Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Raphael S"


25 mentions found


BA, BBC and Boots caught up in file transfer hack
  + stars: | 2023-06-05 | by ( ) www.reuters.com   time to read: +2 min
BA, the BBC and Boots said the breach occurred at their payroll provider, Zellis. The provincial government of Nova Scotia, in Canada, was also hit by the breach. The data from Zellis and the Nova Scotia government was exposed through their use of the MOVEit file transfer software, both organizations said in separate statements. The Nova Scotia government did not immediate return a request for comment. Boots, part of Walgreens Boots Alliance (WBA.O), said the attack had included some of its employees' personal details.
Persons: Boots, Zellis, Nova, Colton LeBlanc, MOVEit, extortionists, Raphael Satter, Sarah Young, Muvija, Eva Mathews, Paul Sandle, Bill Berkrot Organizations: British Airways, BBC, Nova, Security, Digital Solutions, IAG, Walgreens Boots Alliance, Progress Software, Microsoft, Reuters, Britain . British Airways, Thomson Locations: Nova Scotia, Canada, Zellis, Britain, Washington, London, Bengaluru
5 ways Elon Musk shook up Twitter as CEO
  + stars: | 2023-06-02 | by ( Raphael Sanis | ) www.businessinsider.com   time to read: 1 min
Since Elon Musk took over Twitter in October, it's been a roller-coaster ride for the social-media giant. Take a look at the five big changes we've seen during the Elon era.
Persons: Elon Musk, it's, Elon Organizations: Elon, Twitter
"The FSB has uncovered an intelligence action of the American special services using Apple mobile devices," the FSB said in a statement. The FSB said the plot showed "close cooperation" between Apple and the National Security Agency (NSA), the U.S. agency responsible for cryptographic and communications intelligence and security. The FSB provided no evidence that Apple cooperated with, or had any awareness of, the spying campaign. "The hidden data collection was carried out through software vulnerabilities in U.S.-made mobile phones," Russia's foreign ministry said in a statement. Kremlin spokesman Dmitry Peskov said all officials in the presidential administration knew that gadgets such as iPhones were "absolutely transparent."
Persons: Russia Apple, NSA Kaspersky, Apple, Eugene Kaspersky, Igor Kuznetsov, Kaspersky, Dmitry Peskov, Guy Faulconbridge, Raphael Satter, James Pearson, Zeba Siddiqui, Mark Potter, Andrew Heavens, Matthew Lewis, Diane Craft Organizations: NSA, Apple, Federal Security Service, FSB, Apple Inc, Soviet, National Security Agency, Twitter, Reuters, NATO, Harvard University's, Federal Guards Service, Kremlin, Kommersant, San, Thomson Locations: Moscow, Russia, MOSCOW, Soviet Union, U.S, Israel, Syria, China, States, United Kingdom, Australia, Washington, London, San Francisco
Apple denies surveillance claims made by Russia's FSB
  + stars: | 2023-06-01 | by ( ) www.reuters.com   time to read: 1 min
June 1 (Reuters) - Apple Inc (AAPL.O) is denying claims made by Russia's Federal Security Service (FSB) that it cooperated with American spies to surveil Russian iPhone users. In a statement, the company said it has "never worked with any government to insert a backdoor into any apple product and never will." Reporting by Raphael Satter Editing by Chris ReeseOur Standards: The Thomson Reuters Trust Principles.
Persons: Raphael Satter, Chris Reese Organizations: Apple Inc, Russia's Federal Security Service, Thomson Locations: Russian
Ukraine said it shot down 18 Russian missiles targeting Kyiv on Tuesday, including six hypersonic Kinzhal missiles. Moscow had previously said these ballistic missiles, which can travel at up to 10 times the speed of sound, were unstoppable. Explosions could be seen above the Ukrainian capital. Debris rained down on the city, causing several fires and injuring three people. Serhiy Popko, head of Kyiv's city military administration, said the missile attack was "exceptional in its density."
As neither of the main candidates secured a majority in Turkey's presidential election, a runoff vote will take place on May 28. President Recep Tayyip Erdoğan is eyeing an extension to his 20-year reign. Opposition leader Kemal Kılıçdaroğlu is standing in his way.
Former President Donald Trump has been found liable for sexually abusing and defaming magazine writer E. Jean Carroll. Trump is not facing any prison time but must pay $5 million in damages.
Vladimir Putin presided over a smaller-scale Victory Day celebration in Moscow compared to those in previous years. The country showed off only one tank, which was from the World War II era.
WASHINGTON, May 9 (Reuters) - The FBI has sabotaged a suite of malicious software used by elite Russian spies, U.S. authorities said on Tuesday, providing a glimpse of the digital tug-of-war between two cyber superpowers. "We assess this as being their premier espionage tool," one of the U.S. officials told journalists ahead of the release. He said Washington hoped the operation would "eradicate it from the virtual battlefield." The official identified the FSB hackers behind the malware with a notorious hacking group known as "Turla," which has been active for two decades against a variety of NATO-aligned targets. Moscow routinely denies carrying out cyberespionage operationsReporting by Raphael Satter; Editing by Chizu NomiyamaOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, May 5 (Reuters) - The FBI said on Friday it was coordinating with the city of Dallas, Texas, over a ransomware incident that disrupted several public services, closing courts and knocking emergency services websites offline this week. "The FBI is aware of the incident and coordinating with the city of Dallas. Courts were closed on Wednesday and Thursday, the city said in a series of statements posted online. Although the statements said emergency services to residents were unaffected, the home pages of the police and fire service were unavailable on Friday, and a police spokesperson said the city's computer-aided dispatch system had been hit. The ransomware operation behind the Dallas hack is called Royal, according to two security researchers familiar with the incident.
May 4 (Reuters) - Hacker sabotage has disrupted several public services in Dallas, closing courts and knocking emergency services websites offline, officials said Thursday. Courts were closed Wednesday and will remain closed Thursday, the City of Dallas said in a series of statements posted to the web. Dallas city officials did not immediately return messages seeking comment. Other authorities affected included the Dallas Water Utilities, which was delaying readings, and the Dallas Public Library, whose online materials were unavailable, according to the statement. Dallas officials said that the cause was ransomware - a form of malicious software that hackers use to scramble data and immobilize networks until an extortion payment is made, typically in digital currency.
Russia has built extensive defenses across occupied parts of Ukraine in anticipation of a counteroffensive. These include anti-tank ditches, "dragon's teeth," and zigzag trenches. Ukraine president Volodymyr Zelenskyy said the "main battles are coming soon."
A dust storm in Illinois led to a pileup of vehicles on Interstate 55. More than 72 vehicles were involved in the crash, which killed at least six people and injured over 30 others.
President Joe Biden announced his bid for reelection with a campaign video warning of "MAGA extremists," and he acknowledged concerns about his age.
Thousands of people flocked to Australia's western coast to see a rare eclipse, which blocked out the sun for almost a minute. Those who missed it will have to wait until 2031 for the next hybrid eclipse.
Britain's National Cybersecurity Centre (NCSC), part of its GCHQ eavesdropping spy agency, said in a report published on Wednesday that the mercenary hacking market was offering products that were on par with government hacking groups. On Tuesday, Canadian internet watchdog group Citizen Lab published a report which said that NSO had been caught using newly-discovered hacking tools to break into iPhones belonging to Mexican human rights defenders in 2022. At least some in the spyware industry see regulation coming down the pipe and are taking steps to try to shape it. NSO has long touted its human rights policy despite repeated allegations that its software has been used abusively, including to spy on victims of human rights violations. NSO did not immediately return an email seeking comment on the Citizen Lab report or its communications with the American Bar Association.
What is crypto, and is it making a comeback?
  + stars: | 2023-04-18 | by ( Raphael Sanis | ) www.businessinsider.com   time to read: +1 min
Morning Brew Insider recommends waking up with, a daily newsletter. Loading Something is loading. download the app Email address By clicking “Sign Up,” you also agree to marketing emails from both Insider and Morning Brew; and you accept Insider’s Terms and Privacy Policy Click here for Morning Brew’s privacy policy. The value of the digital coins peaked in 2021 before crashing in 2022, and the bankruptcy of FTX shook the industry. The future is still murky, as skeptics say the digital coins need to prove their worth.
WASHINGTON, April 14 (Reuters) - Jack Douglas Teixeira was arrested on Thursday for allegedly leaking a trove of highly classified documents online. Teixeira served with the Air National Guard in Massachusetts, as did his stepfather. His unit, the 102nd intelligence wing of the Massachusetts National Guard, is responsible for providing intelligence support to many units of the military. Teixeira joined the Air National Guard in 2019, part of the National Guard that reports to the governor of their respective state or territory. The National Guard is made up of reserve troops that often hold civilian jobs or attend schools, and often respond to domestic emergencies.
REUTERS/Joshua Roberts/File PhotoWASHINGTON, April 13 (Reuters) - The FBI on Thursday arrested an employee of the U.S. Air Force National Guard over the leaks online of classified U.S. documents that embarrassed Washington with allies around the world. U.S. Attorney General Merrick Garland said the FBI arrested the man, Jack Teixeira, "in connection with an investigation into alleged unauthorized removal, retention, and transmission of classified national defense information." The FBI said its agents had made an arrest and were conducting "authorized law enforcement activity at a residence in North Dighton, Massachusetts." The leaks were a "deliberate, criminal act," the Pentagon said. President Joe Biden earlier on Thursday said investigators were closing in on the source of the online leaks in what is believed to be the most serious security breach in years.
WASHINGTON, April 12 (Reuters) - Instant messaging platform Discord said on Wednesday it was cooperating with U.S. law enforcement's investigation into a leak of secret U.S. documents that has grabbed attention around the world. The source of the documents is not publicly known, but reporting by the open-source investigative site Bellingcat has traced their earliest appearance to Discord, a communications platform popular with gamers. "In regards to the apparent breach of classified material, we are cooperating with law enforcement," the statement said. Reuters could not immediately corroborate Bellingcat's reporting; attempts to reach former members of the server via the social media site Reddit and other servers on Discord were not immediately successful. Reporting by Raphael Satter; Editing by Doina Chiacu and Josie KaoOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, April 12 (Reuters) - America's cybersecurity watchdog has no confidence that the cellular network used by American first responders and the military is secure against digital intrusions, U.S. The letter from the Oregon Democrat, a member of the intelligence committee, was addressed to the National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA). It concerns FirstNet, a dedicated mobile network for public safety officials such as emergency workers, firefighters and law enforcement. "These security flaws are also a national security issue, particularly if foreign governments can exploit these flaws to target U.S. government personnel," his letter said. Wyden called on FirstNet to share any security audits with the NSA and CISA or - alternatively - for the government to commission audits of its own.
In its report published at the same time, Microsoft said it believed with "high confidence" that the spyware was "strongly linked to QuaDream." Israeli lawyer Vibeke Dank, whose email was listed on QuaDream's corporate registration form, did not return a message seeking comment. NSO did not immediately return a message seeking comment. Neither Citizen Lab nor Microsoft identified the targets of QuaDream's software, but the allegation could still be damaging for the firm. The White House did not immediately respond to a message seeking comment.
WASHINGTON, April 11 (Reuters) - Ukrainian hackers claim to have broken into the emails of a senior Russian military spy wanted by the Federal Bureau of Investigation for hacking the Hillary Clinton campaign and other senior U.S. Democrats ahead of Donald Trump's election to the presidency in 2016. It wasn't immediately clear what information the hackers had managed to steal or how significant it was. Morgachev's inbox could potentially hold insight into Russia's hacking operations, including the operation against Clinton and the Democrats. It said his department was "dedicated to developing and managing malware," including the "X-Agent" spy software used to hack the DNC. In its message announcing the theft, the group said of Morgachev: "A very cool and clever hacker, but ... We hacked him."
Factbox: What is known about latest leak of U.S. secrets
  + stars: | 2023-04-10 | by ( ) www.reuters.com   time to read: +4 min
Here is what we know and do not know about what appears to be the gravest leak of U.S. secrets in years:ARE THE DOCUMENTS REAL? Materials marked that way would have been seen by thousands of people with security clearances. But because not all of the documents are marked FVEY, U.S. officials believe whoever leaked them could be American. - China: Predictions about how China would respond to Ukrainian strikes inside Russia, along with details about British plans in the Indo-Pacific region. - South America: Information about Brazilian officials' plan to visit Moscow in April to discuss a Ukraine mediation scheme.
LONDON, April 5 (Reuters) - International law enforcement agencies have seized a sprawling dark web marketplace popular with cybercriminals, Britain's National Crime Agency (NCA) said on Wednesday, in a multinational crackdown dubbed 'Operation Cookie Monster'. A banner plastered across Genesis Market's site late on Tuesday said domains belonging to the organisation had been seized by the FBI. Logos of other European, Canadian, and Australian police organizations were also emblazoned across the site, along with that of cybersecurity firm Qintel. The NCA estimated that the service hosted about 80 million credentials and digital fingerprints stolen from more than two million people. The NCA said Genesis had operated by selling credentials from as little as $0.7 to hundreds of dollars depending on the stolen data available.
Total: 25