Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Hackers"


25 mentions found


New Zealand has accused China of "malicious cyber activity" linked to Chinese state actors, who targeted its parliament in 2021. The government "expressed concerns today about malicious cyber activity, attributed to groups sponsored by the Chinese Government," New Zealand's Foreign Minister Winston Peters said on Tuesday. New Zealand's intelligence service, the National Cyber Security Centre (NCSC), "completed a robust technical assessment following a compromise of the Parliamentary Counsel Office and the Parliamentary Service in 2021," Collins said. The activity has been attributed to a Chinese state-sponsored group, she added. The Chinese embassy in New Zealand did not immediately respond to a request for comment.
Persons: Winston Peters, " Peters, Judith Collins, Collins Organizations: Government, Zealand's, National Cyber Security, Parliamentary, Office, Parliamentary Service Locations: Zealand, China, U.S, New, New Zealand
CNBC Daily Open brings investors up to speed on everything they need to know, no matter where they are. Wall Street lowerU.S. stocks closed lower Monday taking a breather from a rally sparked last week after the Federal Reserve stuck to its rate-cut forecast. Trump Media to start tradingThe company behind former President Donald Trump's social media platform Truth Social, will start trading on Tuesday. Called Trump Media & Technology Group Corp., it will trade on the NASDAQ under the stock ticker symbol DJT. That's according to David Dietze, managing principal and senior portfolio strategist at Peapack Private Wealth Management.
Persons: Dow, Bitcoin, Jane Street, Donald Trump's, Trump, David Dietze Organizations: CNBC, Federal Reserve, Nasdaq, Investment, HOF Capital, Ford Foundation, Fidelity . Trump Media, Trump Media & Technology Group Corp, NASDAQ, Nvidia, Wealth Management Locations: UAE, Britain, China, Beijing
The United States imposed sanctions on Chinese hackers on Monday and accused them of working as a front for Beijing’s top spy agency, part of a broad effort to place malware in American electric grids, water systems and other critical infrastructure. The sanctions were a major escalation of what has become an increasingly heated contest between the Biden administration and Beijing. While there have been no cases so far in which the Chinese government has turned off essential services, American intelligence agencies have warned in recent months that the malware appeared to be intended for use if the United States were coming to the aid of Taiwan. By turning off critical services to military bases, and to civilian populations, China would try, according to a series of intelligence findings, to turn Americans inward — worrying about their own supplies of electricity, food and water rather than assisting a distant island that Beijing claims as its own.
Persons: Biden Locations: States, Beijing, United States, Taiwan, China
The reason for the reports of a deteriorating service in Ukraine are unclear, and Starlink, SpaceX and Musk declined to comment. Even with the Starlink devices that are firmly in the Ukrainian military’s control, there is a concern among Ukrainian officials that Russians may hijack their communications or hack them. Ukraine’s SBU intelligence service claimed last year that Russian military hackers were trying to steal battlefield communications sent from Ukrainian soldiers’ mobile devices to Starlink terminals. She promised 30 at a later date, and also posted images of a stack of 20 apparent donated Starlink units. Ukrainian units have also been posting footage of multiple drone strikes against Russian trenches where Starlink terminals have been spotted.
Persons: Elon Musk, SpaceX, Misha, , , John Moore, Anton, Oleg Kutkov, Jeff Jurgensen, Musk, Starlink, crowdfunders, Katya Valya, CedarWoods Organizations: CNN, Elon, SpaceX, 65th Mechanised Brigade, Russian, Pentagon, Ukraine, CedarWoods Locations: Ukrainian, Russian, Ukraine, Donbas, , Kyiv, Poland, Russia, Moscow
BeeBright | Getty ImagesLONDON — The U.S. and U.K. on Monday accused hackers linked to the Chinese state of being behind "malicious" cyber campaigns targeting political figures, in moves expected to stoke tensions with Beijing. The British government also alleged that China-affiliated hackers were behind an attack that saw the data of millions of voters accessed. "I can confirm today that Chinese state-affiliated actors were responsible for two malicious cyber campaigns targeting our democratic institutions and parliamentarians," British Deputy Prime Minister Oliver Dowden said in a speech to Parliament on Monday. "We want now to be as open as possible with the House and the British public," Dowden said. U.S. hits out at ChinaSeparately, the U.S. Justice Department unsealed an indictment Monday accusing Chinese state-linked hackers of being behind cyber campaigns targeting U.S. businesses, government officials and politicians.
Persons: Oliver Dowden, Dowden, Ni Gaobin, Weng Ming, Cheng Feng, Peng Yaowen, Xiong Wang, Zhao Guangzong, Merrick B, Garland Organizations: Getty, stoke, Electoral, Electoral Commission, Embassy, Google, APT31, U.S . Justice Department, DOJ Locations: U.S, Beijing, China, Britain, APT31 ., United States
The United States and Britain imposed sanctions on China’s elite hacking units on Monday, accusing Beijing’s top spy agency of a yearslong effort to place malware in America’s electrical grids, defense systems and other critical infrastructure, and of stealing the voting rolls for 40 million British citizens. Taken together, the actions on both sides of the Atlantic underscored the escalation of cyberconflict between the Western allies and Beijing, in vastly different spheres. American intelligence agencies have warned that the malware found in U.S. infrastructure appeared to be intended for use if the United States were coming to the aid of Taiwan. The theory is that Americans would be too tied up worrying about their own supplies of electricity, food and water to help a distant island that Beijing claims as its own. Separately, the Justice Department indicted individual Chinese hackers for what Attorney General Merrick B. Garland called a 14-year effort “to target and intimidate” Beijing’s critics around the world.
Persons: Beijing’s, Merrick B, Garland, Organizations: Justice Department Locations: States, Britain, Beijing, U.S, United States, Taiwan
The Biden administration is preparing to publicly accuse several Chinese hackers of conducting sweeping hacks against US companies on behalf of China’s civilian intelligence service, three people familiar with the matter told CNN. An announcement identifying the hackers with names and photos is expected as soon as Monday, the sources said. The hackers have been using a Chinese technology company as a front to cover their hacking activity, one of the sources said. The British government is also preparing to accuse the hacking group of targeting UK organizations, the sources said. The cybersecurity industry knows the hacking group as APT31 or Judgement Panda, and researchers have found the hackers targeting everything from US law firms to European industrial organizations to international apparel companies.
Persons: Biden, Christopher Wray, Xi Jinping, Joe Biden, Wray Organizations: CNN, of State Security, Embassy, The, Microsoft Locations: Washington ,, China, Beijing, Wuhan, Tibet, Hong Kong
Read previewA group of AI researchers recently found that for as little as $60, a malicious actor could tamper with the datasets generative AI tools similar to ChatGPT rely on to provide accurate answers. Tramèr and a team of AI researchers then posed the question in a paper published in February on arXiv, a research paper platform hosted by Cornell University: Could someone deliberately "poison" the data an AI model is trained on? The team then monitored how often researchers downloaded from the datasets that contained domains Tramèr and his colleagues owned. as the site is a "very prime component of the training sets" for language models, Tramèr said. AdvertisementTramer also adds that data poisoning isn't even necessary at the moment due to the existing flaws of AI models.
Persons: , Florian Tramèr, Tramèr, Tramer, I'm, He's Organizations: Service, Business, ETH Zurich, Cornell University Locations: arXiv
Hackers target U.S. water systems: Here's what to know
  + stars: | 2024-03-21 | by ( ) www.cnbc.com   time to read: 1 min
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailHackers target U.S. water systems: Here's what to knowAdam Isles, The Chertoff Group head of cybersecurity practice, joins 'Squawk Box' to discuss ongoing cyber threats on the U.S. water system, how big of a risk this is, what the government and companies can do to thwart such attacks, and more.
Persons: Adam Isles Locations: U.S
Guo et al., 2024; Frontiers in Cell Developmental BiologyTo its credit, the journal quickly retracted the paper. Guo et al., 2024; Frontiers in Cell Developmental BiologyBut this rat's towering phallus is just one symptom of a crisis of fake science. Each step has holes in it that bad science could squeeze through, but the overlapping steps tend to cover each other's holes, making it difficult to squeeze all the way through the whole process. Still, bad science does make it through sometimes, and over the years more holes have opened up. The retracted paper's corresponding author, Dingjun Hao, did not respond to Business Insider's request for comment.
Persons: , Guo, Guo et, you've, Ivan Oransky, Peter Finch, Vox, Fred Fenter, Fenter, Dingjun Hao, Oransky, they've Organizations: Service, Cell Development, Business, Cell, Springer, IEEE, Guardian Locations: Swiss
Cohen, 46, will join Cloudflare, a San Francisco-based technology company aimed at helping businesses improve their internet security and performance. It will be a familiar role, as she served as Goldman's strategy chief from 2018 to 2020. Having spent 20 years inking deals within Goldman Sachs' investment banking unit, Cohen is no stranger to the boardroom. "But the reality is, Goldman Sachs is not a technology firm," Cohen said. When she broke the news to Argenti, he told her, 'This is exactly what you should do… this is exactly the right company," Cohen recalled.
Persons: Stephanie Cohen, Cohen, " Cohen, David Solomon, Goldman, Beth Hammack, Cloudflare, Solomon, John Waldron, Matthew Prince, Michelle Zatlyn, Goldman Sachs, it'll, Lloyd Blankfein, Brendan McDermid, Reuters Cohen, they're, I, Stephanie, Prince, she'll, Marco Argenti Organizations: Business, Cloudflare, IBM, University of Illinois, Goldman, Reuters, Financial Times Locations: San Francisco, Utah, Urbana, Champaign
The ransomware attack on UnitedHealth's Change Healthcare subsidiary last month not only brought to light how attractive the data-rich U.S. health-care industry is to hackers and how devastating the consequences for patients and doctors, but also how sophisticated cyber criminals are becoming when targeting vulnerable sectors. Change Healthcare is the largest clearinghouse for insurance billing and payments in the U.S. Since the February 21 attack, the thousands of doctors, hospitals and other health providers that depend on Change Healthcare for billing reimbursements have not been paid as the company works to bring its systems back online. UnitedHealth told CNBC in a statement that it will cooperate with the investigation from the OCR. "Our immediate focus is to restore our systems, protect data and support those whose data may have been impacted," the company said.
Persons: UnitedHealth, Sumedh Thakar, Qualys, it's Organizations: Change Healthcare, U.S . Department of Health, Human Services, HHS, Civil Rights, CNBC Locations: U.S
FCC cracks down on cable TV ‘junk fees’
  + stars: | 2024-03-14 | by ( Brian Fung | ) edition.cnn.com   time to read: +9 min
The new junk fees rule requires cable and satellite TV companies to list “all-in” prices to consumers in their billing and marketing materials — including any miscellaneous fees, such as those related to sports programming or local broadcast channels. Between 24% and 33% of the typical consumer’s bill can be attributed to fees, consumer advocates told the FCC. In a separate move last year, the FCC proposed banning certain cable fees altogether, including early termination fees that the agency says hinder competition and prevent customers from easily switching providers. Mending the digital divideIn addition to cable, the FCC also addressed internet availability during its Thursday meeting. Defining high-speed internetThe report also reflects newly adopted revisions in how the country defines high-speed internet, which the FCC voted to approve on Thursday.
Persons: , , Jessica Rosenworcel, ’ ”, NCTA, Dave Wallace, Amira Karaoud, Biden, Rosenworcel, you’re, Anne Neuberger, Neuberger Organizations: Washington CNN, Federal Communications Commission, FCC, Energy Star, National Institute for Standards, Technology, Logitech, LG, Samsung, Consumer, European Union Locations: Kentucky, Louisville , Kentucky, U.S, greenlight, Las Vegas, America
There was no breach of government networks or data stolen in the cyberattack, according to the office of Republican Gov. “We’ve seen waves of attacks against numerous targets, including the State of Alabama,” Richard Hummel, senior threat intelligence manager at cybersecurity firm Netscout, told CNN. The attacks against Alabama government websites typically lasted five to 10 minutes, Hummel said. More than 2,200 US hospitals, schools and governments were “directly impacted” by ransomware last year, according to a tally from cybersecurity firm Emsisoft. DDoS attacks can also cause disruptions to the local communities that rely on school, hospital and election websites for information, Hummel said.
Persons: , Jeremy Ward, Kay Ivey, Sergeant LaQuitta Wade, Gerald Auger, ” Auger, “ You’re, , ” Richard Hummel, Netscout, Hummel, ransomware Organizations: Washington, Atlanta CNN, Alabama’s, Information Technology, CNN, Republican Gov, Public, Birmingham Police Department, Public Information, Coastal Information Security, Agency, State of, Alabama Locations: Atlanta, Birmingham, City, Alabama, Sudan, , State of Alabama
Researchers have exposed a potential security vulnerability in Meta's VR headsets, a new study says. The so-called "inception attack" allows an attacker to spy on and control a user's VR environment. The headset also had to be in developer mode, which the researchers said many Meta Quest users keep enabled in order to get third-party apps, adjust resolution, and take screenshots. Researchers created cloned versions of the Meta Quest Browser and VRChat app. AdvertisementTo test the inception attack process with real people, researchers had 27 study participants interact with VR headsets while they carried out the attack.
Persons: , Mark Zuckerberg, Zuckerberg, what's, Meta Organizations: VR, Service, University of Chicago, Apple Vision Pro, MIT Technology, Meta, Business
download the appSign up to get the inside scoop on today’s biggest stories in markets, tech, and business — delivered daily. In today's big story, we're looking at a potential exodus of stars from YouTube and what it means for the creator economy. What's on deck:This story is available exclusively to Business Insider subscribers. AdvertisementBut some people who helped fuel YouTube's rise are walking away from the platform that gave them their big break. TikTok's challenges represent the ongoing uncertainty content creators face trying to make a living in such an unpredictable and shrinking world.
Persons: , we've, Rebecca Zisser, It's, Insider's Lindsay Dodgson, MatPat, Lindsay, Andy Kiersz, Critics, it's, Alistair Barr, Dan, Jamie Dimon doesn't, Dimon, Karim Qubadi, Abanti Chowdhury, OpenAI, Musk's, Christopher Nolan's, Tyler Le, Dan DeFrancesco, Hallam Bullock, Jordan Parker Erb, George Glover Organizations: Service, YouTube, Business, Nielsen, Gaming, ISI, SensorTower, BI, CPI, JPMorgan, Elon, University of Chicago, Quest, realtors, Meta, Google, Companies, Adidas Locations: United States, New York, London
Read previewIf you use your pet's name as the password for all your online accounts: stop it, stop it right now. A Roku spokesperson would not confirm to Business Insider exactly how many accounts were affected. The company added that once hackers gained access to the Roku accounts, they then changed the customer's login information, locking them out of their accounts. Rather, the hack is partly made possible by customers using the same passwords for multiple accounts they own. BleepingComputer reported that in the case of the Roku attack, the hackers were selling Roku accounts for 50 cents each.
Persons: , Roku, it's, Phishers Organizations: Service, Business
Russian state-backed hackers have been targeting Microsoft systems. The hackers infiltrated a small percentage of Microsoft's corporate email accounts. download the app Email address Sign up By clicking “Sign Up”, you accept our Terms of Service and Privacy Policy . AdvertisementRussian state-backed hackers have been targeting Microsoft systems, the company announced in a blog update. In February, the Russian state-sponsored actor ramped up its attacks tenfold from January when a "large volume" of cybersecurity issues emerged.
Persons: , ramped Organizations: Microsoft, Service, SEC, Business Locations: Russian, cybersecurity
CNN —For more than two weeks, a cyberattack has disrupted business at health care providers across the United States, forcing small clinics to scramble to stay in business and exposing the fragility of the billing system that underpins American health care. It prevented some insurance payments on prescription drugs from processing, leaving many care providers effectively footing the bill without reimbursement. Health care groups have pleaded with the Department of Health and Human Services (HHS) to offer medical practices a financial lifeline. A week ago, Change Healthcare announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. Tyler Mason, a spokesperson for Change Healthcare, declined to comment when asked if the company had paid off the hackers.
Persons: , Catherine Reinheimer, Mel Davies, ” Jesse Ehrenfeld, Reinheimer, Richard Pollack, Carter Groome, ” Groome, Tyler Mason, ALPHV, ” Ari Redbord, Joshua Corman, Corman, Organizations: CNN, Change Healthcare, Health, Department of Health, Human Services, Oregon Oncology, Healthcare, American Medical Association, US, Medical Group Management Association, Community Oncology Alliance, American Hospital Association, Justice Department, ALPHV, Labs Locations: United States, Philadelphia, UnitedHealth, Oregon
… I’m completely done with smart devices like that.”24-year-old Heather Hines is among the Wyze users whose personal camera footage was viewed during a recent security breach. Henderson, who owns 10 Wyze cameras, said he is starting to replace them with other brands. It also raises the question about whether the value of smart devices is worth the risks. Amazon and Google have experienced security breaches with Ring and Nest security devices in recent years. People can also reconsider how many smart devices they actually need in the home.
Persons: Heather Hines, Hines, , “ I’m, ” Hines, I’m, Eddie Henderson, Henderson, Dave Cosby, Tuck, Paddy Harrington, That’s, Michela, Michela Menting, , ” Harrington, It’s, you’ve, they’ll, ” Menting Organizations: CNN, Wyze, Consumer, Amazon, Walmart, Sears, Federal Communications Commission, US, Forrester Research, Attackers, Google, ABI Research, Consumer Product Safety, White, FBI Locations: Southern California, Nova Scotia, Canada, China, ” Haddington
More than two weeks after a cyberattack, financially strapped doctors, hospitals and medical providers on Friday sharply criticized UnitedHealth Group’s latest estimate that it would take weeks longer to fully restore a digital network that funnels hundreds of millions of dollars in insurance payments every day. UnitedHealth said that it would be at least two weeks more to test and establish a steady flow of payments for bills that have mounted since hackers effectively shut down Change Healthcare, the nation’s largest billing and payment clearinghouse, on Feb. 21. But desperate providers that have been borrowing money to cover expenses and employee payrolls expressed skepticism at that estimate, worrying that it could be months before the logjam of claims and payments cleared up. “We have nearly a three-week gap in cash flow,” said Brad Larsen, a psychologist and founder of Portland Mental Health & Wellness in Oregon, adding that the group had received only about 10 percent of its expected insurance payments. He said the practice had to borrow $300,000 to meet its first of two payrolls for the month.
Persons: UnitedHealth, payrolls, , Brad Larsen, “ It’s Organizations: Portland Mental Health, Wellness Locations: Portland, Oregon
CNN —Russian state-backed hackers gained access to some of Microsoft’s core software systems in a hack first disclosed in January, the company said Friday, revealing a more extensive and serious intrusion into Microsoft’s systems than previously known. Hackers with access to source code can use it for follow-on attacks on other systems. Microsoft first revealed the breach in January, days before another Big Tech company, Hewlett Packard Enterprise, said the same hackers had breached its cloud-based email systems. The hacking group was behind the infamous breach of several US agency email systems using software made by US contractor SolarWinds, which was revealed in 2020. US officials have attributed the hacking group to Russia’s foreign intelligence service.
Organizations: CNN, Microsoft, US Securities and Exchange Commission, Big Tech, Hewlett Packard Enterprise, Kremlin, SolarWinds, Homeland Security, SEC Locations: Russian, Russia
The overhaul rolling out Thursday only in the Europe represents the biggest changes to the iPhone's App Store since Apple introduced the concept in 2008. Among other things, people in Europe can download iPhone apps from stores that aren't operated by Apple and are getting alternative ways to pay for in-app transactions. That came during testimony in a May 2021 trial resulting in a U.S. judge ruling that the App Store isn't a monopoly. In that decision, the judge required Apple to begin allowing links to outside payment options inside iPhone apps in the U.S. Apple still doesn't permit alternative iPhone app stores in the U.S. or more than 100 other countries outside the EU.
Persons: Apple, Tim Sweeney, Steve Jobs, Epic's Sweeney, ” Apple Organizations: Apple, Union, Digital Markets, Spotify, Epic, European Commission, U.S, Regulators, Google, Facebook, Apple Watch, Supreme, EU Locations: Europe, Apple’s, Sweden, U.S, It's
John Walker, a groundbreaking, if reclusive, technology entrepreneur and polymath who was a founder and chief executive of Autodesk, the company that brought the ubiquitous AutoCAD software program to the design and architecture masses, died on Feb. 2 in Neuchâtel, Switzerland. His death, in a hospital, was caused by complications of head injuries he suffered in a fall at home, his wife, Roxie Walker, said. His death was not widely reported at the time. Mr. Walker was well known in tech circles, not just for his triumphs in business but also for his outsize skills as a programmer — he was credited with developing an early prototype of the computer virus — and as a voluble writer who filled his personal site, Fourmilab, with free-ranging musings on topics as diverse as cryptography, nanotechnology and consciousness studies. Although he had little taste for publicity, he became a prominent tech mogul of the 1980s and early ’90s as a founder of Autodesk Inc., once described as “a theocracy of hackers,” which grew to become the sixth-largest personal computer software company in the world.
Persons: John Walker, Roxie Walker, Walker, Organizations: Autodesk, Autodesk Inc Locations: Neuchâtel, Switzerland
The ramifications of a cyberattack on a critical health care technology company are still being felt across the U.S. nearly two weeks later. Change Healthcare has acknowledged the hack, which reportedly affected billing and care authorization portals. “Our experts are working to address the matter, and we are working closely with law enforcement and leading third-party consultants such as Mandiant and Palo Alto Networks on this attack against Change Healthcare’s systems,” Change Healthcare said. “On Feb. 21, 2024, we discovered a threat actor gained access to one of our Change Healthcare environments,” Change Healthcare said. A spokesperson affiliated with Change Healthcare declined to answer whether a ransom has been paid, according to Wired.
Persons: paychecks, Chuck Schumer, Jesse Ehrenfeld, Rick Pollack, , , Schumer, ” Schumer, Pollack Organizations: Healthcare, Palo Alto Networks, New, American Medical Association, Department of Health, Human Services, American Hospital Association, HHS, AHA, UnitedHealth Group, The Washington Post, Justice Department, Health, Medicare, Medicaid Services, Wired, Change Healthcare Locations: U.S, Palo, New York, Optum
Total: 25