Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Hackers"


25 mentions found


The overhaul rolling out Thursday only in the Europe represents the biggest changes to the iPhone's App Store since Apple introduced the concept in 2008. Among other things, people in Europe can download iPhone apps from stores that aren't operated by Apple and are getting alternative ways to pay for in-app transactions. That came during testimony in a May 2021 trial resulting in a U.S. judge ruling that the App Store isn't a monopoly. In that decision, the judge required Apple to begin allowing links to outside payment options inside iPhone apps in the U.S. Apple still doesn't permit alternative iPhone app stores in the U.S. or more than 100 other countries outside the EU.
Persons: Apple, Tim Sweeney, Steve Jobs, Epic's Sweeney, ” Apple Organizations: Apple, Union, Digital Markets, Spotify, Epic, European Commission, U.S, Regulators, Google, Facebook, Apple Watch, Supreme, EU Locations: Europe, Apple’s, Sweden, U.S, It's
John Walker, a groundbreaking, if reclusive, technology entrepreneur and polymath who was a founder and chief executive of Autodesk, the company that brought the ubiquitous AutoCAD software program to the design and architecture masses, died on Feb. 2 in Neuchâtel, Switzerland. His death, in a hospital, was caused by complications of head injuries he suffered in a fall at home, his wife, Roxie Walker, said. His death was not widely reported at the time. Mr. Walker was well known in tech circles, not just for his triumphs in business but also for his outsize skills as a programmer — he was credited with developing an early prototype of the computer virus — and as a voluble writer who filled his personal site, Fourmilab, with free-ranging musings on topics as diverse as cryptography, nanotechnology and consciousness studies. Although he had little taste for publicity, he became a prominent tech mogul of the 1980s and early ’90s as a founder of Autodesk Inc., once described as “a theocracy of hackers,” which grew to become the sixth-largest personal computer software company in the world.
Persons: John Walker, Roxie Walker, Walker, Organizations: Autodesk, Autodesk Inc Locations: Neuchâtel, Switzerland
The ramifications of a cyberattack on a critical health care technology company are still being felt across the U.S. nearly two weeks later. Change Healthcare has acknowledged the hack, which reportedly affected billing and care authorization portals. “Our experts are working to address the matter, and we are working closely with law enforcement and leading third-party consultants such as Mandiant and Palo Alto Networks on this attack against Change Healthcare’s systems,” Change Healthcare said. “On Feb. 21, 2024, we discovered a threat actor gained access to one of our Change Healthcare environments,” Change Healthcare said. A spokesperson affiliated with Change Healthcare declined to answer whether a ransom has been paid, according to Wired.
Persons: paychecks, Chuck Schumer, Jesse Ehrenfeld, Rick Pollack, , , Schumer, ” Schumer, Pollack Organizations: Healthcare, Palo Alto Networks, New, American Medical Association, Department of Health, Human Services, American Hospital Association, HHS, AHA, UnitedHealth Group, The Washington Post, Justice Department, Health, Medicare, Medicaid Services, Wired, Change Healthcare Locations: U.S, Palo, New York, Optum
He said with the widespread arrival of generative AI, concerns about physical attacks being the next phase of cybercrime have grown. He added that the technology, now boosted by AI, exists to wreak havoc on physical systems. Attacks on physical infrastructure would be tantamount to war, and so far, that is something nation-states have avoided. Experts, though, vary on the threat level from cyber-physical attacks and how much AI is raising it. But while she views the threat of AI-assisted cyber-physical attacks as growing, she said AI also assists the good guys.
Persons: Stuart Madnick, Christopher Wray, , Madnick, don't, Tim Chase, CISO, Chase, Sivan Tehila, Tehila, Michael Kenney, Matthew B Organizations: Cybersecurity, MIT Sloan, FBI, Congress, Katz School of Science and Health, Yeshiva University, Israel Defense Forces, . University of Pittsburgh, Ridgway Center for International Security Locations: United States
The ransom countdown timer for Fulton County disappeared from a hacking group's website. The hacking group, LockBit 3.0, had a timer set for 8:49 a.m. It posted a new countdown timer for the Fulton County documents initially set for March 2. Before the raid, the group said, they had been in negotiations over a ransom for the Fulton County documents. AdvertisementThe timer for Fulton County had previously disappeared from LockBit 3.0's site ahead of the February 20 raid.
Persons: Trump, , Donald Trump's, Georgia —, LockBit, Biden, Fani, It's, Brian Krebs, Dan Schiappa, Schiappa, George Chidi Organizations: Fulton, Service, FBI, Justice, Trump, Republican, Department of Justice, Fulton County, Atlanta Journal, Business Locations: Georgia, Fulton County, Mexico, Fulton, Atlanta
Hackers are threatening to leak stolen Trump court documents unless they get a ransom. LockBit is a Russia-based ransomware group that's made millions already by hacking victims. AdvertisementLockBit, a group of notorious Russian hackers, is threatening to release court documents it claims it stole from Georgia officials unless it gets paid a ransom. It's the latest scheme from a group that's frustrated international authorities and dodged shutdown attempts. LockBit is threatening to release Trump court documents it stole from the Fulton County, Georgia, election interference case unless the county paid up.
Persons: Trump, LockBit, , Biden, that's, It's, aren't, Donald Trump's Organizations: Service, Trump, US Department of, Treasury, Treasury Department, Justice Department, Infrastructure Security Agency, Boeing, National Health Service, Royal Mail, Commercial Bank of China, Business, Fulton, FBI, Crime Agency Locations: Russia, Georgia, Fulton County , Georgia
Researchers said they've found multiple video doorbells with serious security concerns. At least one doorbell sold by a brand was marked as "Amazon's Choice" product. AdvertisementYou might want to double-check that your video doorbell isn't vulnerable to being hacked. Instead, it seems like they're coasting on their reputation and saddling unknowing consumers with broken products," Brookman told CR. BI also reached out to Eken for comment on these issues and details about the brand names through which it appears to sell these video doorbells, but got no response.
Persons: they've, , Tuck, Eken —, Justin Brookman, Brookman, didn't, Temu Organizations: Amazon, Walmart, Service, Sears, Consumer, CR
LockBit works with affiliates to hack companies and government agenciesLockBit 3.0's targets go far beyond just the Fulton County government. As of Wednesday, it had ongoing ransom demands for 11 different companies on its website in addition to the one for Fulton County. AdvertisementA Fulton County court administration spokesperson declined to comment. AdvertisementAt a press conference on February 20, Fulton County Commission Chair Robb Pitts said no ransom was paid. AdvertisementThe renewed ransom threat comes as Willis's investigation is beleaguered by a series of heated hearings playing out in a Fulton County courtroom.
Persons: , Donald Trump —, Donald Trump's, Christopher Krebs, Dan Schiappa, LockBitSupp —, Biden, Donald Trump, Trump, Joe Raedle, Oz, Krebs, Alashe, LockBit, Fulton, Fani Willis, It's, George Chidi, Pool, Schiappa, Robb Pitts, Pitts, Willis Organizations: Service, Fulton, Business, FBI, United, Crime Agency, US Department of Justice, government's, Trump, Justice Department, Boeing, Commercial Bank of China, U.S, Trump Force, Atlanta Hartsfield, Jackson International Airport, Biden, Trump —, Trump . Fulton, Arctic Wolf, Atlanta Journal Locations: Georgia, Fulton, Mexico, Fulton County, Atlanta , Georgia, Russian, Trump . Fulton County, Atlanta, Krebs
“I’ve begun manually billing and I’m praying that I will be paid,” Disney told CNN. Lack of payment isn’t sustainableCarter Groome, chief executive of Health First Advisory, a cybersecurity firm whose clients include big health care organizations, estimated that some health care providers are losing more than $100 million per day because of the outage. “That’s just not sustainable in an industry with not a lot of cash on hand,” Groome told CNN. As of Wednesday morning, Change Health Care said the company’s affected network was still offline. Hackers using the malware have claimed a slew of attacks on US universities, health care providers and hotels in the last 18 months.
Persons: “ I’ve, ” Disney, Purvi, Parikh hasn’t, Carter Groome, That’s, ” Groome, , Leslie Porras, ” Porras, Tyler Mason, Mason, Parikh, ” Mason, Amy Cizik, Cizik, ” Cizik, Andrea Palm, ALPHV ransomware, John Riggi, ” Riggi Organizations: Washington CNN, CNN, Disney, Health, Advisory, Pipeline, , Healthcare, Care, , Senior US, FBI, Human Service, Homeland Security, Reuters, Justice Department, American Hospital Association, AHA Locations: Maryland, New York, Utah, Salt Lake City
Hackers got into about 200 Walmart Spark accounts, the retailer said. The attackers also had access to Social Security numbers, dates of birth, and other personal information on drivers. Some Spark drivers previously said that other people appeared to be delivering orders with their accounts. AdvertisementHackers got access to some Walmart Spark drivers' accounts and personal information, including Social Security numbers. Hackers also had access to personal information on the drivers, including their Social Security numbers, driver's license numbers, dates of birth, names, and contact information.
Persons: Organizations: Walmart, Social Security, Service, Social, Cybernews, Business
A high-profile ransomware gang is responsible for the outage that has paralyzed US pharmacies, Reuters reported. Blackcat is behind the attack on UnitedHealth Group's claims management arm last week, per the report. The outage at Chain Healthcare, the payment management arm of healthcare giant UnitedHealth Group, was caused by a ransomware attack by hackers affiliated with Blackcat, Reuters reported, citing two unnamed sources. AdvertisementLast week's attack on Change Healthcare forced its parent company to disconnect its own systems "to prevent further impact," according to UnitedHealth Group. But experts aren't sure if the group responsible for last week's hack was sponsored by foreign actors.
Persons: Blackcat, UnitedHealth, , Reddit, cybercriminals, Brett Callow Organizations: Reuters, Service, Healthcare, UnitedHealth, Blackcat, Caesars Entertainment, MGM Resorts, UnitedHealth Group, American Pharmacists Association, SEC, Colonial Pipeline, Google, Palo Alto Networks
Justin Sullivan | Getty Images News | Getty ImagesMunich, GERMANY — Rapid developments in artificial intelligence could help strengthen defenses against security threats in cyber space, according to Google CEO Sundar Pichai. Amid growing concerns about the potentially nefarious uses of AI, Pichai said that the intelligence tools could help governments and companies speed up the detection of — and response to — threats from hostile actors. But AI, I think actually, counterintuitively, strengthens our defense on cybersecurity," Pichai told delegates at Munich Security Conference at the end of last week. Sundar Pichai CEO at GoogleHowever, Pichai said that AI was also lowering the time needed for defenders to detect attacks and react against them. Google last week announced a new initiative offering AI tools and infrastructure investments designed to boost online security.
Persons: Sundar Pichai, Emily Chang, Justin Sullivan, Pichai, , Hillary Clinton, Mark Hughes, DXC, Hughes, That's Organizations: APEC, Summit, Moscone West, Getty, Munich, Cybersecurity Ventures, Britain's, Cyber Security, Google, MSC, Adobe, IBM, Meta, Microsoft, Twitter, U.S, Iran's, Guard, CNBC Locations: San Francisco , California, San Francisco, Munich, GERMANY, cybersecurity, GCHQ, Russia, China, Iran
It is only the latest in long list of hacking incidents that have roiled the health care sector in the last few years. Mara FurlichPrescription insurance processing at big university health systems in Indiana and California have also been disrupted, according to internal email correspondence at the health systems reviewed by CNN. In a regulatory filing Thursday, Change Healthcare’s parent firm said “suspected nation-state associated” hackers had breached some of their computer systems. The Change Healthcare spokesperson declined to comment when asked on what information the company based its assessment that foreign government-linked hackers could be responsible. The FBI and CISA did not respond for requests for comment on whether they agreed with Change Healthcare’s assessment on who was responsible for the hack.
Persons: Mara Furlich, Furlich, ” Furlich, Camp Pendleton, Luke Bonczyk, Abi, , , CISA, Max Henderson Organizations: CNN, FDA, Healthcare, Naval Hospital, American Hospital Association, FBI, Infrastructure Security Agency, Department of Health, Human Services, HHS, Optum, Locations: United States, Detroit, Camp Pendleton, Southern California, Indiana, California
CNN —The Odysseus lunar lander is sideways on the moon, Intuitive Machines, the company that built the vehicle, said during a news conference Friday. Steve Altemus, chief executive officer and cofounder of Intuitive Machines, uses a model to represent how the Odysseus spacecraft landed on the moon. ‘A punch in the stomach’Notably, Intuitive Machines realized prior to descent that Odysseus had a faulty piece of navigation equipment. The hack ultimately worked, and the spacecraft made it to the lunar surface in operational condition. All told, Odysseus will likely be able to spend about nine days operating on the lunar surface, according to Tim Crain, Intuitive Machines’ chief technology officer.
Persons: Odysseus, Odie ”, Steve Altemus, NASA “, ” Altemus, Altemus, Joel Kearns, ” Kearns, , Tim Crain, Odie, , ” Crain Organizations: CNN, Machines, NASA, NASA’s Langley Research Center, Apollo
The files also revealed a campaign to monitor closely the activities of ethnic minorities in China and online gambling companies. The files included records of apparent correspondence between employees as well as lists of targets and materials that showed off cyberattack tools. The documents came from I-Soon, a Shanghai company with offices in Chengdu. Three cybersecurity experts interviewed by The Times said the documents appeared to be authentic. Taken together, the leaked files offered a look inside the secretive world of China’s state-backed hackers for hire.
Organizations: The Times, Ministry of State Security, United Locations: Asia, South Korea, Taiwan, Hong Kong, Malaysia, India, China, Shanghai, Chengdu
The New York Times Audio app is home to journalism and storytelling, and provides news, depth and serendipity. If you haven’t already, download it here — available to Times news subscribers on iOS — and sign up for our weekly newsletter. The Headlines brings you the biggest stories of the day from the Times journalists who are covering them, all in about five minutes.
Organizations: New York Times, Times
CNN —US officials have been scouring a trove of newly leaked documents from a Chinese tech firm for clues on how the government in Beijing allegedly uses the company in extensive hacking campaigns, multiple US cybersecurity officials familiar with the matter told CNN. The documents, posted anonymously online last weekend for anyone to access, include screenshots of chat logs, as well as records of employees and Chinese government clients of the tech firm I-Soon. “This is some of the best visibility we’ve had into Chinese hacking operations outside of a government SCIF,” said Adam Kozy, who used to track Chinese hackers for the FBI, using an acronym for classified facilities. In a leaked marketing presentation, I-Soon touted its participation in an unspecified hacking project for China’s Ministry of Public Security in 2018. The project “achieved significant results” and received “recognition and praise” from Chinese officials, according to a presentation slide.
Persons: Biden, , Adam Kozy, I’m, ” Liu Pengyu, Wu Haibo, Beijing’s, Christopher Wray, Dakota Cary, ” GitHub, , Wu, Obama, Xi Jinping, Adam Meyers, CrowdStrike, Meyers Organizations: CNN, FBI, Embassy, Telecom, China’s Ministry of Public Security, US Justice Department, US Locations: Beijing, Taiwan, India, Hong, Sichuan, China, Washington ,, Shanghai, Dakota, Asia, South Korea, Kazakhstan, Afghanistan
China’s Hacker Network: What to Know
  + stars: | 2024-02-22 | by ( J. Edward Moreno | ) www.nytimes.com   time to read: +1 min
Leaked documents posted online last week show how the Chinese government is working with private hackers to obtain sensitive information from foreign governments and companies. The hackers worked for a security firm called I-Soon, part of a network of spies for hire working closely with Beijing. The leak showed how China’s top surveillance agency, the Ministry of Public Security, has increasingly recruited contractors to attack government targets and private companies as part of a cyberespionage campaign in Asia. Its hackers were able to get private information including:records from a Vietnamese airline, with the identities of travelers. I-Soon is one of hundreds of private companies that support China’s hacking efforts through the sale of espionage services and stolen data.
Organizations: Ministry of Public Security, Facebook Locations: Beijing, Asia, Washington, United States, Vietnam
The Chinese hacking tools made public in recent days illustrate how much Beijing has expanded the reach of its computer infiltration campaigns through the use of a network of contractors, as well as the vulnerabilities of its emerging system. The new revelations underscore the degree to which China has ignored, or evaded, American efforts for more than a decade to curb its extensive hacking operations. Instead, China has both built the cyberoperations of its intelligence services and developed a spider web of independent companies to do the work. Last weekend in Munich, Christopher A. Wray, the F.B.I. cyberpersonnel by at least 50 to one,” he said.
Persons: Christopher A, Wray, we’d, Locations: Beijing, China, Munich, United States
CNN —Pharmacies across the United States are reporting that they are having difficulty getting prescriptions to patients because of a cyberattack on a unit of UnitedHealth. The cyberattack prevented some pharmacies from processing prescriptions to insurance companies to receive payment. “This outage is impacting dispensing of pharmacy prescriptions – resulting in delays in processing and in some cases, inability to process,” the hospital said. In a statement, Change Healthcare said it believed the attack was isolated to its network and did not spread elsewhere. “At this time, we believe the issue is specific to Change Healthcare and all other systems across UnitedHealth Group are operational,” the company said.
Persons: , “ Refills, UnitedHealth, Organizations: CNN, Healthcare, Naval Hospital, ” Evans, Community Hospital, Securities and Exchange Commission, UnitedHealth, , SEC Locations: United States, Camp Pendleton , California, Pendleton, Colorado, Norton , Kansas
CNN —The Biden administration on Wednesday will issue multiple cybersecurity directives aimed at shoring up vulnerabilities at US maritime ports that could be exploited by hackers and addressing security risks from Chinese-made cranes, according to senior US officials. There are more than 200 Chinese-made cranes at “US ports and regulated facilities,” according to Vann. Coast Guard cyber experts have done security assessments and hunted for malicious cyber activity on 92, or less than half, of those cranes, he said. Among the targets of the hacking was US critical infrastructure in Guam, and the Coast Guard has been on the frontlines of response to the digital intrusions. US maritime ports generate trillions of dollars in economy activity each year, according to experts.
Persons: CNN —, Biden, Joe Biden, John Vann, Vann, ” Vann, Christopher Wray, Wray, , Anne Neuberger Organizations: CNN, Coast Guard, Coast Guard Cyber Command, China, White, Port Locations: Vann, China, Guam, Port of Houston
CNN —The FBI and its international allies have seized a dark-web site that the world’s most prolific ransomware gang has used to extort its victims, according to a message on the website viewed by CNN. The hackers claimed credit for a November ransomware attack that forced New Jersey-based Capital Health to cancel some patient appointments. LockBit also claimed responsibility for ransomware attacks on the Industrial and Commercial Bank of China and Fulton County, Georgia, in recent months. The US Justice Department also announced the indictment of two Russian men for deploying LockBit ransomware against victim organizations throughout the US, including against unnamed manufacturing firms. While there have been notable arrests and law enforcement seizures of millions of dollars’ worth of ransom payments, the ransomware economy continues to thrive.
Persons: LockBit, , cybercriminals, LockBit’s ransomware, Don Smith, Cybercriminals, ” Allan Liska, ” Liska, “ LockBit Organizations: CNN, FBI, Health, Industrial, Commercial Bank of China, National Crime Agency, LockBit, US Justice Department, Justice Department, Government Locations: New Jersey, Fulton County , Georgia, Australia, Germany, Eastern Europe, Russia, China, Secureworks
The problem has popped up in about half a dozen posts in Facebook groups for Spark drivers over the last two weeks. Some legitimate drivers told BI they were kicked off of Spark after trying to verify themselves, for example. Drivers should report any concerns to Spark Driver support so we can look into it further and take the appropriate action." Walmart Spark drivers' identities are at risk. Do you work for Walmart Spark, Instacart, Uber Eats, or another gig delivery service?
Persons: , Sherry Medellin, she's, hadn't, hasn't, Uber Organizations: Service, Business, Walmart, BI Locations: El Paso , Texas, Medellin, Texas, North Carolina
FBI chief Christopher Wray says Chinese cyberattacks are becoming a serious problem. Wray told Congress in January that China's hackers outnumber FBI cyber agents by at least 50 to 1. AdvertisementCyberattacks that Chinese hackers orchestrate on the US are reaching a "fever pitch," says FBI director Christopher Wray. Wray was speaking at the Munich Security Conference on Thursday, where he flagged the massive cyber threat posed by China. AdvertisementLast month, Wray told Congress that the US needed to invest in its cyber capabilities to manage the Chinese cyber threat better.
Persons: Christopher Wray, It's, Wray, , it's, Richard Moore, Moore, Politico's Anne McElvoy Organizations: Munich Security, Service, Munich, FBI, US Locations: China
CNN —The FBI and its international allies disrupted a network of over 1,000 hacked internet routers that Russia’s military intelligence agency was using for cyber espionage operations against the United States and its European allies, FBI Director Christopher Wray said Thursday. The US has new intelligence on Russian military capabilities related to its efforts to deploy a nuclear anti-satellite system in space, CNN reported Wednesday. Wray’s announcement is the latest move by the FBI to use court orders to try to stifle complex hacking operations from Russian spy agencies. US intelligence agencies also use hacking operations to try to thwart Russia, China and other rival governments. But unlike the FBI’s court-authorized work, details of those US cyber operations rarely, if ever, are made public.
Persons: Christopher Wray, ” Wray, Wray, “ we’ve, Weeks, Russia’s Organizations: CNN, FBI, Munich Security Conference, Justice Department, Russian Embassy, US, Locations: United States, Russian, Washington , DC, Munich, Russia, China, Beijing, Ukraine, “ Russia
Total: 25