What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2022-09-23 16:23:12 Oxford teen arrested in UK on suspicion of hacking (lien direct) The boy, who has not been named, was arrested as part of an investigation by the National Crime Agency (NCA). He remains in police custody. Although at the time of writing no more details have been shared, there is speculation online that the arrest is in relation to the recent hacks of Uber and Rockstar Games. Uber Uber
grahamcluley.webp 2022-09-16 11:37:48 Uber\'s hacker *irritated* his way into its network, stole internal documents (lien direct) Uber has suffered a security breach which allowed a hacker to break into its network, and access the company's internal documents and systems. How did they do it? By bombarding an employee with a spate of multi-factor authentication (MFA) push notifications. Uber Uber
grahamcluley.webp 2022-09-01 11:56:25 Over 900K Kubernetes clusters are misconfigured! Is your cluster a target? (lien direct) Graham Cluley Security News is sponsored this week by the folks at Teleport. Thanks to the great team there for their support! Kubernetes is an amazing platform for managing containers at scale. However, a recent study found that over 900,000 Kubernetes clusters are vulnerable to attack because they are misconfigured! This means that your Kubernetes … Continue reading "Over 900K Kubernetes clusters are misconfigured! Is your cluster a target?" Uber
grahamcluley.webp 2022-07-27 20:12:10 Uber\'s former head of security faces fraud charges after allegedly covering up data breach (lien direct) The former Chief Security Officer of Uber is facing wire fraud charges over allegations that he covered up a data breach that saw hackers steal the records of 57 million passengers and drivers. Read more in my article on the Hot for Security blog. Data Breach Uber Uber
grahamcluley.webp 2022-01-20 12:07:15 Smashing Security podcast #258: Tesla remote hijacks and revolting YouTubers (lien direct) Carole's still on jury service, but the show must go on! We take a look at how some Tesla owners are at risk of having their expensive cars remotely hijacked, and why YouTubers are up in arms over NFTs. All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault. Uber
grahamcluley.webp 2020-05-29 15:31:16 Pablo Escobar\'s brother says FaceTime flaw revealed his address, sues Apple for a publicity stunt (and $2.6 billion) (lien direct) As YouTubers warn the public not to buy smartphones from Escobar Inc, the notorious drug lord’s brother orchestrates a publicity stunt. Read more in my article on the Hot for Security blog. Uber ★★★★
grahamcluley.webp 2020-03-04 12:26:32 Police raid tech support scam centre who had their CCTV hacked by vigilantes (lien direct) An indepth investigation by online vigilantes has exposed the activities of an Indian tech support scam centre. Extraordinarily, fraudsters had the tables turned on them as YouTuber Jim Browning was able to hack into the call centre and access recordings of scam phone calls and even watch live CCTV footage exposing the criminals at work. Hack Uber
grahamcluley.webp 2019-11-07 01:00:50 Smashing Security #153: Cybercrime doesn\'t pay (but Uber does) (lien direct) The cybercrime lovebirds who hijacked Washington DC’s CCTV cameras in the run-up to Donald Trump’s inauguration, the truffle-snuffling bankers at the centre of an insider-trading scandal, and the hackers that Uber paid hush money to hide a security breach. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Lisa Forte. Uber
grahamcluley.webp 2019-10-31 22:20:11 (Déjà vu) Men who were paid $100,000 by Uber to hush-up hack plead guilty to extortion scheme (lien direct) Two hackers face up to five years in prison after pleading guilty to their involvement in a scheme which saw them attempt to extort money from Uber and LinkedIn in exchange for the deletion of stolen data. Read more in my article on the Tripwire State of Security blog. Hack Guideline Uber
grahamcluley.webp 2018-03-22 00:36:05 (Déjà vu) Smashing Security #070: Facebook and Cambridge Diabolica (lien direct) Smashing Security #070: Facebook and Cambridge DiabolicaIt's not fair to describe what happened at Facebook as a data breach - it's much worse than that. An autonomous Uber vehicle kills a pedestrian. And sextortion continues to be a serious problem. All this and much much more is discussed in the latest edition of the “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, who are joined this week by researcher Scott Helme. Uber
grahamcluley.webp 2017-11-21 23:34:10 (Déjà vu) Uber paid hackers $100,000 to keep data breach quiet (lien direct) Uber paid hackers $100,000 to keep data breach quiet Uber
grahamcluley.webp 2016-12-14 10:44:05 Uber \'God View\' allowed staff to spy on high-profile politicians, ex-partners and Beyoncé, court hears (lien direct) Uber 'God View' allowed staff to spy on high-profile politicians, ex-partners and even Beyoncé, court hearsWhistleblower claims Uber taxi firm made it too easy for staff to spy on customers' movements. Uber
grahamcluley.webp 2016-08-02 07:55:29 Advertisers could be tracking you via your battery status (lien direct) A legitimate reason to poll your battery's status is to stop intensive operations from executing if you're running low on juice.But it's also open to exploitation by those who want to track your online activity, writes Lukasz Olejnik:The information provided by the Battery Status API is not always changing fast. In other words, they are static for a period of time; it may give rise to a short-lived identifier. At the same time, users sometimes clear standard web identifiers (such as cookies). But a web script could analyze identifiers provided by Battery Status API, which could then possibly even lead to recreation of other identifiers. A simple sketch follows.An example web script continuously monitors the status of identifiers and the information obtained from Battery API. At some point, the user clears (e.g.) all the identifying cookies. The monitoring web script suddenly sees a new user - with no cookie - so it sets new ones. But battery level analysis could provide hints that this new user is - in fact - not a new user, but the previously known one. The script's operator could then conclude and reason that those this is a single user, and resume with tracking. This is an example scenario of identifier recreation, also known as respawning.A recent study [PDF] reported that battery status is being monitored by some tracking scripts.It sounds like it would be a positive step if browsers stopped accessing such detailed information about our battery.Aside from tracking, there are other ways that battery information could be exploited.Uber, for instance, says that it knows customers are more likely to accept a much higher price to hire a cab when their battery is running low. Guideline Uber
grahamcluley.webp 2016-07-19 09:39:44 MacKeeper threatens to sue 14-year-old YouTuber (lien direct) MacKeeper threatens to sue 14-year-old YouTuberThe MacKeeper utility suite, which claims to help Mac users stop security threats, find duplicate files, and help you uninstall unwanted apps, doesn't have the best reputation.And now they're making legal threats against a teenage video maker. Uber
Last update at: 2024-04-27 16:08:17
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter