Tag Archive for: Speaks

Family of Security Guard Shot in Oakland Speaks Out, Asks Public for Help in Finding Suspect – NBC Bay Area


The family of the private security guard who died after being shot while on assignment in Oakland last week spoke out Friday, asking the public’s help in seeking the person responsible.

“We’ve heard so far that there were people doing video with their cell phones .. and we’d like them,” said wife Virginia Nishita. “I beg you, please come forward.”

Kevin’s wife said she was stunned Kevin was shot in an attempted armed robbery of a news crew in downtown Oakland on Nov. 24 and died days later. But not surprised her husband put himself in jeopardy for the sake of others.

“That was his personality, to be that protector, to be that brave one,” she said. “He just wanted to protect people. Not just his family but others as well.”

Still the senseless nature of the crime has left the family heartbroken and demanding answers.

“We just need the closure. We don’t like this open, not knowing how someone we loved passed away. We just need to know and have peace,” and said Kevin’s daughter Maureen Campos.

Kevin was employed by Star Protection Agency California and working with a KRON4 reporter at the time of the shooting.

“He didn’t deserve this. He was retired,” said Kevin’s son Enrique Nishita. “He just looking to stay busy, we just wish he could come home.”

The family says it is still working on memorial services and they take some satisfaction in hearing Oakland is now taking action including a plan to hire more police officers.

“This is justice for Kevin. He was a security guard, and he was out there to protect the newscast … and we need justice for him,” said Virginia.

A reward of $32,500 is being offered to anyone with information that may lead to an arrest.

Kevin Nishita, a security guard protecting a news crew died days following a gunfire battle. Former coworkers and friends remember him and mourn his passing. Sergio Quintana reports.

Source…

DVIDS – News – NAVWAR Executive Director Speaks at SDMAC Economic Impact Study Event



Naval Information Warfare Systems Command (NAVWAR) Executive Director John Pope joined government, military, and industry leaders from across the region in a panel to discuss the San Diego Military Advisory Council’s (SDMAC) newly released economic impact study, Oct. 20, at the Admiral Kidd Conference Center in San Diego.

SDMAC commissions an annual economic impact study to demonstrate the significant benefits of defense-related spending and military presence in the San Diego region. During the event, Pope highlighted NAVWAR as one of the Navy’s major acquisition commands with an expertise in information warfare technology and its substantial economic impact during fiscal year (FY) 2020.

NAVWAR influences San Diego’s economy through seven channels including: contracts awarded to regional businesses, command employees, operations and maintenance spending, command-related tourism, patents, government purchase card payments, and contributions in the fields of science, technology, engineering and mathematics.

In FY 2020, NAVWAR contributed more than 29,000 jobs throughout the San Diego region and directly employed more than 5,600 people, with about 270 military workers and 5,300 civilian employees. Their combined compensation, including wages and benefits, totaled more than $900 million. Of these employees, many are highly educated with more than four-fifths of them holding at least a four-year college degree, and about two-fifths holding Master’s or Doctorate degrees.

“We have a long history with San Diego, as the region has been a strong partner in executing our mission of delivering and sustaining information warfare capabilities for the fleet and our partners around the world,” said Pope. “This relationship is ideal for both the region and the command. With nearly half of our workforce positioned in the San Diego area, we are able to leverage many of the region’s unique advantages including its close proximity to operational forces, training ranges, high-tech industry and world-class universities.”

This mutually beneficial relationship can be…

Source…

T-Mobile hacker speaks. Misusing browser histories? IoT camera bug. Gamer data exposed. FBI warns of Hive ransomware.


At a glance.

  • What was the T-Mobile hacker thinking?
  • EU cautions against using browser histories in credit assessments.
  • IoT security camera bug.
  • EskyFun data exposure.
  • FBI describes Hive ransomware.

Alleged T-Mobile attacker reveals himself.

A hacker is claiming responsibility for the massive recent T-Mobile data breach, and his review of the cell phone provider’s security systems is less than favorable. John Binns, an American man living in Turkey, told the Wall Street Journal that he used a simple, publicly available tool to penetrate T-Mobile’s “awful” defenses. He scanned T-Mobile’s websites for vulnerabilities then sussed out an unprotected T-Mobile router where he found credentials that granted him access to one hundred of the company’s servers. Binns has not disclosed whether he was paid to carry out the hack or whether he successfully sold the data, but he claims his motivation was not monetary. He says his goal was to “make noise” in order to draw attention to his purported mistreatment by the US government, including an alleged kidnapping that landed him in a “fake” mental institution. 

EDPS advises against using internet histories for credit assessment.

The European Data Protection Supervisor (EDPS) has declared that an individual’s personal internet history data should not be used in assessing credit scores, The Record by Recorded Future reports. “[T]he EDPS considers that inferring consumers’ credit risk from data such as search query data or online browsing activities cannot be reconciled with the principles of purpose limitation, fairness and transparency, as well as relevance, adequacy or proportionality of data processing,” the agency asserts. The EDPS also advised against using health data or any other special category of personal data under Article 9 of the General Data Protection Regulation, as it could lead to unfair treatment of consumers. The advisory was in response to a blog post published by the International Monetary Fund last year that claimed examining this sort of data could lead to more accurate credit assessments.  

Bug detected in IoT security cameras.

Nozomi Networks Labs has disclosed the discovery of a critical Remote Code…

Source…

Vaccine scheduling site hit with ransomware. Cyberespionage hits Southeast Asian telcos. RATs in the wild. BlackMatter speaks?


Attacks, Threats, and Vulnerabilities

Five Southeast Asian telcos hacked by three different Chinese espionage groups (The Record by Recorded Future) At least five major telecommunication providers from Southeast Asia have been hacked over the past years by different Chinese cyber-espionage groups.

Hackers Take Down Italian Vaccine-Booking Site (Wall Street Journal) A cyberattack took down an Italian region’s vaccine-scheduling website, highlighting hackers’ ability to topple Covid-19 infrastructure.

Hackers block Italian Covid-19 vaccination booking system in ‘most serious cyberattack ever’ (CNN) Hackers have attacked and blocked an Italian Covid-19 vaccination booking system, a source from Italy’s cybercrime police told CNN on Monday, marking the worst cyberattack the country’s health service has ever seen.

New sophisticated RAT in town: FatalRat analysis (AT&T Alien Labs) This blog was written by Ofer Caspi and Javi Ruiz.

Summary

AT&T Alien Labs™ has recently observed the presence of a new remote access trojan (RAT) malware in its threat analysis systems. The malware, known as FatalRAT, appears to be distributed via forums and Telegram channels, hidden in download links that attempt to lure the user via software or media articles.

Key takeaways:

AT&T Alien Labs performed a malware analysis of the FatalRAT threat.
We have observed a

Suspected Chinese hackers took advantage of Microsoft Exchange vulnerability to steal call records (CyberScoop) Hackers with ties to China took advantage of vulnerabilities in Microsoft Exchange for several months starting in late 2020 to steal call logs from a Southeast Asia telecommunication company, researchers at Cybereason report.ucting the same kinds of operations. The […]

An interview with BlackMatter: A new ransomware group that’s learning from the mistakes of DarkSide and REvil (The Record by Recorded Future) A representative of the BlackMatter group talked to Recorded Future expert threat intelligence analyst Dmitry Smilyanets.

Inside a Ransomware Negotiation: This Is How ‘Asshole’ Russian Hackers Shake Down Companies (The Daily Beast) The Daily Beast obtained transcripts of a victim negotiating with a ransomware gang this…

Source…