Tag Archive for: major

Charities hit by major hack, internet security a bad joke as usual – Digital Journal


Network cables plugged into a server. — © Michael Bocchieri/AFP/Getty Images

Those fun folks on the dark web are making themselves useful again with a serious hack of Australian charities. This is the usual story of getting information for fake IDs, phishing, etc. The information includes names and addresses.

One of the problems was that the hacked company, an intermediary called Pareto Phone, had a lot of old information dating back 9 years. In Australia, records are required to be kept for the statutory limit of 6 years. The charities seem to have been completely unaware that the information was still held by the company.

A few obvious technical matters also arise – Older storage systems would naturally be more vulnerable to hacking. The data was also apparently still accessible to hackers online. It’s a bit of a 101 for data archiving, but it’s pretty common.

Less impressive is the allegation that the data was stored in contravention of Australian Privacy Principles, These are basic rules which govern the management of personal data by third parties. Pareto Phone is now working with investigators to analyze the issues.

This is a standard hack, perpetrated by the usual suspects with the usual outcomes so far. The distinguishing feature is the targeting of charitable donors.  Maybe the little dears had nothing else to do that day.

This hack is representative of the hideously dysfunctional state of internet security. If you’ve ever been hacked or had your money laundered it’s nice to know so little is being done to shut it down.

I’ve had both of those experiences, years ago, and I can’t pretend to be impressed. Hacking of everything, including AI, simply isn’t getting proper attention and oversight. Hacking AI could well be catastrophic given the mindless acceptance of it in the corporate world. Hacking human neural links could be fatal.

…Or maybe the incredibly lax state of global internet security is the problem? This has been going on for decades. It’s made money laundering a breeze. There’s not that much chance of getting caught.

In the Age of Deregulation, which has been a daily lottery win for every criminal on the planet, it’s to be expected….

Source…

US sanctions Russian accused of being a ‘central figure’ in major ransomware attacks


The U.S. government has indicted a Russian national for his alleged role in ransomware attacks against U.S. law enforcement and critical infrastructure.

U.S. authorities accuse Mikhail Matveev, also known online as “Wazawaka” and “Boriselcin,” of being a “central figure” in developing and deploying the Hive, LockBit and Babuk ransomware variants.

In 2021, Matveev claimed responsibility for a ransomware attack against the Metropolitan Police Department in Washington, D.C, according to the U.S. Justice Department. The cyberattack saw the Babuk ransomware gang, which Matveev was allegedly a member of since early 2020, infiltrate the police department’s systems to steal the personal details of police officers, along with sensitive information about gangs, suspects of crimes and witnesses.

Matveev and his co-conspirators also deployed LockBit ransomware against a law enforcement agency in New Jersey’s Passaic County in June 2020, according to prosecutors, and deployed Hive ransomware against a nonprofit behavioral healthcare organization headquartered in nearby Mercer County in May 2020.

These three ransomware gangs are believed to have targeted thousands of victims in the United States. According to the Justice Department, the LockBit ransomware gang has carried out over 1,400 attacks, issuing more than $100 million in ransom demands and receiving over $75 million in ransom payments. Babuk has executed over 65 attacks and has received $13 million in ransom payments, while Hive has targeted more than 1,500 victims around the world and received as much as $120 million in ransom payments.

Matveev is also believed to have links to the Russia-backed Conti ransomware gang. The Russian national is believed to have claimed responsibility for the ransomware attack on the government of Costa Rica, which saw Conti hackers demand $20 million in a ransom payment — along with the overthrow of the Costa Rican government.

According to the U.S. Treasury, which announced sanctions against the Russian national on Tuesday, Matveev has also been linked to other ransomware intrusions against numerous U.S. businesses, including a U.S. airline. The Treasury added that…

Source…

Major Wireless Router Brands Ranked Worst To Best


TP-Link is a networking company, first and foremost. A glance at their website puts their routers, mesh Wi-Fi, and switches front and center, a focus that lands them at the top spot on our list. As with most companies, they have branched out into some smart home products, but the majority of their catalog remains in the networking category, and their wide array of options highlights that dedication to the router space.

TP-Link’s routers are greatly varied in their capabilities and design. Their gaming options, like the Archer AXE300, feature the high-performance specs PC gamers demand, such as dual 10 GB wired ports, Wi-Fi 6E, VPN client support, and ultra-high speeds. Their Deco line is a more cylindrical approach than comparable products from other brands, with a more stable base and a modern design that provides 3,300 square feet of mesh Wi-Fi coverage. They even offer a few Wi-Fi 7 options like the impressive Archer BE800, although the average user still has a while before that’s something to consider.

Overall, TP-Link’s routers are comparable to the best on the market but offered at a lower cost. Their Tether app is also lauded as a fantastic and easy-to-use setup assistant. The HomeShield security option is, like many of its competitors, another subscription-based suite of software, but a basic version of it is provided for free.

Source…

Ransomware attack at New York county tied to major cyber gaps



Officials at Suffolk County, New York, have disclosed that significant cybersecurity lapses have brought upon the major ransomware attack last September, which compromised nearly 500,000 residents’ …

Source…