Lorenzo Franceschi-Bicchierai

IT総合

Ireland privacy watchdog confirms Dell data breach investigation

A top European privacy watchdog is investigating following the recent breaches of Dell customers’ personal informa...
IT総合

FBI seizes hacking forum BreachForums — again

The FBI along with a coalition of international law enforcement agencies seized the notorious cybercrime forum BreachFor...
IT総合

Threat actor scraped Dell support tickets, including customer phone numbers

The person who claimed to have stolen the physical addresses of 49 million Dell customers appears to have taken more dat...
IT総合

Threat actor says he scraped 49M Dell customer addresses before the company found out

The person who claims to have 49 million Dell customer records told TechCrunch that he brute-forced an online company po...
IT総合

Dell discloses data breach of customers’ physical addresses

Technology giant Dell notified customers on Thursday that it experienced a data breach involving customers’ names and ph...
IT総合

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtai...
IT総合

What we learned from the indictment of LockBit’s mastermind

On Tuesday, U.S. and U.K. authorities revealed that the mastermind behind LockBit, one of the most prolific and damaging...
IT総合

Police resurrect Lockbit’s site and troll the ransomware gang

An international coalition of police agencies have resurrected the dark web site of the notorious LockBit ransomware gan...
IT総合

United HealthCare CEO says ‘maybe a third’ of U.S. citizens were affected by recent hack

Two months after hackers broke into Change Healthcare systems stealing and then encrypting company data, it’s still uncl...
IT総合

UnitedHealth CEO tells Senate all systems now have multi-factor authentication after hack

UnitedHealth Group chief executive officer Andrew Witty told senators on Wednesday that the company has now enabled mult...
IT総合

US fines telcos $200M for sharing customer location data without consent

The U.S. Federal Communications Commission said on Monday that it is fining the four U.S. major wireless carriers around...
IT総合

Ex-NSA hacker and ex-Apple researcher launch startup to protect Apple devices

Two veteran security experts are launching a startup that aims to help other makers of cybersecurity products to up thei...
IT総合

Apex Legends hacker says game developers patched exploit used on streamers

Last month, a hacker wreaked havoc during an esports tournament of the popular shooter game Apex Legends, hacking two we...
IT総合

A crypto wallet maker’s warning about an iMessage bug sounds like a false alarm

A crypto wallet maker claimed this week that hackers may be targeting people with an iMessage “zero-day” exp...
IT総合

Security engineer jailed for 3 years for $12M crypto hacks

Shakeeb Ahmed, a cybersecurity engineer convicted of stealing around $12 million in crypto, was sentenced on Friday to t...
IT総合

How Ukraine’s cyber police fights back against Russia’s hackers

On February 24, 2022, Russian forces invaded Ukraine. Since then, life in the country has changed for everyone. For the ...
IT総合

Ransomware gang’s new extortion trick? Calling the front desk

Ransomware gangs are increasingly calling up victim organizations to extort and intimidate rank-and-file employees. © 20...
IT総合

Hackers stole 340,000 Social Security numbers from government consulting firm

U.S. consulting firm Greylock McKinnon Associates disclosed a data breach in which hackers stole as many as 341,650 Soci...
IT総合

Price of zero-day exploits rises as companies harden products against hackers

Tools that allow government hackers to break into iPhones and Android phones, popular software like the Chrome and Safar...
IT総合

Activision investigating password-stealing malware targeting game players

Video game giant Activision is investigating a hacking campaign that’s targeting players with the goal of stealing their...
IT総合

Facebook snooped on users’ Snapchat traffic in secret project, documents reveal

In 2016, Facebook launched a secret project designed to intercept and decrypt the network traffic between people using S...
IT総合

Investors’ pledge to fight spyware undercut by past investments in US malware maker

On Monday, the Biden administration announced that six new countries had joined an international coalition to fight the ...
IT総合

Apex Legends hacker said he hacked tournament games ‘for fun’

On Sunday, the world of video games was shaken by a hacking and cheating scandal. During a competitive esports tournamen...
IT総合

Pokemon resets some users passwords after hacking attempts

The Pokemon Company said it detected hacking attempts against some of its users and reset those user account passwords. ...
IT総合

Esports league postponed after players hacked midgame

On Sunday, two competitive esports players appeared to get hacked during a live streamed game, prompting the organizers ...
IT総合

Russian spies keep hacking into Microsoft in ‘ongoing attack,’ company says

On Friday, Microsoft said Russian government hackers continue to break into its systems using information obtained durin...
IT総合

US sanctions founder of spyware maker Intellexa for targeting Americans

The U.S. government announced Tuesday sanctions against the founder of the notorious spyware company Intellexa and one o...
IT総合

Elon Musk switched on X calling by default: Here’s how to switch it off

In his quest to turn a simple and functioning Twitter app into X, the everything app that doesn’t do anything very well,...
IT総合

A government watchdog hacked a US federal agency to stress-test its cloud security

A U.S. government watchdog stole more than one gigabyte of seemingly sensitive personal data from the cloud systems of t...
IT総合

Popular video doorbells can be easily hijacked, researchers find

Several internet-connected doorbell cameras have a security flaw that allows hackers to take over the camera by just hol...
タイトルとURLをコピーしました