background preloader

Gov

Facebook Twitter

Hackers Have Stolen Almost Six Million US Government Fingerprints. Home » Featured Articles » Hackers Have Stolen Almost Six Million US Government… The Office of Personnel Management (OPM) has revealed in a statement that when hackers breached its systems earlier this year they made away with approximately 5.6 million fingerprints – a significant increase from the 1.1 million previously reported.

Hackers Have Stolen Almost Six Million US Government Fingerprints

As is now well known, in addition to fingerprint data being stolen the Social Security numbers, addresses, employment history, and financial records of some 21.5 million current and former US government employees was also stolen. Symantec Uncovers Stealthy Nation-State Cyber Attack Platform. Symantec has released details of an extremely sophisticated cyber espionage tool that the company says has been used in “systematic spying campaigns” against a range of international targets since at least 2008.

Symantec Uncovers Stealthy Nation-State Cyber Attack Platform

The malware, dubbed “Regin” by Symantec, is a back door-type Trojan whose structure displays a degree of technical competence rarely seen, indicating that a nation state is behind it. In a report released Sunday by Symantec, Regin was described as an “extremely complex piece of software that can be customized with a wide range of different capabilities that can be deployed depending on the target.” Symantec first got its hands on the threat back in December 2013, when a customer submitted the file to Symantec for analysis, Liam O'Murchu, a security researcher and malware analysis expert at Symantec, told SecurityWeek.

An advanced spying tool, Regin has been used in spying operations against governments, infrastructure operators, businesses, researchers, and private individuals. Foreign hackers stole Flight MH370 data from investigators. Just after the incident occurred to the Malaysian Airlines Flight MH370 a spear phishing attack targeted 30 government officials and bad actors have stolen classified documents relating to the missing Flight MH370.

Foreign hackers stole Flight MH370 data from investigators

Systems at Nuclear Regulatory Commission Hacked Multiple Times: Report. The computers of the United States Nuclear Regulatory Commission (NRC), the organization responsible for protecting public health and safety related to nuclear energy, have been targeted by malicious actors on several occasions over the past three years, a report shows.

Systems at Nuclear Regulatory Commission Hacked Multiple Times: Report

Information on the attacks, obtained by Nextgov through an open-records request, revealed that one of the incidents involved phishing emails sent to roughly 215 employees of the nuclear regulator. Targeted individuals were asked to click on a link verify their accounts. More Dot-Gov Sites Found Compromised. By: Jovi Umawing It has been a while since we pushed out “A .Gov Media Player?

More Dot-Gov Sites Found Compromised

Not Exactly…”, a blog post about arcadia-fl[dot]gov at the time of its compromise and serving a binary file, and“Philippine Government Site Infected with Spam Code”, which is aboutda[dot]got[dot]ph pages that is found to contain hidden Blackhat SEO spam links. Recently, we’ve noticed a number of .gov URLs that were broken into to host different pages. Our first domain, one from Taiwan, has served a “Hacked by…” page which we normally see hackers put up to show that they’ve “owned” it. click to enlarge Doing a quick search of the email address leads to other compromises done by this particular hacker.

US Nuclear Regulatory Commission hacked 3 times in 3 years. Chinese Hackers Blamed For Attack That Exposed 4.5 Million Hospital Patients. Chinese Group Believed Responsible for Community Health Systems Attack That Exposed Personal Information of 4.5 Million Patients Community Health Systems, Inc., one of the largest hospital operators in the United States, has suffered a data breach that affects millions of individuals, the organization revealed on Monday.

Chinese Hackers Blamed For Attack That Exposed 4.5 Million Hospital Patients

According to the company, the hackers managed to steal the records of 4.5 million patients who were referred for or received services from affiliated doctors affiliated in the last five years. The compromised information includes names, addresses, birth dates, phone numbers and social security numbers. Financial, medical or clinical information has not been obtained by the attackers, Community Health Systems said. Espionage campaign hit embassies of former Soviet states. Security researchers at Symantec discovered a large scale cyber attack which is targeting embassies of former soviet states worldwide.

Espionage campaign hit embassies of former Soviet states

The experts detected a huge cyber attack that has been carried out across more than 15 countries, the embassies in France, Belgium, Ukraine, China, Jordan, Greece, Kazakhstan, Armenia, Poland, Germany and other countries have been targeted by hackers. Espionage campaign hit embassies of former Soviet states. Fifteen countries KO'd in malware one-two punch. Implementing global e-invoicing with guaranteed legal certainty Someone suspected to be backed by a nation state is attacking embassies of former soviet states with a malware tool that has infiltrated networks across more than 15 countries.

Fifteen countries KO'd in malware one-two punch

Hacked embassies of unnamed former soviet states include those located in: France; Belgium; Ukraine; China; Jordan; Greece; Kazakhstan; Armenia; Poland, and Germany. Suspected nation state attackers sent previously known but capable malware to staff at the embassies to establish a foothold for reconnaissance in a bid to locate valuable human targets, according to Symantec researchers. Infection began like many targeted campaigns through infection of various websites likely to be visited by embassy staff -- a tactic known as watering hole attacks. Malware was only foisted on users visiting from specific internet protocol addresses. At least 84 websites have been turned into watering holes. The FBI Is Infecting Tor Users With Malware With Drive-By Downloads. Russia offers 3.9m roubles for 'research to identify users of Tor' Russia's interior ministry has offered up to 3.9m roubles (£65,000) for research on identifying the users of the anonymous browsing network Tor, raising questions of online freedom amid a broader crackdown on the Russian internet.

Russia offers 3.9m roubles for 'research to identify users of Tor'

The interior ministry's special technology and communications group published a tender earlier this month on the government procurement website offering the sum for "research work, Tor cipher". Before changes to the tender were published on Friday, numerous news outlets reported that it originally sought "research work on the possibility to obtain technical information about users (user equipment) of the anonymous network Tor". According to Andrei Soldatov, an expert on surveillance and security services, the interior ministry might be exploring possible ways to restrict Tor.

Montana Notifying 1.3 Million After State Health Agency Server Hacked. Officials in Montana are notifying 1.3 million people impacted by a data breach affecting the state's Department of Public Health and Human Services (DPHHS).

Montana Notifying 1.3 Million After State Health Agency Server Hacked

The state is notifying individuals affected by the breach, which occurred when hackers compromised a DPHHS server. So far, the state said it has not turned up evidence that any information was accessed or used inappropriately. The server contained demographic information such as names, addresses, dates of birth and social security numbers, as well as information about DPHHS services clients applied for and or received. Because the information held on the server for each client is different, client information may also include data related to health assessments, diagnoses, treatment, health conditions, prescriptions and insurance. Largest Bitcoin exchange MtGox shutdown,an earthquake in the industry.

World’s largest Bitcoin exchange MtGox has shut down its website, suspending any activities, the news is that to be frightening, a real earthquake that raises a series of reflection on the popular virtual currency scheme. The situation appears critical, the official Twitter account stopped working and MtGox has deleted its entire Twitter feed, all the trading systems were shut down after MtGox detected “unusual activity.” MtGox website was founded by Jed McCaleb as an online exchange for buying and selling Magic: The Gathering cards, a popular trading card game. Jeremy Hammond on state-sponsored hacktivism. Jeremy Hammond, the popular Anonymous hacktivist considered the principal responsible for the disclosure of thousands of emails from the private intelligence firm Stratfor was sentenced on Friday to 10 years in federal prison.

The judge Preska also imposed a further three-year period of probationary supervision once Hammond is released from jail that includes extraordinary restrictive measures to prevent him to hack again, his internet activity will be monitored, and of course his person, to avoid contact with groups of hacktivists and with the hacking community. The Guardian reported: London-based Banks Simulate Giant Cyber-attack. LONDON - Dozens of London-based banks joined other financial institutions in the capital on Tuesday for a giant exercise to test their defenses against a cyber-attack, officials said.

Government officials, regulators and the Bank of England oversaw the exercise, dubbed "Waking Shark II". Details of the exercise were kept secret, but sources said it tested how banks coped with a sustained attack, focusing in particular on investment banking systems. Credit Suisse is believed to have designed a scenario that mimics a real-time threat, with firms hit by a wave of announcements and attacks on computer systems. The Bank of England recently warned of "potential vulnerabilities" in the banking system and urged financial institutions to increase their protection against cyber-attack.

FBI admitted attack against the Freedom Hosting. In an Irish court the FBI Supervisory Special Agent Donahue revealed that FBI had control of the Freedom Hosting company to investigate on child pornography. FBI admitted publicly that the Bureau had compromised the Freedom Hosting, probably the most popular Tor hidden service operator company. The news confirms the suspects raised after that a group of Security researchers found a malicious script that takes advantage of a Firefox Zero-day to identify some users of the Tor anonymity network. Britain's GCHQ Hacked Belgian Telco: Report. Kaspersky Uncovers Active Cyber-Espionage Attacks Targeting South Korean Think-Tanks. Operation’s Possible North Korean Links Uncovered Woburn, MA – September 11--Today Kaspersky Lab’s security research team published a report that analyzes an active cyber-espionage campaign primarily targeting South Korean think-tanks.

This campaign, named Kimsuky, is limited and highly targeted. According to technical analysis, attackers were interested in targeting 11 organizations based in South Korea and two entities in China including the Sejong Institute, Korea Institute For Defense Analyses (KIDA), South Korea's Ministry of Unification, Hyundai Merchant Marine and The supporters of Korean Unification. State-Sponsored Cyber Attacks - This is Only the Beginning: Survey. The consensus of nearly 200 senior IT security professionals attending Black Hat USA 2013 in Las Vegas is that we’re losing the battle against state-sponsored cyber attacks and things are not going to improve any time soon. According to a survey, which was conducted at Black Hat by Lieberman Software: North Korea Suspected in Cyber-espionage Attacks Against South Korean Entities. Kaspersky reveals Kimsuky operation that is targeting South Korea.

After months of investigation security researchers from Kaspersky have detected a new cyber espionage campaign dubbed Kimsuky that targeted South Korean organizations. NORKS fingered for APT on South Korean think tanks. High performance access to file storage Security researchers have unearthed yet another highly targeted advanced persistent threat (APT) attack, this time launched by suspected North Korean attackers against a small group of South Korean think tanks. The FBI claims to have neutralized Anonymous. Sabu incited state-sponsored attack for US Government. A Closer Look At the Syrian Electronic Army. How The Syrian Electronic Army Pwned Some of The Internet's Biggest Brands. Syrian Electronic Army brings down Twitter and The New York Times through domain name provider hack. The Syrian Electronic Army hit NYT and Twitter.