Tag: cybersecurity

Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse
Technology

Change Healthcare’s New Ransomware Nightmare Goes From Bad to Worse

Change Healthcare is facing a new cybersecurity nightmare after a ransomware group began selling what it claimed is Americans’ sensitive medical and financial records stolen from the health care giant.“For most US individuals out there doubting us, we probably have your personal data,” the RansomHub gang said in an announcement seen by WIRED.The stolen data allegedly includes medical and dental records, payment claims, insurance details, and personal information like Social Security numbers and email addresses, according to screenshots. RansomHub claimed it had health care data on active-duty US military personnel.The sprawling theft and sale of sensitive health care data represents a dramatic new form of fallout from the February cyberattack on Change Healthcare that crippled the company...
Change Healthcare Faces Another Ransomware Threat—and It Looks Credible
Technology

Change Healthcare Faces Another Ransomware Threat—and It Looks Credible

For months, Change Healthcare has faced an immensely messy ransomware debacle that has left hundreds of pharmacies and medical practices across the United States unable to process claims. Now, thanks to an apparent dispute within the ransomware criminal ecosystem, it may have just become far messier still.In March, the ransomware group AlphV, which had claimed credit for encrypting Change Healthcare’s network and threatened to leak reams of the company’s sensitive health care data, received a $22 million payment—evidence, publicly captured on Bitcoin’s blockchain, that Change Healthcare had very likely caved to its tormentors’ ransom demand, though the company has yet to confirm that it paid. But in a new definition of a worst-case ransomware, a different ransomware group claims to be hol...
A TikTok Whistleblower Got DC’s Attention. Do His Claims Add Up?
Technology

A TikTok Whistleblower Got DC’s Attention. Do His Claims Add Up?

Despite not holding a senior position, Goziker claims that his main job at TikTok was “overseeing” Project Texas to ensure the social media app’s plan to secure US user data would be effective. The goal was to implement a set of safeguards that would satisfy the ​​Committee on Foreign Investment in the United States, an interagency body charged with evaluating national security risks associated with foreign firms acquiring or taking major stakes in US companies. CFIUS has the power to force companies to unwind deals it considers risky, and since 2019 has been investigating ByteDance’s 2017 purchase of a lip-syncing app called Musical.ly, which was later merged into TikTok.Goziker claims that he interviewed more than three dozen people at TikTok and ByteDance about Project Texas, according...
User Protection: Telecommunication bill focus on user protection, cybersecurity
Business

User Protection: Telecommunication bill focus on user protection, cybersecurity

NEW DELHI: The government on Monday took key steps to overhaul and modernise the archaic Indian Telegraph Act of 1885 and related legislations, looking to create a robust security apparatus to protect critical mobile networks from cyberattacks and other illegal break-ins, while stipulating a penalty of Rs 50,000 for unsolicited messaging to users, that will go up to Rs 2 lakh per message for repeat offenders who also face the threat of suspension of their telecommunication services.'Telcos can't sell SIMs without biometric-based identification' The much-awaited Telecommunications Bill, 2023, tabled in the Lok Sabha by communications minister Ashwini Vaishnaw, is billed as a major reform push and seeks to usher in a liberalised regime for heralding satellite-based telephony in the country...
The 23andMe Data Breach Keeps Spiraling
Technology

The 23andMe Data Breach Keeps Spiraling

More details are emerging about a data breach the genetic testing company 23andMe first reported in October. But as the company shares more information, the situation is becoming even murkier and creating greater uncertainty for users attempting to understand the fallout.23andMe said at the beginning of October that attackers had infiltrated some of its users' accounts and piggybacked off of this access to scrape personal data from a larger subset of users through the company's opt-in, social sharing service known as DNA Relatives. At the time, the company didn't indicate how many users had been impacted, but hackers had already begun selling data on criminal forums that seemed to be taken from at least a million 23andMe users, if not more. In a US Securities and Exchange Commission filin...
FinMin Asks PSU Banks To Take Measures To Strengthen Cybersecurity
Business

FinMin Asks PSU Banks To Take Measures To Strengthen Cybersecurity

Banks should keep a tight vigil, and there should be readiness for future cyber threats.The Finance Ministry and RBI have been sensitising banks on this aspect at regular intervals amid the growing digitisation in the financial sector.The Finance Ministry has asked state-owned banks to review systems and processes related to their digital operation in view of the recent UCO Bank incident.According to sources, the banks have been advised to check their cybersecurity robustness and take measures to strengthen them.Banks should keep a tight vigil, and there should be readiness for future cyber threats, sources said.The Finance Ministry and RBI have been sensitising banks on this aspect at regular intervals amid the growing digitisation in the financial sector.Last week, Kolkata-based public ...
The Startup That Transformed the Hack-for-Hire Industry
Technology

The Startup That Transformed the Hack-for-Hire Industry

If you’re looking for a long read to while away your weekend, we’ve got you covered. First up, WIRED senior reporter Andy Greenberg reveals the wild story behind the three teenage hackers who created the Mirai botnet code that ultimately took down a huge swath of the internet in 2016. WIRED contributor Garrett Graff pulls from his new book on UFOs to lay out the proof that the 1947 “discovery” of aliens in Roswell, New Mexico, never really happened. And finally, we take a deep dive into the communities that are solving cold cases using face recognition and other AI.That’s not all. Each week, we round up the security and privacy stories we didn’t report in depth ourselves. Click the headlines to read the full stories, and stay safe out there.For years, mercenary hacker companies like NSO G...
The NSA Seems Pretty Stressed About the Threat of Chinese Hackers in US Critical Infrastructure
Technology

The NSA Seems Pretty Stressed About the Threat of Chinese Hackers in US Critical Infrastructure

The United States National Security Agency is often tight-lipped about its work and intelligence. But at the Cyberwarcon security conference in Washington DC on Thursday, two members of the agency’s Cybersecurity Collaboration Center had a “call to action” for the cybersecurity community: Beware the threat of Chinese government-backed hackers embedding in US critical infrastructure.Alongside its “Five Eyes” intelligence alliance counterparts, the NSA has been warning since May that a Beijing-sponsored group known as Volt Typhoon has been targeting critical infrastructure networks, including power grids, as part of its activity.Officials emphasized on Thursday that network administrators and security teams need to be on the lookout for suspicious activity in which hackers manipulate and mi...
This Cheap Hacking Device Can Crash Your iPhone With Pop-Ups
Technology

This Cheap Hacking Device Can Crash Your iPhone With Pop-Ups

As the Israel-Hamas war continues, with Israeli troops moving into the Gaza Strip and encircling Gaza City, one piece of technology is having an outsized impact on how we see and understand the war. Messaging app Telegram, which has a history of lax moderation, has been used by Hamas to share gruesome images and videos. The information has then spread to other social networks and millions more eyeballs. Sources tell WIRED that Telegram has been weaponized to spread horrific propaganda.Microsoft has had a hard few months when it comes to the company’s own security, with Chinese-backed hackers stealing its cryptographic signing key, continued issues with Microsoft Exchange Servers, and its customers being impacted by failings. The company has now unveiled a plan to deal with the ever-growin...
AI Is a National-Security Danger
World

AI Is a National-Security Danger

Artificial intelligence poses threats to U.S. national security, and the Biden administration takes them seriously. On Oct. 30 the president signed a wide-ranging executive order on artificial intelligence. Among other things, it mandates that a significant portion of the nation’s AI industry must now check its models for national-security vulnerabilities and potential misuses. This means assembling a “red team” of experts to try to make their AIs do dangerous things—and then devising ways of protecting against similar threats from outside. This isn’t a mere bureaucratic exercise. It is a clarion call for a new era of responsibility. The executive order defines dual-use AI as any model “that is trained on broad data; generally uses self-supervision; contains at least tens of billions of p...