Normal view

There are new articles available, click to refresh the page.
Today — 26 June 2024Main stream

Royal Mail bidder sends letters to staff outlining £3.75bn takeover offer

26 June 2024 at 04:51

Daniel Křetínský asks more than 100,000 shareholders, including current and former staff, to sell shares

The Czech billionaire bidding to buy Royal Mail has sent letters to more than 100,000 shareholders, including current and former staff, setting out its formal £3.75bn offer for the business.

Daniel Křetínský’s EP Group is asking Royal Mail staff, who own more than 5% of the shares in the company, to sell in a move that would help pave the way for the takeover.

Continue reading...

💾

© Photograph: Christopher Thomond/The Guardian

💾

© Photograph: Christopher Thomond/The Guardian

Four held on suspicion of trespass at Rishi Sunak’s Yorkshire home

25 June 2024 at 16:21

Men aged between 20 and 52 escorted from grounds of PM’s constituency home after lunchtime entry to estate

Four men have been arrested on suspicion of aggravated trespass at the prime minister’s constituency home in Yorkshire, police have said.

The suspects were arrested on Tuesday in the grounds of Rishi Sunak’s home in Kirby Sigston, near Northallerton at about 12.40pm before being escorted off the property, North Yorkshire police said.

Continue reading...

💾

© Photograph: Richard Saker/The Observer

💾

© Photograph: Richard Saker/The Observer

Yesterday — 25 June 2024Main stream

Cyber Attack Forces South Africa’s National Health Laboratory Service To Shut Down Systems

By: Alan J
25 June 2024 at 19:51

South Africa's National Health Laboratory

The National Health Laboratory Service (NHLS), South Africa's primary diagnostic pathology service for public healthcare facilities, has fallen victim to a cyber attack. The incident, which occurred over the weekend, has forced the organization to shut down its IT systems, including emails, website, and patient lab test results storage and retrieval systems. NHLS CEO Prof Koleka Mlisana confirmed the breach in a memo to staff, describing it as a "suspected incident" that compromised the security of their IT infrastructure. The attack comes amidst an Mpox outbreak that has already overwhelmed the country's healthcare services. However, the extent of the cyberattack has yet to be determined, even as restoration efforts are underway.

Impact on South Africa's National Health Laboratory Service

NHLS Chief Executive Officer Prof Koleka Mlisana informed staff of the incident in a memo, stating that the breach had caused damage and that the organization was treating the matter with extreme urgency and concern. Milsana stated, “I regret to inform you that our IT systems are unavailable due to a suspected incident that occurred over the weekend.” Mlisana assured staff that the organization's Incident Response Team was working around the clock to determine the scope of the intrusion and deploy the necessary safeguards to secure systems and data. The NHLS has implemented its "Downtime Protocol" to minimize disruption to services, prioritizing patients' samples and processing, with results communicated directly to clinicians whenever urgent. The cyber attack comes at a critical time for South Africa's healthcare system. The country is currently grappling with a Mpox outbreak, and the NHLS was already facing a significant backlog in toxicology tests as of March. The shutdown of IT systems is likely to exacerbate these challenges. Mzi Gcukumana, the NHLS Communication, Marketing, and PR officer, disclosed: “Preliminary investigation suggests that our Enterprise Resource Planning (Oracle) environment, Laboratory Information System (LIS) (TrakCare) database, and CDW are not affected. Therefore, no patient data has been lost or compromised. All patient data is safe."

Response and Recovery Efforts

“Please rest assured that our priority focus is on data security. We are determined to solve this issue swiftly and transparently,” Milsana stated to patients. In response to the breach, the NHLS has deployed its Incident Response Team to assess the scope of the intrusion and implement necessary safeguards. Mlisana assured staff that the team is working around the clock to secure systems and data. “I want to take this opportunity to thank you in advance as we all put in our efforts to ensure that disruption to our services is minimised,” Milsana added. The NHLS had determined that that certain sections of its systems, including its backup server were deleted, requiring the rebuilding of affected systems. Gcukumana stated, “All users will be aware that the NHLS networked laboratory system is heavily reliant on these information technology systems that have been disrupted.” He added, “Unfortunately, this will take time, and investigations thus far have not advanced enough for us to give a timeframe for the restoration of our systems and full service. All stakeholders and the public will be informed as soon as more information becomes available.” The National Department of Health, which oversees the NHLS, has been informed of the incident. A spokesperson for the department called for patience as efforts to resolve the issue continue. As the investigation unfolds, the NHLS has promised regular updates on the compromise and ongoing response activities. The organization emphasizes its commitment to data security and swift, transparent resolution of the issue. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Microsoft risks huge fine over “possibly abusive” bundling of Teams and Office

25 June 2024 at 12:59
A screen shows a virtual meeting with Microsoft Teams at a conference on January 30, 2024 in Barcelona, Spain.

Enlarge / A screen shows a virtual meeting with Microsoft Teams at a conference on January 30, 2024 in Barcelona, Spain. (credit: Cesc Maymo / Contributor | Getty Images News)

Microsoft may be hit with a massive fine in the European Union for "possibly abusively" bundling Teams with its Office 365 and Microsoft 365 software suites for businesses.

On Tuesday, the European Commission (EC) announced preliminary findings of an investigation into whether Microsoft's "suite-centric business model combining multiple types of software in a single offering" unfairly shut out rivals in the "software as a service" (SaaS) market.

"Since at least April 2019," the EC found, Microsoft's practice of "tying Teams with its core SaaS productivity applications" potentially restricted competition in the "market for communication and collaboration products."

Read 31 remaining paragraphs | Comments

From a plea deal to a 2am prison call: how Julian Assange finally gained freedom

A lawyer’s offer, a judgment that foretold years of legal wrangling, and diplomatic pressure all played a part in the release of the WikiLeaks founder

It was, as his friends described it, the “last kick of the British establishment”. At 2am on Monday, Julian Assange, the founder of Wikileaks, was woken in his small cell in the high-security Belmarsh prison, south-east London, and ordered to dress before being put in handcuffs.

It was the beginning of the end of Assange’s incarceration in Britain but it was going to be on his jailers’ terms.

Continue reading...

💾

© Photograph: Daniel Leal/AFP/Getty Images

💾

© Photograph: Daniel Leal/AFP/Getty Images

Julian Assange’s release frees up one UK prison cell, but why has it taken so long – and what about the others? | Duncan Campbell

25 June 2024 at 10:55

This case is nothing to be proud of. As politicians stood by, he suffered within a chaotic system they have done little to fix

Finally. After more than five years locked inside HMP Belmarsh, Britain’s most secure prison, and seven years confined to the Ecuadorian embassy in London, Julian Assange can breathe some fresh, free air. It is certainly a day to celebrate, but also one to demand answers. Why – why, for heaven’s sake – has it taken so long? And what about all the others who languish in crazily overcrowded British jails?

It seems appropriate that Assange’s release, on the basis of a deal that gives the US government the fig leaf of a guilty plea, occurred in the very week before a general election, in the country where he was detained for all those years. Voters seem likely to dispose of a government whose feeble home secretaries, from Priti Patel onwards, bowed the knee to the US on its extradition request when they could have easily followed the brave path that Theresa May took when she was home secretary in 2012, declining to allow the removal to the US of the hacker Gary McKinnon. But what lessons have any of our politicians – or our judges – learned?

Continue reading...

💾

© Photograph: Wikileaks/X/Reuters

💾

© Photograph: Wikileaks/X/Reuters

ICC issues arrest warrants for Russian officials over alleged Ukraine war crimes

Army chief and ex-minister of defence accused over missile attacks on civilian targets including power plants

The international criminal court (ICC) at The Hague has issued arrest warrants for Russia’s ex-minister of defence and current army chief of staff for alleged war crimes in Ukraine after a missile campaign targeting Ukrainian power plants and other civilian infrastructure during the full-scale invasion.

Ex-minister of defence Sergei Shoigu and the chief of the general staff of the Russian armed forces, Valery Gerasimov, are accused of the war crimes of directing attacks at civilian objects and of causing excessive incidental harm to civilians or damage to civilian objects. They are also accused of crimes against humanity.

Continue reading...

💾

© Photograph: AP

💾

© Photograph: AP

Ex-Fujitsu engineer admits changing court testimony at request of Post Office

25 June 2024 at 13:26

Gareth Jenkins, co-architect of flawed Horizon IT system, was expert witness in wrongful prosecutions of operators

A former IT engineer has admitted he changed crucial expert court testimony at the request of the Post Office during wrongful prosecutions of branch operators.

Gareth Jenkins, a former senior engineer at the contractor Fujitsu, on Tuesday told the public inquiry into one of the biggest miscarriages of justice in British history that lawyers had asked him to change witness statements.

Continue reading...

💾

© Photograph: Tayfun Salcı/ZUMA Press Wire/Rex/Shutterstock

💾

© Photograph: Tayfun Salcı/ZUMA Press Wire/Rex/Shutterstock

Before yesterdayMain stream

Unlikely Wild Animals Are Being Smuggled Into U.S. Ports: Corals

24 June 2024 at 10:55
With the sea creatures making up a growing share of illegal animal seizures around the world, U.S. officials are working to overcome struggles to safely house them.

© Kendrick Brinson for The New York Times

A colony of confiscated coral in a back room of the Georgia Aquarium in Atlanta, which has taken in about 1,000 illegally trafficked animals since 2010.

What the Arrival of A.I. Phones and Computers Means for Our Data

23 June 2024 at 12:50
Apple, Microsoft and Google need more access to our data as they promote new phones and personal computers that are powered by artificial intelligence. Should we trust them?

© Derek Abella

Simplifying Azure Key Vault Updates With AppViewX Automation

21 June 2024 at 14:06

Azure Key Vault service offers a secure storage solution for cryptographic keys, API keys, passwords, and certificates in the cloud. However, managing this vault typically involves manual updates and additions by cloud administrators. Given the large volume of certificates and keys and the frequent updates they require, manual updates can become quite tedious and time-consuming. […]

The post Simplifying Azure Key Vault Updates With AppViewX Automation appeared first on Security Boulevard.

Python Developers Targeted Via Fake Crytic-Compilers Package

21 June 2024 at 03:00

As per recent reports, cybersecurity experts uncovered a troubling development on the Python Package Index (PyPI) – a platform used widely by developers to find and distribute Python packages. A malicious package named ‘crytic-compilers‘ was discovered, mimicking the legitimate ‘crytic-compile’ library developed by Trail of Bits. This fraudulent package was designed with sinister intent: to […]

The post Python Developers Targeted Via Fake Crytic-Compilers Package appeared first on TuxCare.

The post Python Developers Targeted Via Fake Crytic-Compilers Package appeared first on Security Boulevard.

What to Do if You’re Overpaying for Prescriptions

Here’s what to know about your pharmacy benefit manager and how to find out if you are being overcharged for medications.

© Photo illustration by Jens Mortensen for The New York Times

Cato Networks Launches SASE Platform for Partners

20 June 2024 at 11:16
SASE, network penetration F5

Cato Networks today launched a framework for IT services partners that promises to make it simple to integrate its secure access service edge (SASE) service with third-party services.

The post Cato Networks Launches SASE Platform for Partners appeared first on Security Boulevard.

Radiology Practice Hack Affects Sensitive Data of 512,000 – Source: www.databreachtoday.com

radiology-practice-hack-affects-sensitive-data-of-512,000-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Breach Notification , Cybercrime , Fraud Management & Cybercrime Breach Is Latest Major Cyber Incident Reported by a Medical Imaging Provider Marianne Kolbasuk McGee (HealthInfoSec) • June 19, 2024     Image: Getty Images A Minnesota-based specialty radiology practice is notifying more than 500,000 individuals that their sensitive information was […]

La entrada Radiology Practice Hack Affects Sensitive Data of 512,000 – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Softbank plans to cancel out angry customer voices using AI

18 June 2024 at 13:09
A man is angry and screaming while talking on a smartphone.

Enlarge (credit: Getty Images / Benj Edwards)

Japanese telecommunications giant SoftBank recently announced that it has been developing "emotion-canceling" technology powered by AI that will alter the voices of angry customers to sound calmer during phone calls with customer service representatives. The project aims to reduce the psychological burden on operators suffering from harassment and has been in development for three years. Softbank plans to launch it by March 2026, but the idea is receiving mixed reactions online.

According to a report from the Japanese news site The Asahi Shimbun, SoftBank's project relies on an AI model to alter the tone and pitch of a customer's voice in real-time during a phone call. SoftBank's developers, led by employee Toshiyuki Nakatani, trained the system using a dataset of over 10,000 voice samples, which were performed by 10 Japanese actors expressing more than 100 phrases with various emotions, including yelling and accusatory tones.

Voice cloning and synthesis technology has made massive strides in the past three years. We've previously covered technology from Microsoft that can clone a voice with a three-second audio sample and audio-processing technology from Adobe that cleans up audio by re-synthesizing a person's voice, so SoftBank's technology is well within the realm of plausibility.

Read 11 remaining paragraphs | Comments

Police Dismantle Asian Crime Ring Behind $25M Android Fraud – Source: www.databreachtoday.com

police-dismantle-asian-crime-ring-behind-$25m-android-fraud-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Fraud Management & Cybercrime , Geo Focus: Asia , Geo-Specific Hackers Used Dozens of Servers to Distribute Malicious Android Apps Jayant Chakravarti (@JayJay_Tech) • June 17, 2024     The Singapore Police Force arrested a man they said is a cybercrime ringleader from Malaysia. (Image: Public Affairs Department, Singapore Police […]

La entrada Police Dismantle Asian Crime Ring Behind $25M Android Fraud – Source: www.databreachtoday.com se publicó primero en CISO2CISO.COM & CYBER SECURITY GROUP.

A Semester of African American Humanism at Pitzer College

17 June 2024 at 09:52
Made possible by an endowment offered through the Freedom From Religion Foundation, Sikivu Hutchinson has become "the first Black woman to teach a course on African American humanism," which was held at Pitzer College.

The Pitzer College Secular Studies program was founded in 2011 by sociology professor Phil Zuckerman. It offers a rare space in higher education dedicated to the academic study of nonreligion. In an interview published at Psychology Today, Hutchinson describes the motivating force behind her secular work:
Because people of color are disproportionately poor, segregated, demonized as racial others, over-incarcerated and denied equitable access to education we don't have the luxury and the privilege to be secular or pursue a secularist agenda that isn't steeped in economic and social justice.
Crossposted from the Black Skeptics Los Angeles website, the American Humanist Association has published a series of articles written by students enrolled in the course: "Ruminating on African American Humanism: My Experience and Skepticism" by Corrie Waters:
African American Humanism deals with issues like police brutality, systemic racism, discrimination in healthcare, and expanding access to healthcare, contraceptives, and safe-sex awareness, which all disproportionately affect Black women.
"Intersecting Identities within African American Humanism" by Reese Rutherford:
When identifying ways different types of people react to experiences, it is important to recognize the combined identity one experiences when less 'socially acceptable' identities overlap, creating an identity that affects one's experience differently than someone without the same overlapping identities.
"What Would My Momma Think? Humanist Reflections of a Radical Black Femme" by Ramya Herman:
Our world is in a state of rapid decline that suggests a potential end to our society, as well as an end to the American empire as it has stood for the last couple of centuries. As the individuals who are inheriting the crumbled pieces of humanity, it is critical that we sustain and rebuild our society so that it is one where all humans are recognized and treated as such. Hopefully, one day we will reach a point, both within the Black community, and throughout our society, where it is not demonized to be human in any form. I believe African American Humanist thought, and classes that provide a platform for educating youth about it, will be the groundwork and guiding force for that transition.
"A Meditation on African-American Humanism: Through the Lens of a Black Disabled Feminist Skeptic from Gen-Z" by Adia Gardner:
The myth that irreligiosity is always synonymous with immorality not only limits the space to be non-religious but is also inaccurate when you put history under a microscope and unearth the fact that Black freethinkers have long aligned themselves with the pursuit of freedom for the socioeconomically disenfranchised.

'Tis almost the longest day .. your longest day .. and your free thread

By: Wordshore
17 June 2024 at 03:12
'Tis the week of midsummer and the solstice, when people gather for early sunrises, and late sunsets (northern hemisphere edition) impress. Bonfires are lit, and rituals to cleanse abound, in many places (anywhere you want) and not just overcrowded Stonehenge. But what was your "longest day" (and interpret that in any you see fit)? Happy, sad, epic, life-changing, life-affirming? On your own, with a loved one, a friend, or a crowd? Or just write about whatever is on your mind, in your heart, or on your plate, because this is your weekly free thread. Happy midsummer, MeFites!

Christian nationalists in the court system

By: kliuless
15 June 2024 at 12:07
Justice Alito Caught on Tape Discussing How Battle for America 'Can't Be Compromised' [ungated] - "In a new, secret recording, the Supreme Court justice says he 'agrees' that the U.S. should return to a place of godliness."

The recording, which was provided exclusively to Rolling Stone, captures Windsor approaching Alito at the event and reminding him that they spoke at the same function the year before, when she asked him a question about political polarization. In the intervening year, she tells the justice, her views on the matter had changed. "I don't know that we can negotiate with the left in the way that needs to happen for the polarization to end," Windsor says. "I think that it's a matter of, like, winning." "I think you're probably right," Alito replies. "On one side or the other — one side or the other is going to win. I don't know. I mean, there can be a way of working — a way of living together peacefully, but it's difficult, you know, because there are differences on fundamental things that really can't be compromised. They really can't be compromised. So it's not like you are going to split the difference." Windsor goes on to tell Alito: "People in this country who believe in God have got to keep fighting for that — to return our country to a place of godliness." "I agree with you. I agree with you," replies Alito, who authored the Supreme Court's 2022 Dobbs decision, which reversed five decades of settled law and ended a constitutional right to abortion.
Justice Alito questions possibility of political compromise in secret recording - "Martha-Ann Alito spoke to Windsor about her flags on another recording made at the dinner, according to an additional edited recording the filmmaker posted online. She said she wanted to fly a religious flag because 'I have to look across the lagoon at the Pride flag for the next month', an apparent reference to celebratory LGBTQ+ displays during Pride month in June." Supreme Court's Alito appears to back US return to 'godliness' in secret recording - "The 'Appeal to Heaven' flag has come to symbolize hopes by some conservative activists for a more Christian-centered U.S. government." Secret recording puts spotlight on Alito's strong conservative views on religious issues - "The justice has consistently backed religious Christian groups in Supreme Court cases and has often spoke about freedom of religion being under attack." Alito's 'Godliness' Comment Echoes a Broader Christian Movement - "Justice Samuel Alito's secretly recorded remarks come as many conservatives have openly embraced the view that American democracy must be grounded in a Christian worldview."
The unguarded moment added to calls for greater scrutiny by Democrats, many of whom are eager to open official investigations into outside influence at the Supreme Court. But the core of the idea expressed to Mr. Alito, that the country must fight the decline of Christianity in public life, goes beyond the questions of bias and influence at the nation's highest court. An array of conservatives, including antiabortion activists, church leaders and conservative state legislators, has openly embraced the idea that American democracy needs to be grounded in Christian values and guarded against the rise of secular culture. They are right-wing Catholics and evangelicals who oppose abortion, same-sex marriage, transgender rights and what they see as the dominance of liberal views in school curriculums. And they've become a crucial segment of former President Donald J. Trump's political coalition, intermingled with the MAGA movement that boosted him to the White House and that hopes to do so once again in November. The movement's rise has been evident across the country since Mr. Trump lost re-election in 2020. The National Association of Christian Lawmakers formed to advance Christian values and legislation among elected officials. This week in Indianapolis, delegates to the Southern Baptist Convention, the largest Protestant denomination in America, are voting on issues like restricting in vitro fertilization and further limiting women from pastoral positions. [US Southern Baptists effort to enshrine ban on women pastors falls short (earlier: Southern Baptists finalize expulsion of two churches with female pastors), US Southern Baptists condemn IVF procedure] And in Congress, Mike Johnson, a man with deep roots in this movement and the Alliance Defending Freedom, a conservative Christian legal advocacy group, is now speaker of the House. Now, Supreme Court justices have become caught up in the debate over whether America is a Christian nation. While Justice Alito is hardly openly championing these views, he is embracing language and symbolism that line up with a much broader movement pushing back against the declining power of Christianity as a majority religion in America. The country has grown more ethnically diverse and the share of American adults who describe themselves as religiously unaffiliated has risen steadily over the past decade. Still, a 2022 report from the Pew Research Center found that more than four in 10 adults believed America should be a "Christian nation." Justice Alito's agreement isn't the first time he has embraced Christian ways of talking about the law and his vision for the nation. Shortly after the Supreme Court overturned Roe v. Wade two years ago, a ruling for which Justice Alito wrote the majority opinion, the justice flew to Rome and addressed a private summit on religious liberty hosted by the University of Notre Dame. His overarching concern was the decline of Christianity in public life, and he warned of what he saw as a "growing hostility to religion, or at least the traditional religious beliefs that are contrary to the new moral code that is ascendant." "We can't lightly assume that the religious liberty enjoyed today in the United States, in Europe and in many other places will always endure," he said, referencing Christians "torn apart by wild beasts" at the Colosseum before the fall of the Roman Empire... [T]he resonance of the Sacred Heart goes beyond simply an abstract religious concept, just as the Pride flag does. Each is notable for the vision of America that they symbolize, and the different visions of marriage, family and morality that they represent. For one slice of America that celebrates L.G.B.T.Q. rights, June is Pride Month. For another devout, traditional Catholic slice, June is a time to remember the Sacred Heart.
Justice Alito, in secretly recorded audio, apparently agrees nation needs to return to place of 'godliness' - "In the edited clips that were posted to X, Windsor approached Martha-Ann Alito at the event and seemingly expressed sympathy for 'everything that you're going through' and that it 'was not okay.' 'It's okay because if they come back to me, I'll get them,' Martha-Ann Alito said, referring to the news media. 'I'm gonna be liberated, and I'm gonna get them.' ... Windsor then turned the conversation to the stir caused by the 'Appeal to Heaven' flag, to which Martha-Ann Alito said the 'feminazis believe that [Justice Alito] should control me. So, they'll go to hell, he never controls me,' she added." In Secret Recordings, Alito Endorses Nation of 'Godliness.' Roberts Talks of Pluralism. - "The two justices were surreptitiously recorded at a Supreme Court gala last week by a woman posing as a Catholic conservative."
The justice's comments appeared to be in marked contrast to those of Chief Justice Roberts, who was also secretly recorded at the same event but who pushed back against Ms. Windsor's assertion that the court had an obligation to lead the country on a more "moral path." "Would you want me to be in charge of putting the nation on a more moral path?" the chief justice said. "That's for people we elect. That's not for lawyers." Ms. Windsor pressed the chief justice about religion, saying, "I believe that the founders were godly, like were Christians, and I think that we live in a Christian nation and that our Supreme Court should be guiding us in that path." Chief Justice Roberts quickly answered, "I don't know if that's true." He added: "I don't know that we live in a Christian nation. I know a lot of Jewish and Muslim friends who would say maybe not, and it's not our job to do that." The chief justice also said he did not think polarization in the country was irreparable, pointing out that the United States had managed crises as severe as the Civil War and the Vietnam War. When Ms. Windsor pressed him on whether he thought that there was "a role for the court" in "guiding us toward a more moral path," the chief justice's answer was immediate. "No, I think the role for the court is deciding the cases," he said.

Huge telehealth fraud indictment may wreak havoc for Adderall users, CDC warns

By: Beth Mole
14 June 2024 at 12:59
Ten milligram tablets of the hyperactivity drug, Adderall, made by Shire Plc, is shown in a Cambridge, Massachusetts pharmacy Thursday, January 19, 2006.

Enlarge / Ten milligram tablets of the hyperactivity drug, Adderall, made by Shire Plc, is shown in a Cambridge, Massachusetts pharmacy Thursday, January 19, 2006. (credit: Getty | Jb Reed)

The Centers for Disease Control and Prevention on Thursday warned that a federal indictment of an allegedly fraudulent telehealth company may lead to a massive, nationwide disruption in access to ADHD medications—namely Adderall, but also other stimulants—and could possibly increase the risk of injuries and overdoses.

"A disruption involving this large telehealth company could impact as many as 30,000 to 50,000 patients ages 18 years and older across all 50 US states," the CDC wrote in its health alert.

The CDC warning came on the heels of an announcement from the Justice Department Thursday that federal agents had arrested two people in connection with an alleged scheme to illegally distribute Adderall and other stimulants through a subscription-based online telehealth company called Done Global.  The company's CEO and founder, Ruthia He, was arrested in Los Angeles, and its clinical president, David Brody, was arrested in San Rafael, California.

Read 7 remaining paragraphs | Comments

UNC3944 aka ‘Scattered Spider’ Shifts Focus to Data Theft from SaaS Applications

UNC3944, Scattered Spider

The financially motivated UNC3944 threat group has shifted focus to data theft extortion from software-as-a-service applications but without the use of ransomware variants, which it is historically known for. UNC3944, also known as 0ktapus, Octo Tempest, Scatter Swine and Scattered Spider, is a financially motivated threat group that has demonstrated significant adaptability in its tactics since its inception in May 2022. According to Google-owned cybersecurity company Mandiant, the threat group has now evolved its strategies to include data theft from SaaS applications. It leverages cloud synchronization tools for data exfiltration, persistence mechanisms against virtualization platforms and lateral movement via SaaS permissions abuse, Mandiant said.

Data Theft Extortion Without Ransomware

UNC3944 initially focused on credential harvesting and SIM swapping attacks but over the years has transitioned to ransomware. Mandiant has now found evidence that shows the threat group has taken a further leap and now shifted primarily to data theft extortion without any ransomware deployment. UNC3944’s latest attack lifecycle often begins with social engineering techniques aimed at corporate help desks. Mandiant said the threat group gained initial access exploiting privileged accounts in multiple instances. The UNC3944 group used personally identifiable information (PII) such as Social Security numbers, birth dates and employment details likely scraped from social media profiles of the victims to bypass identity verification processes of help desks. They often claimed the need for a multi-factor authentication (MFA) reset due to receiving a new phone, enabling them to reset passwords and bypass MFA protections on privileged accounts.
“Evidence also suggests UNC3944 has occasionally resorted to fear mongering tactics to gain access to victim credentials. These tactics include threats of doxxing personal information, physical harm to victims and their families, and the distribution of compromising material.” - Mandiant

Phase I of UNC3944’s Attack Lifecycle

The first phase of the threat group’s attack lifecycle includes:
  • Social Engineering: UNC3944 conducted sophisticated social engineering attacks, leveraging extensive research on victims to gain help desk access.
  • Credential Harvesting: Used SMS phishing campaigns to harvest credentials.
  • Internal Reconnaissance: After gaining access, conducted reconnaissance on Microsoft applications like SharePoint to gather internal documentation on VPNs, VDI and remote work utilities.
  • Privilege Escalation: Abused Okta permissions to self-assign roles and gain broader access to SaaS applications.
[caption id="attachment_77144" align="aligncenter" width="1024"]UNC3944, SaaS UNC3944 attack lifecycle (Source: Mandiant)[/caption]

Phase II of the Attack Lifecycle

In the second phase of UNC3944’s attack lifecycle, the threat group employed aggressive persistence methods through the creation of new virtual machines in environments like vSphere and Azure. They use administrative privileges to create these machines and configure them to disable security policies, such as Microsoft Defender, to avoid detection. A lack of endpoint monitoring allowed the group to download tools like Mimikatz, ADRecon, and various covert tunneling utilities like NGROK, RSOCX and Localtonet to maintain access to the compromised device without needing VPN or MFA. UNC3944 has previously deployed Alphv ransomware on virtual machine file systems but Mandiant said since the turn of 2024, it has not observed ransomware deployment by this threat group.

Focus Shifts to SaaS Applications

The novel shift in UNC3944’s targeting is its exploitation of SaaS applications to gain further access and conduct reconnaissance.
“Mandiant observed access to such applications as vCenter, CyberArk, SalesForce, Azure, CrowdStrike, AWS, and GCP.”
Once the threat group gained access to any of the SaaS applications, they then used endpoint detection and response tooling to test access to the environment and further used tools like Airbyte and Fivetran to exfiltrate data to attacker-owned cloud storage.

Advanced Techniques of Phase II

Some of the advanced techniques demonstrated by UNC3944 in phase two of the attack lifecycle includes: ADFS Targeting: Exporting Active Directory Federated Services certificates to perform Golden SAML attacks for persistent cloud access. Data Exfiltration: Using cloud synchronization utilities to move data from SaaS platforms to external cloud storage. Endpoint Detection and Response (EDR): Creation of API keys in CrowdStrike’s console for executing commands and further testing access. Anti-Forensic Measures: UNC3944 employed anti-forensic techniques to obscure their activities. They use publicly available utilities to reconfigure virtual machines, disable logging, and remove endpoint protections. The attackers also used ISO files like PCUnlocker to reset local administrator passwords and bypass domain controls.

Abuse of M365 Delve Feature

Mandiant observed advanced M365 features like Microsoft Office Delve being used for data reconnaissance by UNC3944 for uncovering accessible data sources. Delve offers quick access to files based on group membership or direct sharing and shows personalized content recommendations from M365 sources and mapping organizational relationships. While this feature is useful for collaboration, UNC3944 exploited Delve for rapid reconnaissance, identifying active projects and sensitive information by recent modification. These resources typically lack sufficient security monitoring and logging. Traditional security controls, like firewalls and network flow sensors, are ineffective for detecting large data transfers from SaaS platforms. Identifying data theft with traditional logs is challenging, and real-time detection remains difficult with historical log analysis. The storage of sensitive data in SaaS applications poses significant risks that is often overlooked due to the perceived security of SaaS models. UNC3944 exploited these weaknesses and took advantage of inadequate logging and monitoring to perform data theft undetected.

Recommended Mitigation Steps

Mandiant researchers recommended a number of controls to protect against the threat group's tactics:
  • Implement host-based certificates and MFA for VPN access to ensure secure connections.
  • Have stricter conditional access policies and limit visibility and access within cloud tenants.
  • Have enhanced monitoring through centralized logs from SaaS applications and virtual machine infrastructures to detect suspicious activities.
  • Ensure comprehensive logging for SaaS applications to detect signs of malicious intent.

Grand Traverse County Faces Cyberattack: FBI and State Police Investigate

Grand Traverse County cyberattack

Grand Traverse County, Michigan, finds itself at the center of a cyber crisis as authorities investigate a ransomware attack that has disrupted operations in public offices across the county and the City of Traverse City. The Grand Traverse County cyberattack began when county officials noticed "network irregularities" at 6:06 a.m. on Wednesday, prompting swift action from the IT Department and county leadership.  As a precautionary measure, both county and city offices were taken offline to assess the situation and prevent further damage.

Decoding the Grand Traverse County Cyberattack

Subsequent investigations confirmed the severity of the cyberattack on Grand Traverse County, leading officials to label it as a ransomware attack. Collaboration between Grand Traverse County, Michigan State Police, FBI, and liability providers is underway to comprehend the scope of the attack and plan a strategic response. As of now, there's no confirmation of data transfer, but a thorough investigation is ongoing to safeguard the integrity of the system. While disruptions are inevitable, emergency services such as 911, law enforcement, and fire operations remain operational, ensuring public safety amid the crisis. Nate Alger, Grand Traverse County Administrator, assured the public of swift action, stating, "Our IT Department acted promptly to isolate the incident and shut down affected networks to contain the threat. We're working closely with our partners to minimize disruptions and resolve the situation efficiently."

The Aftermath of the Cyberattack Grand Traverse County 

The impact of the cyberattack on Grand Traverse County extends to in-person customer services at county and city offices, particularly those reliant on network connectivity. Citizens are urged to postpone non-urgent in-person payments at the treasurer's offices, although online payment services remain unaffected and secure. Despite the challenges posed by the attack, the county and city websites remain accessible, hosted on separate servers to ensure uninterrupted public access to essential information and services. While the situation unfolds, authorities are deploying alternative measures and collaborative efforts to mitigate the impact and restore services promptly. Grand Traverse County remains resilient in the face of adversity, prioritizing the safety and well-being of its residents throughout the recovery process. This is an ongoing story and The Cyber Express will be closely monitoring the situation. We’ll update this post once we have more information on the alleged Grand Traverse County cyberattack or any additional information from the county. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Foraging on Public Lands Is Becoming More LImited

11 June 2024 at 03:00
Collecting wild mushrooms, berries and other foods from public forests and parks has become so popular that state and federal agencies are imposing more restrictions.

© Tailyr Irvine for The New York Times

River Shannon Aloia, an avid forager, hunting for morels with her dog, Jasper, in the woods outside of Missoula, Mont.

Unmasking the Hacker: Who is the 20-Year-Old Behind the Hawk Eye App Data Breach?

Hawk Eye App Data Breach

In the first part of our series, we disclosed how an exclusive report by The Cyber Express played a pivotal role in the arrest of the hacker responsible for the Hawk Eye app data breach in India. In this second article, we highlight the methods employed by the police to track down the hacker, explore his motives, and discuss the future direction of the investigation.

Hawk Eye App Data Breach: Who is the hacker?

The breach of the Hawk Eye App, a crime reporting forum for citizens in the Indian state of Telangana, was unearthed after a threat actor, who goes by the name “Adm1nFr1end”, offered the personal data of over 200,000 citizens for sale on the BreachForums online hacker site. The hacker shared sample data containing names, email addresses, phone numbers, physical addresses, and location coordinates. Soon after The Cyber Express reported the incident on May 31, the Telangana Police registered a suo moto case just days later on June 4. In its First Information Report (FIR), a written document prepared by the police in India to detail a cognizable offense, the cops in Telangana acknowledged The Cyber Express report and confirmed that the app had been breached.  Meanwhile, the hacker “Adm1nFr1end” continued his spree of cyberattacks and on June 5, breached another app of the Telangana Police called TSCOP which had data of police officers, criminals and gun license holders. The police quickly got into the act and a team of investigators from the Telangana Cyber Security Bureau (TG-CSB) tracked down the accused hacker in Greater Noida, a prominent suburb close to the nation’s capital, New Delhi.  The accused was identified as Jatin Kumar, a 20-year-old undergraduate student pursuing BCA (Bachelor of Computer Applications).  Haw Eye App Data Breach

Hacker Planned Cyberattacks on More Indian Cities

An investigating officer from the Telangana Police, who did not wish to be named, told The Cyber Express that, “Accused Jatin had initiated comprehensive monitoring and vulnerability assessment & penetration testing (VAPT) not only from the Telangana Police but also gained access to police data in the external and internal storage networks and mobile apps in Delhi, Mumbai and other metro cities. He planned to carry out cyberattacks on those cities as well.  “As far as Telangana police data is concerned, prima facie, it looks like the accused gained access to certain data on Hawk Eye app due to weak or compromised password. Despite his best efforts to mask his identity, we tracked him down,” the police source stated.  Without revealing much, the source in the Telangana Police said that the TG-CSB traced him by “running a parallel operation using advanced software and social engineering techniques.”  The police added that Jatin used a fake identity and conducted transactions in cryptocurrency using multiple addresses.  Investigation revealed that the accused had reportedly been into hacking since 2019 and had saved the breached data in his system. Jatin had a history of alleged cybercrimes and was previously arrested in 2023 in New Delhi for leaking data on Aadhar (a biometric identity card for Indian citizens) and sensitive data related to other agencies. However, a chargesheet has yet to be filed against him.  Hawk Eye App Data Breach: A Larger Network of Hackers? Despite the arrest of Jatin, the police are now investigating the possible involvement of a larger network of hackers.  “Jatin had posted the breached data on BreachForums and was selling it for $150 USD. He then asked interested buyers to contact him through Telegram IDs ‘Adm1nfr1end’ and ‘Adm1nfr1ends’ to purchase the data for HawkEye and TSCOP apps. But we are not sure if he is the only culprit. We are now probing if the app data was sold and if so, are tracking down the purchasers through data from crypto wallets,” the police official told The Cyber Express.  The Telangana Police are still currently in New Delhi and are completing the paperwork to bring the accused on a transit remand to Hyderabad (the capital of Telangana) for custody and further investigation.

Hawk Eye App Data Breach in India: Police Credit The Cyber Express for Exclusive Leads to Arrest Hacker

Hawk Eye App Hacker Arrest

In a massive breakthrough, an exclusive news report published by The Cyber Express has led to the arrest of a hacker who threatened to sell sensitive data of 200,000 citizens in Telangana State in India. The Hawk Eye App Data Breach was reported by The Cyber Express on May 31, 2024, which stated how a hacker claimed to reveal personal information of users of Hawk Eye, a popular citizen-friendly app of the Telangana State police. [caption id="attachment_73712" align="alignnone" width="720"]Hawk Eye Data Breach Source: Hawk Eye App on Android[/caption] The Telangana Police further acknowledged that the news report on The Cyber Express gave them crucial leads that led to the arrest of the hacker. In the First Information Report (FIR), a written document prepared by the police in India to detail a cognizable offence, the Telangana Police revealed that it was based exclusively on this report by The Cyber Express, that they were also able to verify the data breach on the Hawk Eye app. Hawk Eye App Hacker Arrest

Background of Hawk Eye App Data Breach

The Hawk Eye App was launched by the Telangana Police in December 2014 for both Android and iPhone users as part of its initiative to become a citizen-friendly and responsive police force. Denizens were encouraged to use the app to report on a wide range of activities, including traffic violations, passing on information about criminals, violations by police, and crime against women, and also to pass on suggestions to the lawmen for improved policing and to credit the good work done by them. A key feature of the app is the SOS button for accessing help in case of emergencies. On May 29, 2024, a threat actor, who goes by the name “Adm1nFr1end”, revealed that he had breached the Hawk Eye app. He shared that the stolen database had sensitive data of over 200,000 citizens, including their Personally Identifiable Information (PII), names, email addresses, phone numbers, physical addresses, IMEI numbers, and location coordinates. The threat actor had posted samples of the data breach on hacking website BreachForums and was selling this compromised data for USD $150. [caption id="attachment_73714" align="alignnone" width="1123"]Hawk-Eye App Data Breach Source: X[/caption]

Arrest of Hawk Eye App Data Breach Hacker

In the aftermath of the news report published on this website, the Telangana Police registered a suo moto case on June 4. “We have registered a case and are investigating the hacking allegations and suspected data breach,” said Telangana Cyber Security Bureau (TGCSB) Director Shikha Goel. On June 9, the Telangana Police reported that its Cyber Security Bureau has apprehended a hacker involved in the Hawk Eye app data breach. “Acting swiftly, the TGCSB investigators travelled to Delhi, where they identified and arrested the hacker, who had claimed to have posted the compromised data on a public platform for a price,” the police said in a statement. Sharing details of the arrest, Director General of Police of Telangana Police, Ravi Gupta, who is the top cop of the state, said that the police had used advanced tools to successfully unveil the hacker's identity. He, however, refrained from elaborating on the techniques used to arrest the hacker to ensure secrecy. “The hacker had posted details of the breach on databreachforum.st, offering the compromised data for sale at $150 USD. He provided the Telegram IDs “Adm1nfr1end” and “Adm1nfr1ends” for interested buyers to contact him regarding the Hawk Eye data,” Ravi said. The alleged hacker was identified as Jatin Kumar, a 20-year-old student and a resident of Greater Noida, a prominent suburb in Delhi's National Capital Region. The police also shared that he was arrested earlier in a case for cybersecurity fraud. (This is Part 1 of the article. Click here to learn more about the hacker, why he was selling the data and how the police tracked him down)

Some company heads hoped return-to-office mandates would make people quit, survey says

10 June 2024 at 12:56
Man and woman talking at an office water cooler

Enlarge / RTO mandates can boost workers' professional networks, but in-office employees may also spend more time socializing than remote ones. (credit: Getty)

A new survey suggests that some US companies implemented return-to-office (RTO) policies in the hopes of getting workers to quit. And despite the belief that such policies could boost productivity compared to letting employees work from home, the survey from HR software provider BambooHR points to remote and in-office employees spending an equal amount of time working.

BambooHR surveyed 1,504 full-time US employees, including 504 human resources (HR) workers who are a manager or higher, from March 9 to March 22. According to the firm, the sample group used for its report "The New Surveillance Era: Visibility Beats Productivity for RTO & Remote" is equally split across genders and includes "a spread of age groups, race groups, and geographies." Method Research, the research arm of technology PR and marketing firm Method, prepared the survey, and data collection firm Rep Data distributed it.

Trying to make people quit

Among those surveyed, 52 percent said they prefer working remotely compared to 39 percent who prefer working in an office.

Read 11 remaining paragraphs | Comments

Law Enforcement Unit Formed to Crack Down on Illegal E-Cigarettes

10 June 2024 at 13:26
Agents from various federal agencies will focus on unauthorized candy-flavored and nicotine-laden vapes that have flooded the U.S. market from overseas.

© Mike Blake/Reuters

Disposable e-cigarette vape products on a California store shelf bearing flavors like “peach berry,” “pineapple strawberry” and “triple berry ice.”

Ticketmaster Data Breach and Rising Work from Home Scams

By: Tom Eston
10 June 2024 at 00:00

In episode 333 of the Shared Security Podcast, Tom and Scott discuss a recent massive data breach at Ticketmaster involving the data of 560 million customers, the blame game between Ticketmaster and third-party provider Snowflake, and the implications for both companies. Additionally, they discuss Live Nation’s ongoing monopoly investigation. In the ‘Aware Much’ segment, the […]

The post Ticketmaster Data Breach and Rising Work from Home Scams appeared first on Shared Security Podcast.

The post Ticketmaster Data Breach and Rising Work from Home Scams appeared first on Security Boulevard.

💾

Physical Dice vs. Digital Dice

9 June 2024 at 08:08
"We took it to the streets and asked both hardcore and novice tabletop gamers." Meanwhile, on another forum... A loosely related blending of physical and digital. Some feel that It's The Apps That Are Wrong. A D&D-focused list of dice apps. There's also Elmenreich's "Game Engineering for Hybrid Board Games" [SLPDF]. Previously

Research article citation: Elmenreich, Wilfried. "Game Engineering for Hybrid Board Games." W: F. Schniz, D. Bruns, S. Gabriel, G. Pölsterl, E. Bektić, F. Kelle (red.). Mixed Reality and Games-Theoretical and Practical Approaches in Game Studies and Education (2020): 49-60.

Can I Opt Out of Meta’s A.I. Scraping on Instagram and Facebook? Sort Of.

7 June 2024 at 15:49
Social media users voiced worries about a move by Meta to use information from public Instagram and Facebook posts to train its A.I. But the scraping has already begun. Here’s what to know.

© Associated Press

Meta sent notifications to European users of Facebook and Instagram letting them know that their public posts could be used to train its A.I. — including its chatbot and other services it develops — starting on June 26. In the United States, public posts are already being used to train the services.

University of Arkansas Leads Initiative to Improve Security of Solar Inverters

By: Alan J
7 June 2024 at 10:35

University of Arkansas Solar Initiative Solar Panels

The University of Arkansas is spearheading a new collaborative effort with researchers and industry partners to address the rising risks and challenges associated with the deployment of solar systems. Historically, little attention has been paid to the risks within solar systems, as they weren't commonly deployed and most solar inverters were not connected to wider networks. However, the potential risks grow as more solar panels are installed and inverters become more advanced. Solar inverters act as the bridging interface between solar panels and the grid, with newer models allowing for monitoring and control. Solar inverters that are not updated or secure enough could potentially be intercepted and manipulated by attackers, allowing them to embed malicious code that could spread into the larger power system.

University of Arkansas Solar Inverter Cybersecurity Initiative

The new project led by the University of Arkansas is funded by the U.S. Department of Energy's Solar Energy Technologies Office (SETO) and aims to strengthen the cybersecurity measures of solar inverters. Solar inverters are used to convert direct current (DC) generated from solar panels into alternating current (AC) that can be used in households and within the energy grid. This effort involves collaboration among multiple universities, laboratories, and industry partners to develop custom-designed controls infused with multiple layers of cybersecurity protocols. [caption id="attachment_75768" align="alignnone" width="800"]University of Arkansas Solar Inverter Cybersecurity Initiative Source: news.uark.edu[/caption] Researchers from these groups dismantled conventional commercial solar inverters, stripping away existing controls and technology. They then integrated work from different partners while implementing custom-designed controls designed with multiple additional layers of cybersecurity protocols. The University of Arkansas group then took to solar farms in order to subject these modified inverters to real-world conditions to test them and demonstrate the practicality of their cybersecurity measures. The collaborative partners for this project include the University of Georgia, Texas A&M Kingsville, University of Illinois Chicago, Argonne National Laboratory, National Renewable Energy Laboratory, General Electric Research, Ozarks Electric, and Today's Power Inc. The collaborative efforts from these groups is a further step to fortifying not only the cybersecurity resilience of solar inverters but also to secure the broader landscape of renewable energy technologies.

Securing Renewable Energy and Electric Grids

As electric grids become increasingly digitized and connected, securing these grids becomes a top priority for the U.S. Department of Energy (DOE). The department has stated that while some cyberattacks target information technology (IT) systems, attacks on operating technology (OT) devices such as solar photovoltaic inverters could have potential physical impact, such as loss of power and creation of fires. The department cited an incident in March 2019 in which hackers managed to breach through a utility’s web portal firewall. The attack caused random interruptions to the visibility of segments of the grid from its operators for a period of 10 hours. The DOE's Solar Energy Technologies Office (SETO) is working to ensure that the electric grid is secure and capable of integrating more solar power systems and other distributed energy resources. The agency developed a roadmap for Photovoltaic Cybersecurity, supports ongoing efforts in Distributed Energy Resources (DER) cybersecurity standards, and participates in the Office of Energy Efficiency and Renewable Energy's Cybersecurity Multiyear Program Plan, along with the Department of Energy's broader cybersecurity research activities. The Solar Energy Technologies Office has recommended the use of dynamic survival strategy based on defense-in-depth measures that functional as additional layers of security to secure individual components as well as entire systems. These layers include installing anti-virus software on DER systems (solar inverters and battery controllers) and maintaining virus protection and detection mechanisms on the firewalls and servers integrating these individual systems to the broader system of grid operation. The Office admits that implementation of this strategy into DER technologies can be complex, with different owners, operators, and systems typically involved, but maintains the strategy's importance in reducing potential cyberattacks. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.
❌
❌