Geek-Guy.com

Category: North America

LockBit Developer Rostislav Panev Charged for Billions in Global Ransomware Damages

A dual Russian and Israeli national has been charged in the United States for allegedly being the developer of the now-defunct LockBit ransomware-as-a-service (RaaS) operation since its inception in or around 2019 through at least February 2024. Rostislav Panev, 51, was arrested in Israel earlier this August and is currently awaiting extradition, the U.S. Department…

Russia bans cybersecurity company Recorded Future

Russia banned the cybersecurity company Recorded Future on Wednesday, labeling it an “undesirable” organization — much to its CEO’s delight. The company stands accused of collaborating with the Central Intelligence Agency, Ukraine and other countries.  “They provide information and technical support for the propaganda campaign launched by the West against Russia,” Russia’s Office of Prosecutor…

Playbook advises federal grant managers how to build cybersecurity into their programs

Two U.S. cyber agencies released guidance Tuesday on how federal grant managers should incorporate cybersecurity in their programs for critical infrastructure projects, as well as how potential recipients can take it into account. The Office of the National Cyber Director and the Cybersecurity and Infrastructure Security Agency publication — the “Playbook for Strengthening Cybersecurity in…

TikTok asks Supreme Court for a lifeline as sell-or-ban deadline approaches

TikTok and ByteDance asked the United States Supreme Court to block the law that forces TikTok to be sold off or banned in the United States, according to an emergency filing with America’s top court on Monday. The social media company requested that the Supreme Court consider blocking the sell-or-ban law passed earlier this year…

New Glutton Malware Exploits Popular PHP Frameworks Like Laravel and ThinkPHP

Cybersecurity researchers have discovered a new PHP-based backdoor called Glutton that has been put to use in cyber attacks targeting China, the United States, Cambodia, Pakistan, and South Africa. QiAnXin XLab, which discovered the malicious activity in late April 2024, attributed the previously unknown malware with moderate confidence to the prolific Chinese nation-state group tracked…

Iran-Linked IOCONTROL Malware Targets SCADA and Linux-Based IoT Platforms

Iran-affiliated threat actors have been linked to a new custom malware that’s geared toward IoT and operational technology (OT) environments in Israel and the United States. The malware has been codenamed IOCONTROL by OT cybersecurity company Claroty, highlighting its ability to attack IoT and supervisory control and data acquisition (SCADA) devices such as IP cameras,…

How to turn around a toxic cybersecurity culture

A toxic cybersecurity culture affects team turnover, productivity, and morale. Worse yet, it places enterprise systems and data at risk. In a toxic cybersecurity culture, everybody believes that cybersecurity is somebody else’s job, says Keri Pearlson, executive director for Cybersecurity at MIT Sloan (CAMS), a research consortium focusing on cybersecurity leadership and governance issues. “They…

Court indicts 14 North Korean IT workers tied to $88 million in illicit gains

A federal court has indicted 14 more North Korean IT workers as part of an ongoing U.S. government campaign to crack down on Pyongyang’s use of tech professionals to swindle American companies and nonprofits. The Justice Department said the 14 indicted workers generated at least $88 million throughout a conspiracy that stretched over approximately six…

Notorious Nigerian cybercriminal tied to BEC scams extradited to U.S.

Abiola Kayode, a 37-year-old Nigerian national, has been extradited from Ghana to the United States to face charges of conspiracy to commit wire fraud.  Kayode, who was on the FBI’s Most Wanted cybercriminal list, is charged with participating in a business email compromise (BEC) scheme and romance fraud from January 2015 to September 2016, defrauding…

She Joined Facebook to Fight Terror. Now She’s Convinced We Need to Fight Facebook.

For two years, Hannah Byrne was part of an invisible machine that determines what over 3 billion people around the world can say on the internet. From her perch within Meta’s Counterterrorism and Dangerous Organizations team, Byrne helped craft one of the most powerful and secretive censorship policies in internet history. Her work adhered to…

These Tech Firms Won’t Tell Us If They Will Help Trump Deport Immigrants

President-elect Donald Trump vows to start his second term with the immediate mass deportation of millions of undocumented immigrants. Like everything else, deportations of the 21st century are an increasingly data-centric undertaking, tapping vast pools of personal information sold by a litany of companies. The Intercept asked more than three dozen companies in the data…

Hacker in Snowflake Extortions May Be a U.S. Soldier

Two men have been arrested for allegedly stealing data from and extorting dozens of companies that used the cloud data storage company Snowflake, but a third suspect — a prolific hacker known as Kiberphant0m — remains at large and continues to publicly extort victims. However, this person’s identity may not remain a secret for long:…

An Interview With the Target & Home Depot Hacker

In December 2023, KrebsOnSecurity revealed the real-life identity of Rescator, the nickname used by a Russian cybercriminal who sold more than 100 million payment cards stolen from Target and Home Depot between 2013 and 2014. Moscow resident Mikhail Shefel, who confirmed using the Rescator identity in a recent interview, also admitted reaching out because he…

FBI: Spike in Hacked Police Emails, Fake Subpoenas

The Federal Bureau of Investigation (FBI) is urging police departments and governments worldwide to beef up security around their email systems, citing a recent increase in cybercriminal services that use hacked police email accounts to send unauthorized subpoenas and customer data requests to U.S.-based technology companies. In an alert (PDF) published this week, the FBI…

Pegasus Spyware Maker Said to Flout Federal Court as It Lobbies to Get Off U.S. Blacklist

Rep. Pete Sessions, R-Texas, serves a primarily rural district anchored in Waco, a city of 150,000. It’s unclear why he is so interested in NSO Group, the infamous Israeli spyware firm that was blacklisted by the U.S. for its role in human rights abuses. Between February and July, though, Sessions and his team met eight…

Pegasus Spyware Maker Said to Flout Federal Court as It Lobbies to Get Off U.S. Blacklist

Rep. Pete Sessions, R-Texas, serves a primarily rural district anchored in Waco, a city of 150,000. It’s unclear why he is so interested in NSO Group, the infamous Israeli spyware firm that was blacklisted by the U.S. for its role in human rights abuses. Between February and July, though, Sessions and his team met eight…

Enhancing Cyber Resilience: Insights from CISA Red Team Assessment of a US Critical Infrastructure Sector Organization

Executive Summary The Cybersecurity and Infrastructure Security Agency (CISA) conducted a red team assessment (RTA) at the request of a critical infrastructure organization. During RTAs, CISA’s red team simulates real-world malicious cyber operations to assess an organization’s cybersecurity detection and response capabilities. In coordination with the assessed organization, CISA is releasing this Cybersecurity Advisory to…

WordPress Appliance - Powered by TurnKey Linux