background preloader

Security

Facebook Twitter

'We have your porn collection': The rise of extortionware. Women's safety: Smartphone tips shared online. Microsoft hack: 3,000 UK email servers remain unsecured. European Banking Authority hit by Microsoft Exchange hack. Microsoft accuses China over email cyber-attacks. Hacker tries to poison water supply of Florida city. Fraud epidemic 'is now national security threat' SolarWinds: Hacked firm issues urgent security fix. Hackers threaten to leak plastic surgery pictures. Signal: Firm claims to have cracked chat app's encryption. Trump Twitter ‘hack’: Police accept attacker's claim. SolarWinds: Why the Sunburst hack is so serious. SolarWinds Orion: More US government agencies hacked. US treasury and commerce departments targeted in cyber-attack. US cybersecurity firm FireEye hit by 'state-sponsored' attack. Flaw allowed iPhone hacking remotely through wi-fi. Huawei: 'Clear evidence of collusion' with Chinese Communist Party. Blackbaud: Bank details and passwords at risk in giant charities hack.

Image copyrightGetty Images Bank account information and users' passwords are among details feared stolen by hackers in a security breach at a service used to raise donations from millions of people.

Blackbaud: Bank details and passwords at risk in giant charities hack

Many UK universities and charities, as well as hundreds of other organisations worldwide, use the software involved. The firm previously said the theft had been limited to other personal data - but not payment details. It added it was contacting affected clients. They, in turn, will need to send follow-up alerts to at least some of the donors they had already contacted about the incident. "We have informed the small subset of Blackbaud customers who were part of this development," the company told the BBC. "We apologise that this happened and will continue to do our very best to supply help and support as we and our customers jointly navigate this cyber-crime incident.

" The BBC has learned that some of the organisations believed to have been impacted by the latest development include: Legal claims. How worried should we be about deadly cyber-attacks? Adobe Voco 'Photoshop-for-voice' causes concern. Image copyright Adobe A new application that promises to be the "Photoshop of speech" is raising ethical and security concerns.

Adobe Voco 'Photoshop-for-voice' causes concern

Adobe unveiled Project Voco last week. The software makes it possible to take an audio recording and rapidly alter it to include words and phrases the original speaker never uttered, in what sounds like their voice. One expert warned that the tech could further undermine trust in journalism. Another said it could pose a security threat. However, the US software firm says it is taking action to address such risks. Voice manipulation At a live demo in San Diego on Thursday, Adobe took a digitised recording of a man saying "and I kissed my dogs and my wife" and changed it to say "and I kissed Jordan three times". The edit took seconds and simply involved the operator overtyping a transcript of the speech and then pressing a button to create the synthesised voice track. "We have already revolutionised photo editing. ID checks.

US church sues Zoom after Bible study 'zoombombed' by porn. Image copyright Reuters A California church is suing video chat company Zoom after a hacker allegedly hijacked a virtual Bible study class to post pornography and child abuse.

US church sues Zoom after Bible study 'zoombombed' by porn

A hacker took over users' computers and played "sick and disturbing videos", according to the lawsuit filed by Saint Paulus Lutheran Church. The San Francisco church's leaders contacted Zoom for help, but the company "did nothing", the suit says. Zoom declined to comment, but pointed to new security features on the app. The popularity of the Zoom video chat app has soared in recent months for work and leisure as virus lockdown measures have kept millions at home. Criminals on CCTV: Scammers caught red-handed. News BBC News Navigation Sections Media player.

Criminals on CCTV: Scammers caught red-handed

Google warns Huawei owners against 'sideloading' its apps. Image copyright Getty Images Google has warned people not to circumvent the ban on Google apps that affects newer Huawei phones.

Google warns Huawei owners against 'sideloading' its apps

Recent Huawei devices cannot download the Google Play app store or hugely popular apps such as Gmail, YouTube, or Google Maps. Android phones allow users to install apps from unverified sources, however. But now, Google has warned this "sideloading" - manually installing app files found online - is "high risk", as the files may have been tampered with. CCS Insight analyst Ben Wood said Google was right to warn people the practice was "risky". 'I was a victim of the WhatsApp hack' In April, Faustin Rukundo received a mysterious call over WhatsApp from a number he did not recognise.

'I was a victim of the WhatsApp hack'

He answered, but the line was silent and then it went dead. He tried calling back but nobody answered. He didn't know it but his phone had been compromised. As a Rwandan exile living in Leeds, Mr Rukundo was already privacy conscious. He searched for the number online and found the dialling code was from Sweden. Strange, he thought. Then the number called once more. On the inside of a hacking catastrophe. Image copyright David Rimmer In early September 2017 David Rimmer was on the final day of a corporate get-together in the US, organised by Equifax, the giant financial firm he worked for.

On the inside of a hacking catastrophe

It is one of the world's biggest credit score agencies, and Mr Rimmer was the chief information security officer (CISO) for Europe. At the conference centre, he and a handful of other staff were called aside by the global chief security officer. Why passwords don't work, and what will replace them. Image copyright Getty Images "Sarah", an actor based in London, had her identity stolen in 2017.

Why passwords don't work, and what will replace them

"I got home one day and found my post box had been broken into," she says. Samsung: Anyone's thumbprint can unlock Galaxy S10 phone. A flaw that means any fingerprint can unlock a Galaxy S10 phone has been acknowledged by Samsung.

Samsung: Anyone's thumbprint can unlock Galaxy S10 phone

It promised a software patch that would fix the problem. The issue was spotted by a British woman whose husband was able to unlock her phone with his thumbprint when it was stored in a cheap case. When the S10 was launched, in March, Samsung described the fingerprint authentication system as "revolutionary". Microsoft issues emergency patch for Explorer browser. Image copyright Reuters Microsoft has released an emergency update for its Internet Explorer browser to fix a bug that cyber-thieves are known to be exploiting.

Microsoft issues emergency patch for Explorer browser

The bug could let attackers hijack a web browser and use their access to install malware, it warned. Attackers are believed to have built booby-trapped webpages harbouring malicious code that infects visitors. In a description of the problem, Microsoft said versions nine to 11 were vulnerable. Anyone regularly using Internet Explorer is being urged to download and apply the patch. Typically, Microsoft releases patches for software bugs in its monthly update. Data on almost every Ecuadorean citizen leaked. Image copyright Getty Images Personal data about almost every Ecuadorean citizen has been found exposed online.

Names, financial information and civil data about 17 million people, including 6.7 million children, was found by security company vpnMentor. The massive cache of data was found on an unsecured Amazon cloud server almost anyone could look at. Access to the server has now been restricted thanks to Ecuador's computer emergency security team. Interview with CEO of NSO Group – Israeli spyware-maker – on fighting terror, Khashoggi murder, and Saudi Arabia - 60 Minutes. Tonight we'll take you inside the growing, shadowy global market of cyber-espionage. We looked specifically at a controversial Israeli company called the NSO Group, valued at nearly a billion dollars, that says it developed a hacking tool that can break into just about any smartphone on earth.

As we first reported in March, NSO licenses this software, called Pegasus, to intelligence and law enforcement agencies worldwide, so they can infiltrate the encrypted phones and apps of criminals and terrorists. Problem is, this same tool can also be deployed by a government to crush dissent. And so it is that Pegasus has been linked to human rights abuses, unethical surveillance, and even to the notoriously brutal murder of the Saudi Arabian critic Jamal Khashoggi. Headquartered in the Israeli city of Herzliya, NSO Group operates in strict secrecy. Biostar security software 'leaked a million fingerprints'

Image copyright Getty Images More than a million fingerprints and other sensitive data have been exposed online by a biometric security firm, researchers say. Capital One data breach: Lawmakers have questions for the company — and for Amazon. Lawmakers on the House Oversight Committee sent letters to the companies on Thursday seeking information on the incident. They also sought details about the Amazon(AMZN) cloud computing software that underpins Capital One's operations, and which could play a role in both the military's future and the 2020 census. "The Committee may carefully examine the consequences of this breach," Republican lawmakers Jim Jordan, Michael Cloud and Mark Meadows said in a letter to Amazon CEO Jeff Bezos. It was not immediately clear why the letter was not signed by committee Democrats.

Contacted by CNN, Rep. Capital One data breach: Arrest after details of 106m people stolen. Image copyright Getty Images The personal details of about 106 million individuals across the US and Canada were stolen in a hack targeting financial services firm Capital One, the company has revealed. The alleged hacker, Paige Thompson, was arrested on Monday after reportedly boasting about the breach online. Capital One said the data included names, addresses and phone numbers of people who applied for its products.

But the hacker did not gain access to credit card account numbers, it said. The data breach is believed to be one of the largest in banking history. Fake voices 'help cyber-crooks steal cash' Cyber-incident reports from UK finance sector spiked by 1,000% in 2018. Dad using drone spots shark heading toward his kids. A dad taking aerial drone shots of his three kids rollicking in the Florida sea captured a terrifying — and unexpected — subject: a photobombing shark heading straight toward them. Samsung TVs should be regularly virus-checked, the company says. Telegram boss links cyber attack during HK protests to China.

Cyber-thieves turn to 'invisible net' to set up attacks. Donald Trump's UK visit: What’s he bringing with him? The ethical hackers taking the bugs to the bank. Baltimore government held hostage by hackers' ransomware. Global virus fear prompts update for old Windows. 'Hard-to-fix' Cisco flaw puts work email at risk. WhatsApp hack: Is any app or computer truly secure? Plan to secure internet of things with new law. Norway finds 'Russian spy whale' off Arctic coast. Microsoft knows password-expiration policies are useless. Samantha Josephson: South Carolina House passes bill requiring Uber, Lyft signs after student's death. Huawei wi-fi modules were pulled from Pakistan CCTV system. Huawei's 'shoddy' work prompts talk of a Westminster ban. How Uber and Lyft riders can stay safe after Samantha Josephsons death. Cyber-attacks 'damage' national infrastructure.

Jamie Dimon: Cybersecurity threats may be the 'biggest threat to the U.S. financial system' Huawei laptop 'backdoor' flaw raises concerns. Study maps 'extensive Russian GPS spoofing' Aluminium firm cyber-attack cost at least £25.6m. Security flaw put RBS customers at risk of cyber-attack. Huge aluminium plants hit by cyber-attack. Huawei: The world's most controversial company. Cyber-thieves set sights on hijacking payment data.

Fake BBC News page used to promote Bitcoin-themed scheme. Security firm hijacks high-profile Twitter accounts. Hot tub hack reveals washed-up security protection. What happened when sextortion scammers targeted a BBC Trending reporter?