Tag Archive for: exposes

$570 Million Hack on Binance Blockchain Exposes Serious Flaws in Cryptocurrency Systems


Join Our Telegram channel to stay up to date on breaking news coverage

On Friday, Binance, the largest cryptocurrency exchange in the world, announced that $570 million had been stolen in a breach of the blockchain it operates to facilitate cross-network transfers of assets. The Binance Smart Chain network attack exposed vulnerability in DeFi, or computer-controlled financial transactions.

System Vulnerable but No Money Lost

In an interview with CNBC, Binance CEO Changpeng Zhao acknowledged that bug-free software is impossible to achieve. The hacker stressed that no users had lost any money, but warned that cross-chain bridges were especially susceptible to attacks and that the industry needs to improve its ability to learn from its mistakes.

A series of assaults have been discovered targeting weaknesses in cross-chain bridges, and the team will freely discuss the specifics of the postmortem and any lessons on how to deploy more sophisticated security measures to shore-up these vulnerabilities, Binance Smart Chain said in an apology blog post.

String of Hacks Cost Market Billions In 2022

The blockchain analysis firm Chainalysis predicted in August that $2 billion worth of cryptocurrencies will be stolen in 13 cross-chain bridge attacks, most of which would occur in 2022. Axie Infinity, a computer game fueled by cryptocurrency, suffered a $600 million hack in March. The amount of $325,000,000 was taken from the Wormhole system in February.

BC.Game Casino

These vulnerabilities illustrate how dependent DeFi platforms are on code for management and how, in times of crisis, decentralization may slow down efforts to fix problems. A group of users called validators manage the Binance chain ecosystem by holding tokens and voting on proposed code modifications.

Binance Smart Chain issued a statement explaining how it was able to prevent the situation from spreading by contacting community validators one by one. The closure is postponed, although the damage was kept to a minimum.

Final Decision in the Hands of Binance Smart Chain Community Members

It will now be up to the Binance Smart Chain community to decide on what to do next, which may include freezing the stolen cash and giving a bounty of up…

Source…

Following Optus Hack, Another Data Breach for Australia’s Biggest Telcos as Telstra Exposes Employee Data


Just two weeks after Australia’s second-largest telecoms company was hacked, the largest in the market has suffered a data breach. The Telstra breach appears to be relatively minor as compared to the Optus hack, however, as the company reports only a “small amount” of employee data was exposed.

Source of Telstra data breach still unknown, 30K employee files impacted

While the Telstra data breach is considered “relatively” minor given the size of the company, it nevertheless included a substantial amount of records; the company says that some 30,000 employee files dating back to 2017 were exposed. However, the information in each was apparently extremely basic with just names and email addresses contained in most of the breached files.

If that assessment holds up it compares quite favorably to the Optus hack, which exposed the customer records of millions of Australians including driver’s license and passport numbers. The hacker sought profit from the attack, pledging to publicly release the customer records of 10,000 people per day until they received $1 million in ransom. A 19 year-old Sydney man was arrested on October 5 after texting 93 of the victims demanding an individual $2,000 ransom from each, but police say that the man is likely not the breach perpetrator and simply made use of data that the attacker had already made public.

Telstra says that no customers were impacted by the more recent data breach, only current and former employees that were with the company over roughly the past five years. There is also not much detail as of yet about how the data breach happened, in contrast to quick assignment of blame by the Australian government in the case of the Optus hack. That breach is suspected to have originated from an unprotected API that was mistakenly exposed to the internet. Telstra only said that the data breach was at a “third party provider” and did not involve its internal systems, and that a little under half of the exposed records belonged to current employees.

There is no concrete connection between the two data breaches as of yet, but the Telstra attacker took to the same underground forum that the Optus hacker used to attempt to peddle their…

Source…

Opinion | The Uber Hack Exposes More Than Failed Data Security


Uber was hacked this month. The company said that the attacker — a teenager possibly linked to the incident was just arrested in London — most likely obtained the corporate password of an Uber contractor. Using that person’s access, the hacker gained access to some of Uber’s internal systems: internal Slack messages, a finance tool for invoices and the dashboard where the company’s security researchers report bugs and vulnerabilities. It’s a big deal, and an embarrassment to the company.

Uber has said that it believes that the attacker is affiliated with a hacking group called Lapsus$, whose members are mostly teenagers and which has recently targeted several technology companies. Uber also said it had not seen any evidence that user data was compromised during the incident. In the lawsuits that will invariably result, we will learn more about what happened.

But any litigation against the company, whether it be by government agencies like the Federal Trade Commission, or class-action lawsuits by shareholders or perhaps even customers, will focus on the proximate causes of the hack. More fundamental are the underlying causes of security breaches: current economic and political forces incentivize companies to skimp on security at the expense of both personal and national security. If we are to ever have a hope of doing better, we need to change the market incentives.

When you’re a high-tech start-up company, you are likely to cut corners in a lot of areas. It makes business sense — your primary focus is to earn customers and grow quickly enough to remain in business when your venture capital funding runs out. Anything that isn’t absolutely essential to making the business work is left for later, and that includes security culture and practices. It’s a gamble: spending money on speed and features rather than security is a more likely path to success than being secure yet underfunded, underfeatured, or — worst of all — a year later to market.

Security can be improved later, but only if necessary. If you’ve survived the start-up world and become a runaway success, you’ve had to scale to accommodate your customers or users. You’ve been forced to improve…

Source…

Breach Exposes Users of Microleaves Proxy Service – Krebs on Security


Microleaves, a ten-year-old proxy service that lets customers route their web traffic through millions of Microsoft Windows computers, recently fixed a vulnerability in their website that exposed their entire user database. Microleaves claims its proxy software is installed with user consent, but data exposed in the breach shows the service has a lengthy history of being supplied with new proxies by affiliates incentivized to distribute the software any which way they can — such as by secretly bundling it with other titles.

The Microleaves proxy service, which is in the process of being rebranded to Shifter[.[io.

Launched in 2013, Microleaves is a service that allows customers to route their Internet traffic through PCs in virtually any country or city around the globe. Microleaves works by changing each customer’s Internet Protocol (IP) address every five to ten minutes.

The service, which accepts PayPal, Bitcoin and all major credit cards, is aimed primarily at enterprises engaged in repetitive, automated activity that often results in an IP address being temporarily blocked — such as data scraping, or mass-creating new accounts at some service online.

In response to a report about the data exposure from KrebsOnSecurity, Microleaves said it was grateful for being notified about a “very serious issue regarding our customer information.”

Abhishek Gupta is the PR and marketing manager for Microleaves, which he said in the process of being rebranded to “Shifter.io.” Gupta said the report qualified as a “medium” severity security issue in Shifter’s brand new bug bounty program (the site makes no mention of a bug bounty), which he said offers up to $2,000 for reporting data exposure issues like the one they just fixed. KrebsOnSecurity declined the offer and requested that Shifter donate the amount to the Electronic Frontier Foundation (EFF), a digital rights group.

From its inception nearly a decade ago, Microleaves has claimed to lease between 20-30 million IPs via its service at any time. Riley Kilmer, co-founder of the proxy-tracking service Spur.us, said that 20-30 million number might be accurate for Shifter if measured across a six-month time…

Source…