#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Get the Free Newsletter
SaaS Security

OPM Hack | Breaking Cybersecurity News | The Hacker News

FBI Arrests Another Hacker Who Visited United States to Attend a Conference

FBI Arrests Another Hacker Who Visited United States to Attend a Conference

Aug 25, 2017
The FBI has arrested a Chinese citizen for allegedly distributing malware used in the 2015 massive OPM breach that resulted in the theft of personal details of more than 25 Million U.S. federal employees, including 5.6 Million federal officials' fingerprints . Yu Pingan , identified by the agency as the pseudonym "GoldSun," was arrested at Los Angeles international airport on Wednesday when he was arrived in the United States to attend a conference, CNN reported . The 36-year-old Chinese national is said to face charges in connection with the Sakula malware , which was not only used to breach the US Office of Personnel Management (OPM) but also breached Anthem health insurance firm in 2015. The Anthem breach resulted in the theft of personal medical records of around 80 million current and former customers of the company. Sakula is a sophisticated remote access Trojan (RAT) that was known to be developed by Deep Panda , a China-based advanced persistent threa
Personal Data of 50 Million Turkish Citizens Leaked Online

Personal Data of 50 Million Turkish Citizens Leaked Online

Apr 05, 2016
Personal details of nearly 50 Million Turkish citizens, including the country's President Recep Tayyip Erdogan, have been compromised and posted online in a massive security breach. A database, which contains 49,611,709 records , appeared on the website of an Icelandic group on Monday, offering download links to anyone interested. If confirmed, the data breach would be one of the biggest public breaches of its kind, effectively putting two-thirds of the Nation's population at risk of identity theft and fraud. However, The Associated Press (AP) reported on Monday that it was able to partially verify the authenticity of 8 out of 10 non-public Turkish ID numbers against the names in the data leak. 50 Million Turkish Citizens' Personal Data leaked Online The leaked database (about 6.6 GB file) contains the following information: First and last names National identifier numbers (TC Kimlik No) Gender City of birth Date of birth Full address ID
How to Find and Fix Risky Sharing in Google Drive

How to Find and Fix Risky Sharing in Google Drive

Mar 06, 2024Data Security / Cloud Security
Every Google Workspace administrator knows how quickly Google Drive becomes a messy sprawl of loosely shared confidential information. This isn't anyone's fault; it's inevitable as your productivity suite is purposefully designed to enable real-time collaboration – both internally and externally.  For Security & Risk Management teams, the untenable risk of any Google Drive footprint lies in the toxic combinations of sensitive data, excessive permissions, and improper sharing. However, it can be challenging to differentiate between typical business practices and potential risks without fully understanding the context and intent.  Material Security, a company renowned for its innovative method of protecting sensitive data within employee mailboxes, has recently launched  Data Protection for Google Drive  to safeguard the sprawl of confidential information scattered throughout Google Drive with a powerful discovery and remediation toolkit. How Material Security helps organ
Police Arrest 16-year-old Boy Who Hacked CIA Director

Police Arrest 16-year-old Boy Who Hacked CIA Director

Feb 12, 2016
The teenage hacker, who calls himself a member of hacktivist group " Cracka with Attitude ," behind the series of hacks on the United States government and its high-level officials, including CIA director, might have finally got arrested. In a joint effort, the Federal Bureau of Investigation (FBI) and British police reportedly have arrested a 16-year-old British teenager who they believe had allegedly: Leaked the personal details of tens of thousands of FBI agents and US Department of Homeland Security (DHS) employees. Hacked into the AOL emails of CIA director John Brennan . Hacked into the personal email and phone accounts of the US spy chief James Clapper . Broke into the AOL emails of the FBI Deputy Director Mark Giuliano . Federal officials haven't yet released the identity of the arrested teenager, but the boy is suspected of being the lead hacker of Cracka With Attitude, who calls himself Cracka, the South East Regional Organised Crime Unit (SER
cyber security

Uncover Critical Gaps in 7 Core Areas of Your Cybersecurity Program

websiteArmor PointCyber Security / Assessment
Turn potential vulnerabilities into strengths. Start evaluating your defenses today. Download the Checklist.
ENCRYPT Act of 2016 — Proposed Bill Restricts States to Ban Encryption

ENCRYPT Act of 2016 — Proposed Bill Restricts States to Ban Encryption

Feb 11, 2016
The last year's ISIS-linked terror attacks in Paris and California has sparked debate on Encryption, and the intelligent agencies started reviving their efforts to weaken encryption on various encrypted products and services. But, there is some Good News! California Congressman and Texas Republican are now challenging state-level proposals to restrict US citizens' ability to encrypt their smartphones. On Wednesday, California Congressman Ted Lieu , one of four members of Congress, and Texas Republican Blake Farenthold , a member of the House Oversight and House Judiciary committees, introduced a new bill in Congress that… …attempts to ban states efforts to implement their own anti-encryption policies at a state level while a national debate on Encryption is ongoing. The bill, called " Ensuring National Constitutional Rights for Your Private Telecommunications Act of 2016 " – in short, " ENCRYPT Act of 2016 " – would stop states fr
Hacker Leaks Info of 30,000 FBI and DHS Employees

Hacker Leaks Info of 30,000 FBI and DHS Employees

Feb 09, 2016
An unknown hacker who promised to release the personal information on government employees has dump online a list of nearly 20,000 Federal Bureau of Investigation (FBI) agents and 9,000 Department of Homeland Security (DHS) officers. Though the authenticity of the information has not been verified, at least, some of the leaked data appears to be legitimate. Here's What the Hacker Leaked: The hacker leaked first round of data belonging to roughly 9,000 DHS employees on Sunday, which was followed by the release of 20,000 FBI agents information on Monday. The hacker, who goes on Twitter by the username of @DotGovs , published the supposed data on an encrypted text-sharing website, including: Names Job titles Phone numbers Email addresses The Reason Behind the Hack The message at the top of the data dump includes the hashtag " #FreePalestine " and reads "Long Live Palestine, Long Live Gaza: This is for Palestine, Ramallah, West Bank,
China — OPM Hack was not State-Sponsored; Blames Chinese Criminal Gangs

China — OPM Hack was not State-Sponsored; Blames Chinese Criminal Gangs

Dec 03, 2015
In the most surprising manner, the Chinese government said it arrested criminal hackers behind the massive cyber attack on US Office of Personnel Management (OPM) earlier this year, dismissing its involvement. Three months back, we reported that China arrested a handful of hackers within its borders who were suspected of allegedly stealing commercial secrets from US companies. The arrests took place shortly before China President Xi Jinping visited the United States in September 2015 when both heads of states agreed that neither side will participate in commercial espionage against one another. China: Cyber Criminals Hacked OPM, Not Government Spies Now, those suspected hackers have turned out to be the ones in connection with the OPM hack that resulted in the theft of personal details of more than 21 Million United States federal employees, including 5.6 Million federal employees' fingerprints . Citing an " investigation ", the Chinese governme
5.6 Million Federal Employees' Fingerprints Stolen in OPM Hack

5.6 Million Federal Employees' Fingerprints Stolen in OPM Hack

Sep 24, 2015
The OPM Data Breach  ( Office of Personnel Management ) is getting even worse than we thought. We already know more than 21 Million current and former federal employees had their personal and highly sensitive private information hijacked in a massive data breach that affected Defense Department's OPM. But, now it has been revealed that the hackers have made off a lot more than just names, residential addresses, and social security numbers of the US government employees. And it's the unique and all time constant identity – The Fingerprints . 5.6 MILLLLLION Fingerprints Breached The US officials on Wednesday admitted that nearly 5.6 Million Fingerprints of its federal employees were also stolen in the massive data breach took place in April this year. The OPM, the US government agency that handles all federal employee data, had previously reported that some 1.1 Million Fingerprints were stolen. However, this figure has now been increased to 5.6 Million. L
FBI’s Cyber Task Force Identifies Stealthy FF-RATs used in Cyber Attack

FBI's Cyber Task Force Identifies Stealthy FF-RATs used in Cyber Attack

Sep 02, 2015
In both April and June this year, a series of cyber attacks was conducted against the United States Office of Personnel Management (OPM) . These attacks resulted in 21 million current and former Federal government employees' information being stolen. After months of investigation, the FBI's Cyber Task Force identified several Remote Access Tools (RATs) that were used to carry out the attack. One of the more effective tools discovered is named ' FF-RAT '. FF-RAT evades endpoint detection through stealth tactics, including the ability to download DLLs remotely and execute them in memory only. Hackers use RATs to gain unlimited access to infected endpoints. Once the victim's access privilege is acquired, it is then used for malware deployment, command and control (C&C) server communication, and data exfiltration. Most Advanced Persistent Threat (APT) attacks also take advantage of RAT functionality for bypassing strong authentication, reconnaissance, spreading
United Airlines Hacked by Sophisticated Hacking Group

United Airlines Hacked by Sophisticated Hacking Group

Jul 30, 2015
A group of China-backed hackers believed to be responsible for high-profile data breaches, including the U.S. Office of Personnel Management and the insurance giant Anthem , has now hit another high-profile target –  United Airlines . United detected a cyber attack into its computer systems in May or early June; Bloomberg reported , citing some unnamed sources familiar with the matter. The same sources say that the hackers responsible for the data breach in United's systems are the same group of China-backed hackers that successfully carried out several other large heists, including the United States' Office of Personnel Management and the health insurer Anthem Inc. Dangerous Intentions: United Airlines Data Breach The stolen data includes manifests, which contain information on flights' passengers and their origins and destinations, meaning that the hackers have " data on the movements of Millions of Americans ." Since United Airlines
OPM Temporarily Shuts Down Background Check App to Fix Security Hole

OPM Temporarily Shuts Down Background Check App to Fix Security Hole

Jun 30, 2015
The web gateway used to render materials for Federal Background Investigations for employees and contractors has been shut down for several weeks after a vulnerability was detected, the Office of Personnel Management announced. The agency announced the shut down citing the discovery of a vulnerability in its Electronic Questionnaires for Investigations Processing (E-QIP) system while conducting an internal review of the agency's security. As a result, OPM has temporarily suspended the E-QIP system for four to six weeks, and OPM Director Katherine Archuleta said the system would remain offline "until stronger security enhancements are implemented." In the Wake of Massive Breach Although the agency stressed that it had not detected any malicious activity or evidence of hackers actually exploiting the flaw. The internal review of the agency's information technology systems was ordered by Archuleta in the wake of massive cyber attacks on the OPM&
Cybersecurity Resources