Tag Archive for: people

The Most Dangerous People on the Internet in 2023


In 2023, the world has felt like it was balanced on a precipice. A United States presidential election looms, with a resurgent candidate that threatens to bring with him all the chaos of 2016 and 2020. Artificial intelligence developed so quickly that it seemed to have suddenly sprung into being, heralding vast societal promise and disruption just around the bend of its exponential curve. And the world’s richest man continued to use his power to push for a more reckless tech world, from free-for-all social media and oversold assisted-driving features to AI with a “rebellious streak.”

In the midst of that uncertainty, a new war between Israel and Hamas added more atrocities alongside the slow-burning horrors of Russia’s invasion of Ukraine. These wars have echoed across the internet in propaganda, hate speech, and cyberattacks that triggered widespread real-world effects. Chinese state-sponsored hackers, meanwhile, sowed the seeds for a future cyberwar, and ransomware gangs resurged. It was a banner year for chaos, present and impending, and all reflected in the digital mirror.

Each year, WIRED assembles a list of the most dangerous people, groups, and organizations on the internet—both those who intentionally endanger innocent people and those whose actions, regardless of their intent, destabilize the world as we know it in myriad ways. Here, in no particular order, are our picks for 2023.

Elon Musk

A year ago, it might have still been fair to regard Elon Musk as a brilliant technologist with occasional destructive, trollish tendencies. In 2023, those tendencies seemed to take over his public identity. Twitter, now renamed X thanks to Musk’s branding whims, this year invited back conspiracy theorists like Alex Jones and even amplified one account’s antisemitic statements. When advertisers complained, Musk managed in a single conversation to both apologize for that blunder and tell them, “Go fuck yourself.”

Before that, in July, Musk had said that his social media platform’s ad revenue had fallen by half—all of which calls into question whether this once-central platform for online conversation will survive Musk’s reign, and in what form.

In the midst of that meltdown,…

Source…

CBS and Paramount’s parent company reports hack affecting over 80,000 people


National Amusements, CBS and Paramount’s parent company, reported a year-old hack this month affecting 82,128 people. TechCrunch first covered the breach, revealed in a company legal filing with Maine’s Attorney General under a 2005 state digital privacy law. National Amusements hasn’t commented publicly on the intrusion outside of the legal filing, and it isn’t clear if customer (or “only” employee) data was stolen.

Maine’s data breach notification says the hack occurred over a year ago, from December 13 to 15, 2022. It states 82,128 people were affected, 64 of whom were Maine residents. National Amusements’ senior vice president of human resources filed the notice, which may suggest (but not confirm) that it revolved largely or entirely around internal employee data. The filing says the company began notifying customers in writing on December 22, 2023 — 372 days after the breach.

“On or about December 15, 2022, National Amusements became aware of suspicious activity in our computer network,” the notification letter to victims reads. “We immediately took steps to secure our network and minimize any disruption to our operations.”

However, that last sentence contains an inconsistency, as the notice posted by Maine’s Attorney General’s office lists the “date breach discovered” as August 23, 2023. That suggests the company didn’t know about the intrusion until eight months after the incident, hardly qualifying as “immediately” taking steps.

The filing says hackers accessed financial information, including “account number or credit/debit card number (in combination with security code, access code, password or PIN for the account).” National Amusements wrote in Maine’s notice that it’s offering victims 12 months of Experian credit monitoring and identity theft services to customers whose social security numbers were taken.

Engadget contacted National Amusements for confirmation or additional info. We will update this article if we hear back.

National Amusements gained a controlling stake in Paramount and CBS in 2019 following the Viacom-CBS merger. This hack appears separate from one Paramount disclosed in August through Massachusetts’…

Source…

People are just realising a little-known Wi-Fi hack makes router upgrades less of a nightmare – it’ll save loads of time


THERE’S one issue people complain about time and again when upgrading their Wi-Fi router.

“Do I have to change the network and password on all my devices?”

Changing the password on every device you own is a massive hassle

1

Changing the password on every device you own is a massive hassleCredit: Getty

In the early days of Wi-Fi it was fine as you probably owned a handful of gadgets that could use it, such as a laptop.

Today, we own a load of internet-connected devices from TVs, phones, tablets, smart lights, heating systems, you name it.

Going through the settings to change the network it’s connected to and the password is a massive pain.

But there might be a far quicker way to solve it.

One trick is to go into the router’s settings and rename it (known as the SSID), as well as the password, so it matches your old router.

There are some caveats – if you’re upgrading from a really old router that has very dated security protocols it won’t work.

It’s also worth pointing out, your Wi-Fi password should not be simple as this makes it far too easy to hack.

So if you’re currently using a basic password, it’s far better to use this opportunity to go with a new complex password that’s watertight than the dangerously easy one of the past.

You’ll need to access your router’s system settings to do this, so check your box’s instructions on how to do it.

But here’s how to do it on Sky, Virgin Media and BT.

How to change Wi-Fi password on Sky

To change your Wi-Fi network name (SSID) and password on Sky, follow these steps:

  1. Ensure you’re connected to your new router.
  2. Type 192.168.0.1 into your web browser.
  3. Select Wireless or WiFi.
  4. Type in the default username, which is “admin”.
  5. Enter your password – this will either be “sky” or the Wi-Fi password on the back of your hub, depending on the kit you have, so try both.
  6. In Network Key, enter the password of your old Sky Hub.
  7. Click Apply.

How to change Wi-Fi password on Virgin Media

To change your Wi-Fi network name (SSID) and password on Virgin Media, follow these steps:

  1. Ensure you’re connected to your new router.
  2. Type 192.168.0.1 into your web browser.
  3. Go to Advanced settings from the left menu.
  4. Click on Wireless.
  5. Click on Security.
  6. Change the network names and password to the exact ones used on your old…

Source…

Nearly all people in US state of Maine affected by Moveit hack


A statement issued by the government of Maine in the US notified 1.3m residents that their personal data may have been stolen in a cyberattack in May.

Nearly the entire population of the US state of Maine has fallen victim to the latest Moveit hack after the personal information of 1.3m was stolen by criminals.

First reported in June, the global Moveit breach, in which hackers exploit a zero-day vulnerability in the file transfer software, has affected companies and government agencies on both sides of the Atlantic, including banks, universities, insurance and healthcare providers.

One of the first incidents announced affected 45,000 students in the New York City Department of Education system. The agency revealed that students’ personal information, such as social security numbers and birth dates, was stolen.

In July, the hack hit closer to home, after Dublin Airport became the latest victim of the cyberattack. Pay and benefits information of some Dublin Airport employees was compromised in a third-party cyberattack affecting Aon, airport management company DAA confirmed to SiliconRepublic.com at the time.

Microsoft attributed the hack exploiting the Moveit zero-day vulnerability to Lace Tempest, a reportedly Russian-speaking cybercrime group known for similar ransomware operations and running the Clop extortion site, which was also responsible for the GoAnywhere MFT attack in March.

Now, 1.3m residents of Maine in north-eastern US have been notified by the state government that they have been impacted by a cyberattack after a “software vulnerability” was exploited by a group of hackers who accessed and downloaded files belonging to agencies in the state.

A statement issued by the government read that the incident happened between 28 and 29 May 2023.

“The state of Maine has determined that this incident has impacted approximately 1.3m individuals, with the type of data affected differing from person to person,” it read.

“The state encourages individuals to reach out to its dedicated call centre to verify if they were affected and, if so, to identify what specific data of theirs was involved.”

Types of data stolen as part of…

Source…