reserve, Nasdaq, Investment, HOF Capital, Ford Foundation, Fidelity . Trump Media, Trump Media & Technology Group Corp, NASDAQ, Nvidia, Wealth Management Locations: UAE, Britain, China, Beijing
Hong Kong CNN —New Zealand has joined the United States and the United Kingdom in accusing China of launching “malicious” cyberattacks through state-backed hackers, as Beijing comes under growing scrutiny in a big election year for democracies around the world. The Chinese embassy in London dismissed the claims as “completely unfounded” and “malicious slander,” calling the sanctions “outright political manipulation.”“China is a major victim of cyberattacks. We have firmly fought and stopped all kinds of malicious cyber activities in accordance with the law, and have never encouraged, supported or condoned cyberattacks,” the embassy said, reiterating Beijing’s long-held stance on the matter. Australia and the European Union has also expressed solidarity with the UK and voiced concerns over China’s alleged malicious cyber activities. Without naming China, the EU said it would continue to monitor and address malicious cyber activities and stand ready to take further action when necessary.
Persons: Judith Collins, , Zealand’s, ” Collins, Wang Xiaolong, Winston Peters, ” Peters, Penny Wong, Clare O’Neil Organizations: Hong Kong CNN —, United, New, UK, Parliamentary, Office, Parliamentary Service, New Zealand, Wellington, European Union, Australia’s Foreign, Home Affairs, Inter, Parliamentary Alliance Locations: Hong Kong, Zealand, United States, United Kingdom, China, Beijing, New Zealand, London, PRC, Australia, EU, Canada
The reason for the reports of a deteriorating service in Ukraine are unclear, and Starlink, SpaceX and Musk declined to comment. Even with the Starlink devices that are firmly in the Ukrainian military’s control, there is a concern among Ukrainian officials that Russians may hijack their communications or hack them. Ukraine’s SBU intelligence service claimed last year that Russian military hackers were trying to steal battlefield communications sent from Ukrainian soldiers’ mobile devices to Starlink terminals. She promised 30 at a later date, and also posted images of a stack of 20 apparent donated Starlink units. Ukrainian units have also been posting footage of multiple drone strikes against Russian trenches where Starlink terminals have been spotted.
Persons: Elon Musk, SpaceX, Misha, , , John Moore, Anton, Oleg Kutkov, Jeff Jurgensen, Musk, Starlink, crowdfunders, Katya Valya, CedarWoods Organizations: CNN, Elon, SpaceX, 65th Mechanised Brigade, Russian, Pentagon, Ukraine, CedarWoods Locations: Ukrainian, Russian, Ukraine, Donbas, , Kyiv, Poland, Russia, Moscow
The United States imposed sanctions on Chinese hackers on Monday and accused them of working as a front for Beijing’s top spy agency, part of a broad effort to place malware in American electric grids, water systems and other critical infrastructure. The sanctions were a major escalation of what has become an increasingly heated contest between the Biden administration and Beijing. While there have been no cases so far in which the Chinese government has turned off essential services, American intelligence agencies have warned in recent months that the malware appeared to be intended for use if the United States were coming to the aid of Taiwan. By turning off critical services to military bases, and to civilian populations, China would try, according to a series of intelligence findings, to turn Americans inward — worrying about their own supplies of electricity, food and water rather than assisting a distant island that Beijing claims as its own.
Persons: Biden Locations: States, Beijing, United States, Taiwan, China
Total: 25