Tag Archive for: police

Security incident targets computer network used by STL area police – FOX 2


Tim Ezell and Joe Millitzer discuss the latest trending topics. These items are among the top stories on FOX2Now.com.

iPhone 12 emits too much radiation

France orders Apple to halt iPhone 12 sales, citing radiation levels above EU standards.
iPhone 12 didn’t pass tests for radiation absorbed by the body, prompting action.
Radiation levels, though exceeding EU standards, remain much lower than harmful thresholds.
National Frequency Agency wants Apple to fix it via updates, warns of a potential recall.
Cellphone radiation is below harm levels; experts suggest using earphones or texting for safety.

Man steals $64K from St. Louis-area Walmarts with a magic trick

A man is charged with stealing $64,000+ from Walmart, including St. Louis stores.
He faces wire fraud and theft charges, arrested on Sept. 5, pleaded not guilty.
He would make a small purchase, then claim that he collects money, typically $100 bills. He asked cashiers to show him bills in the cash register, so he could examine them, and then surreptitiously place some of the bills into his sleeve or pocket.
Conviction could mean up to 30 years in prison and $500,000 in fines.

Three Missouri cities ranked among ‘best hometowns’ in nation

Hannibal, Kirksville, and Saint Joseph make the list for their community, affordability, and charm.
All three cities are in the northern part of the state, with varying populations.
Factors like diversity, farmers’ markets, history, and high school football were considered in their community scores.
Hannibal, home to Mark Twain, ranks among the Top 10 hometowns with affordable homes and a strong overall score.
Kirksville excels in student-to-teacher ratio, while St. Joseph stands out for history and farmers markets.

Source…

Hackers are getting younger, Beijing police say


Computer hackers who infringe upon others” legitimate rights or commit crimes are getting younger, Beijing police said on Monday.

The Cybersecurity Department with the Beijing Public Security Bureau revealed the finding in a statement after reviewing 113 hacker-related cases solved by police across the city since last year.

The department said that hacking into computer systems is easier than it used to be, and the age of the suspects is also declining.

In one case last year, for example, a man surnamed Dong was accused of hacking into an online game platform and stealing player’s personal data after spending 300 yuan ($41) to buy hacking software. As a result, the players and the platforms’ operator sustained financial losses.

The department noted that Dong’s alleged attack was successful even though he had no background in computing technology.

Four people who allegedly sold Dong the software and helped him build a personal information database in the attack were all born in 1990s, it added.

It revealed that some of the suspects spent less than 100 yuan to buy Trojan horse programs to control computer servers, and some engaged in hacking are under age 18.

While noting that the suspects mainly hacked into computer systems to steal personal data, including netizens’ identities, mobile phone numbers, home addresses and records of their online purchases, the department said that online game platforms are also major targets.

It pledged to continue to fight against hacking and urged internet users to change their passwords regularly and upgrade security software.

Source…

Claiming a ‘computer crime’ shouldn’t give police a free pass to raid newspapers


This month, police officers in Marion, Kan., crashed into the newsroom of the Marion County Record, a weekly newspaper, and the home of its publisher to seize computers, cellphones and documents. After several days of public outcry, the county attorney ordered the material returned.

Newsroom searches are rare today because a 1980 federal law makes them almost always illegal. But the outcry goes back to colonial days, when British-loyalist redcoats raided revolutionary American pamphleteers. Such searches were seen as the ultimate attack on the free press. In the infamous 1971 search of the Stanford Daily, for example, Palo Alto police were seeking photographs to tie Vietnam War protesters to a violent clash on campus. After the Supreme Court refused to offer protection from such raids, Congress passed the 1980 statute, making newsroom searches far less of a threat.

Read more: Editorial: Raid on Kansas newspaper was possibly illegal — and definitely troubling

Instead, the Marion case highlights a separate, systemic threat to press freedom: vague and sweeping computer crime laws, which exist in all 50 states. These laws can be readily used to intimidate reporters and suppress reporting without raiding their offices.

The Marion raid appears to be the first time public officials have searched a newspaper under the claim of enforcing a computer crime law. The search warrant in that case listed violations of statutes covering identity theft and “unlawful acts concerning computers.”

Read more: Opinion: We’ve defended Trump’s 1st Amendment rights. But his latest claims about the Jan. 6 indictment are nonsense

The state computer crime statute applies when someone breaks into a computer network with malware or uses another person’s information to steal money from their bank account. But these laws are so vague that they can be deployed to penalize reporters for using computers to find information online as part of routine journalism.

In Missouri, for instance, a reporter for the St. Louis Post-Dispatch discovered a serious flaw in a state website that put the security of thousands of Social Security numbers at risk. He alerted the state agency so it could fix the issue before he published…

Source…

Deforest police seeking man who fled traffic stop


Critical components of U.S. infrastructure, including hospitals and power plants, are increasingly connected to the internet and are at risk of exploitation from cybercriminals lurking in the world’s darkest corners.

And one specific kind of malware attack has leaders in the private and public sectors sounding the alarm over the last two years: ransomware.

Twingate collected data from the FBI’s 2021 Internet Crime Report to show which infrastructure sectors were most often targeted by ransomware attacks. 2021 was the first year in which the FBI’s Internet Crime Complaint Center began tracking ransomware incidents in sectors considered critical infrastructure.

The FBI’s Internet Crime Complaint Center received 649 reports of ransomware incidents targeting critical infrastructure in 2021. In a memo in the latest report, FBI Deputy Director Paul Abbate described the increase in cyberattacks seen last year—not only in infrastructure sectors but overall—as “unprecedented.”

The FBI defines critical infrastructure as assets or systems that “are considered so vital to the United States that their incapacitation or destruction would have a debilitating effect on our security, national economy, public health or safety.”

Dozens of attacks last year were leveled at government entities, leading the National Association of State Chief Information Officers to name ransomware its top cybersecurity concern in 2021.

But the frequency of ransomware incidents was even more pronounced in the health care, financial services, and information technology sectors, which saw the most recorded attacks of any other infrastructure sector last year, according to the FBI. The military and defense sector reported the fewest incidents, with just one ransomware attack in 2021.

And these culprits aren’t always lone wolf operations seeking the biggest payout. Most ransomware attacks can be linked to state actors who would harbor more motives than financial gain in sponsoring ransomware attacks. Crypto-tracking company Chainalysis reported that most ransomware payments eventually went to Russian-linked hackers.

The FBI recommends updating operating systems and software, implementing…

Source…