Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Zeba Siddiqui"


19 mentions found


[1/2] A sign indicates the direction to the offices of Progress Software in Burlington, Massachusetts, U.S., July 26, 2023. But more than two months after the breach was first disclosed by Massachusetts-based Progress Software, the parade of victims has scarcely slowed. The tallies show that nearly 40 million people have been affected so far by the hack of Progress' MOVEit Transfer file management program. Now the digital extortionists involved, a group named "cl0p", have become increasingly aggressive about thrusting their data into the public domain. MOVEit is used by organizations to ship large amounts of often sensitive data: pension information, social security numbers, medical records, billing data and the like.
Persons: Brian Snyder, Marc Bleicher, cl0p, Huntress Security's John Hammond, Christopher Budd, Sophos, Eric Goldstein, Nathan Little, Emsisoft, Bert Kondruss, Rowe Price, Maximus, Alexander Urbelis, Crowell, Goldstein, didn't, Surefire's, Raphael Satter, Zeba Siddiqui, Chris Sanders, Grant McCool Organizations: Progress Software, REUTERS, FRANCISCO, Reuters, Software, Insurance, of America, Cybersecurity, Infrastructure Security Agency, Tetra Defense, WHO, Pension, California Public Employees, Moring, U.S ., Thomson Locations: Burlington , Massachusetts, U.S, WASHINGTON, American, Massachusetts, York, New York, Louisiana, California, New York City, Oregon
Microsoft Teams app is seen on the smartphone placed on the keyboard in this illustration taken, July 26, 2021. REUTERS/Dado Ruvic/File PhotoSAN FRANCISCO, Aug 2 (Reuters) - A Russian government-linked hacking group took aim at dozens of global organizations with a campaign to steal login credentials by engaging users in Microsoft Teams chats pretending to be from technical support, Microsoft researchers said on Wednesday. These "highly targeted" social engineering attacks have affected "fewer than 40 unique global organizations" since late May, Microsoft researchers said in a blog, adding that the company was investigating. The hackers used already-compromised Microsoft 365 accounts owned by small businesses to make new domains that appeared to be technical support entities and had the word "microsoft" in them, according to details in the Microsoft blog. Accounts tied to these domains then sent phishing messages to bait people via Teams, the researchers said.
Persons: Dado, Washington didn't, Midnight Blizzard, Zeba Siddiqui, Gerry Doyle Organizations: Microsoft, REUTERS, FRANCISCO, Midnight, Thomson Locations: Russian, Washington, Russia, U.S, Europe, San Francisco
US government agencies hit in global hacking spree
  + stars: | 2023-06-15 | by ( ) www.reuters.com   time to read: +2 min
June 15 (Reuters) - The U.S. government has been hit in a global hacking campaign that exploited a vulnerability in widely used software but does not expect it to have significant impact, the nation's cyber watchdog agency said on Thursday. CISA did not identify the agencies that were hit or say exactly how they had been affected. The FBI and National Security Agency also did not immediately respond to emails seeking details on the breaches. MOVEit, made by Progress Software Corp (PRGS.O), is typically used by organizations to transfer files between their partners or customers. Neither Cl0p nor Progress immediately responded to requests for comment.
Persons: Eric Goldstein, cybersecurity, CISA, Jen, MOVEit, John Hammond, Huntress, Raphael Satter, Kanishka Singh, Zeba Siddiqui, Tanna, Chandi Shah, Jonathan Oatis, Angus MacSwan, Bill Berkrot Organizations: U.S, Cybersecurity, Infrastructure Security Agency, CNN, FBI, National Security Agency, MSNBC, Progress Software Corp, Progress, CITY, Thomson Locations: U.S, United States
SAN FRANCISCO, June 12 (Reuters) - Senior U.S. government officials warned on Tuesday of serious national security risks if a key surveillance program set to expire this year isn't renewed, but declined to share specifics of cases in which it had been useful. But the agency has misused the program to spy on Americans numerous times, because the program also allows access to information of Americans in communication with foreigners. "It's not just useful or important or helpful, but at this point, it is vital to addressing a wide array of national security challenges." Among other reforms, the groups have called for requiring a warrant for searches of Americans’ information on the database. Requiring a warrant would be "profoundly harmful" to the country's national security, one U.S. official said.
Persons: isn't, It's, Zeba Siddiqui, Gerry Doyle Organizations: FRANCISCO, Senior U.S, Foreign Intelligence, U.S, Federal Bureau of Investigation, FBI, Colonial Pipeline, U.S ., Center for Democracy & Technology, Monday, National Intelligence, Thomson Locations: United States, U.S, China, Russia, Iran, North Korea, San Francisco
SAN FRANCISCO, June 1 (Reuters) - Hackers have stolen data from the systems of a number of users of the popular file transfer tool MOVEit Transfer, U.S. security researchers said on Thursday, one day after the maker of the software disclosed that a security flaw had been discovered. Software maker Progress Software Corp (PRGS.O), after disclosing the vulnerability on Wednesday, said it could lead to potential unauthorized access into users' systems. The managed file transfer software made by the Burlington, Massachusetts-based company allows organizations to transfer files and data between business partners and customers. Such "zero-day," or previously unknown, vulnerabilities in managed file transfer solutions have led to data theft, leaks, extortion and victim-shaming in the past, Mandiant said. Pitt did not have a comment on who might have been trying to steal data by exploiting the flaw.
Persons: Ian Pitt, Charles Carmakal, Mandiant, Carmakal, Rapid7, Pitt, Zeba Siddiqui, Christopher Cushing Organizations: FRANCISCO, Progress Software Corp, Software, Reuters, Rapid7 Inc, Mandiant Consulting, Google, Thomson Locations: Burlington , Massachusetts, San Francisco
"The FSB has uncovered an intelligence action of the American special services using Apple mobile devices," the FSB said in a statement. The FSB said the plot showed "close cooperation" between Apple and the National Security Agency (NSA), the U.S. agency responsible for cryptographic and communications intelligence and security. The FSB provided no evidence that Apple cooperated with, or had any awareness of, the spying campaign. "The hidden data collection was carried out through software vulnerabilities in U.S.-made mobile phones," Russia's foreign ministry said in a statement. Kremlin spokesman Dmitry Peskov said all officials in the presidential administration knew that gadgets such as iPhones were "absolutely transparent."
Persons: Russia Apple, NSA Kaspersky, Apple, Eugene Kaspersky, Igor Kuznetsov, Kaspersky, Dmitry Peskov, Guy Faulconbridge, Raphael Satter, James Pearson, Zeba Siddiqui, Mark Potter, Andrew Heavens, Matthew Lewis, Diane Craft Organizations: NSA, Apple, Federal Security Service, FSB, Apple Inc, Soviet, National Security Agency, Twitter, Reuters, NATO, Harvard University's, Federal Guards Service, Kremlin, Kommersant, San, Thomson Locations: Moscow, Russia, MOSCOW, Soviet Union, U.S, Israel, Syria, China, States, United Kingdom, Australia, Washington, London, San Francisco
loadingWhile major social media platforms like Facebook, Twitter, and YouTube have made efforts to prohibit and remove deepfakes, their effectiveness at policing such content varies. In total, about 500,000 video and voice deepfakes will be shared on social media sites globally in 2023, DeepMedia estimates. Jon Smith, Republican chair for Michigan's 5th Congressional district, is holding several educational meetings so his allies can learn to use AI for social media and ad generation. Political consultancies are also seeking to harness AI, further muddying the line between real and unreal. Democratic polling and strategy group Honan Strategy Group is meanwhile trying to develop an AI survey bot.
SAN FRANCISCO, May 19 (Reuters) - A U.S. court found that the FBI improperly searched for information in a U.S. database of foreign intelligence 278,000 times over several years, including on Americans suspected of crimes, according to a ruling released on Friday. The decision by the Foreign Intelligence Surveillance Court was released by the Office of the Director of National Intelligence (ODNI). The intelligence database stores digital and other information on individuals. The Foreign Intelligence Surveillance Act allows the FBI to search without a warrant communications of foreigners abroad including their conversations with Americans. The court ruling found the FBI violated rules around the use of the database, created under Section 702 of the FISA Act with its searches.
[1/4] OpenAI CEO Sam Altman testifies before a Senate Judiciary Privacy, Technology & the Law Subcommittee hearing titled 'Oversight of A.I. Some critics fear the technology will exacerbate societal harms, among them prejudice and misinformation, while others warn AI could end humanity itself. Globally, this is exploding," said Senator Cory Booker, one of many lawmakers with questions about how best to regulate AI. The White House has convened top technology CEOs including Altman to address AI. An OpenAI staffer recently proposed the creation of a U.S. licensing agency for AI, which could be called the Office for AI Safety and Infrastructure Security, or OASIS, Reuters has reported.
SAN FRANCISCO/WASHINGTON, May 4 (Reuters) - A Miami-based digital marketing firm was behind a series of covert political influence operations in Latin America over the last year, Facebook-owner Meta (META.O) said this week, a rare exposé of an apparent U.S.-based misinformation-for-hire outfit. "It's a classic pattern that you tend to see with for-hire influence operations," said Ben Nimmo, Meta's Global Threat Intelligence Lead. Meta says it regularly takes down disinformation and misinformation operations in order to maintain the integrity of its platform. Twitter said in a September 2022 blog that it had shared datasets about influence operations with Cazadores. Former Twitter employees told Reuters in January that most of the staff involved in the TMRC had since left and Reuters could not determine if it was still operational.
SAN FRANCISCO, April 25 (Reuters) - Ukraine is working with the U.S. Federal Bureau of Investigation and American companies to collect evidence of war crimes by Russians, such as geolocation and cellphone information, senior officials said on Tuesday. "Collection of that data, analysis of that data, working through that data is something the FBI has experience working through," Kobzanets said at the RSA cybersecurity conference in San Francisco. "The next step is working with national U.S. service providers, and transferring that information...obtaining subscriber information, obtaining geolocation information, where possible," Kobzanets added. "It’s very important for us to get as much information about Russian cybercriminals...because we collect all this information and put it into our criminal cases." “We do believe that this case about cyber war crimes is something new,” he added.
SAN FRANCISCO, March 9 (Reuters) - U.S. authorities said on Thursday they seized an internet domain that was selling malicious software criminals used to steal data from and take control of victims' computers. The site sold NetWire, a type of malware called a 'remote access trojan' (RAT), which is "a sophisticated program capable of targeting and infecting every major computer operating system," the statement said. It allows covert surveillance, creating a "'backdoor' for administrative control and unfettered and unauthorized remote access to a victim’s computer, without the victim’s knowledge or permission," according to court records filed in Los Angeles the statement cited. It was unclear how many times the malware had been bought off the seized website. The seizure comes as U.S. authorities work on improving collaborations with other countries on investigating cybercrimes, which are often cross-border.
March 2 (Reuters) - The White House on Thursday announced a new cybersecurity strategy in the latest effort by the U.S. government to bolster its cyber defenses amid a steady increase in hacking and digital crimes targeting the country. The strategy, which is intended to guide future policy, urges tighter regulation of existing cybersecurity practices across industries and improved collaboration between the government and private sector. The strategy names China and Russia as the most prominent cybersecurity threats to the United States. On a call with reporters, a U.S. official who declined to be named, said part of the new strategy was aimed at reining in Russian hackers. "So we're hopeful that Russia understands the consequences of malicious activity in cyberspace, and will continue to be restrained."
SAN FRANCISCO, Feb 3 (Reuters) - An Iranian government-backed hacking team allegedly stole and leaked private customer data belonging to French satirical magazine Charlie Hebdo, security researchers at Microsoft said on Friday. The caricatures were part of a media campaign that Charlie Hebdo said was intended to support anti-government protests in the Islamic nation. A press officer for Charlie Hebdo said the magazine had no comment on the matter "for the moment." loadingThe hack-and-leak targeting Charlie Hebdo was part of a wider digital influence operation with techniques matching previously identified activity linked to Iranian state-backed hacking teams, Microsoft researchers said in a report. Two accounts impersonating a Charlie Hebdo editor and a technology executive also posted the leaked data before Twitter banned them, Microsoft said.
LONDON/WASHINGTON, Jan 6 (Reuters) - A Russian hacking team known as Cold River targeted three nuclear research laboratories in the United States this past summer, according to internet records reviewed by Reuters and five cyber security experts. Cold River has escalated its hacking campaign against Kyiv's allies since the invasion of Ukraine, according to cybersecurity researchers and western government officials. 'INTELLIGENCE COLLECTION'In May, Cold River broke into and leaked emails belonging to the former head of Britain's MI6 spy service. Reuters was unable independently to confirm why Cold River targeted the NGOs. "Google has tied this individual to the Russian hacking group Cold River and their early operations," he said.
SAN FRANCISCO, Nov 8 (Reuters) - A senior U.S. cybersecurity official said on Tuesday the Cybersecurity and Infrastructure Security Agency (CISA) had not seen any evidence of foreign influence in the ongoing congressional election. The CISA official, who briefed journalists on condition of anonymity halfway into the first day of voting, said the agency had also not seen any specific or credible threat to disrupt election infrastructure. Reporting by Zeba Siddiqui in San Francisco; Editing by Franklin PaulOur Standards: The Thomson Reuters Trust Principles.
Top U.S. cyber agency to monitor midterm election
  + stars: | 2022-11-08 | by ( ) www.reuters.com   time to read: +1 min
SAN FRANCISCO, Nov 8 (Reuters) - The top U.S. cybersecurity agency said it plans to monitor and issue security alerts on the congressional election on Tuesday, amid worries about potential efforts to interfere with the vote. Election security has emerged as a key issue in the United States after officials found Russia interfered in the 2016 U.S. election with a campaign of hacking and propaganda intended to hurt Hilary Clinton's chances of winning against Donald Trump. The Cybersecurity and Infrastructure Security Agency (CISA) plans to set up an "Elections Day Operations Center" with public and private sector partners across the country to monitor the midterms, it said in a statement on Monday. "In recent years, election officials have had to contend with increasing disinformation from foreign adversaries, which can cause confusion about election infrastructure and undermine voters' faith in the process," Kim Wyman, CISA's senior election security advisor, said in a statement last week. "Now, when something goes wrong - and with 8,800 election jurisdictions across the country, something will go wrong somewhere - the innocuous can be made to look nefarious."
SAN FRANCISCO/WASHINGTON, Oct 17 (Reuters) - Domestic disinformation campaigns and homegrown threats to poll workers are emerging as bigger concerns ahead of the Nov. 8 U.S. congressional elections than foreign interference, according to U.S. cybersecurity and law enforcement officials. "At this time, we are not aware of any specific or credible threats to compromise or disrupt election infrastructure," top U.S. cybersecurity official Jen Easterly told reporters last week during a video conference on election security. Opinion polls have shown that a large majority of Republican voters believe Trump won that election. The Election Integrity Partnership, a non-partisan group that has helped the CISA combat election disinformation, said the vast majority of disinformation and false rumors about the 2020 election spread primarily through far-right influencers catering to Trump voters. Meta spokesperson Corey Chambliss declined to comment on the company's election security efforts.
SAN FRANCISCO, Oct 14 (Reuters) - A newly discovered hacking group has attacked transportation and logistics companies in Ukraine and Poland with a novel kind of ransomware, Microsoft said in a blog post on Friday. The Russian Embassy in Washington did not immediately respond to a request for comment, and neither did the cybersecurity agencies of Ukraine or Poland. Victims of the new ransomware, named "Prestige," overlap with those of another data-shredding cyberattack that involved the "FoxLoad," or "HermeticWiper" malware, Microsoft said. That attack hit hundreds of computers in Ukraine, Lithuania, and Latvia at the beginning of the Russian invasion of Ukraine. "The enterprise-wide deployment of ransomware is not common in Ukraine, and this activity was not connected to any of the 94 currently active ransomware activity groups that Microsoft tracks," the researchers said.
Total: 19