#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Get the Free Newsletter
SaaS Security

teenage hacker | Breaking Cybersecurity News | The Hacker News

16-Year-Old Boy Who Hacked Apple's Private Systems Gets No Jail Time

16-Year-Old Boy Who Hacked Apple's Private Systems Gets No Jail Time
Sep 27, 2018
An Australian teenager who pleaded guilty to break into Apple's private systems  multiple times over several months and download some 90GB of secure files has avoided conviction and will not serve time in prison. An Australian Children's Court has given the now 19-year-old adult defendant, who was 16 at the time of committing the crime, a probation order of eight months, though the magistrate made him understand how serious his offense was. The teen, whose cannot be named under a local law that protects the identity of juveniles, told the court that he hacked into Apple's systems because he was a huge fan of the company and "dreamed of" working for the technology giant. The "Hacky Hack Hack" Folder The teen hacked into Apple's servers not once, but numerous times over the course of more than a year—between June 2015 and November 2016, and in April 2017. As soon as the tech giant detected his presence on their servers, it blocked him and

16-Year-Old Teen Hacked Apple Servers, Stole 90GB of Secure Files

16-Year-Old Teen Hacked Apple Servers, Stole 90GB of Secure Files
Aug 17, 2018
Well, there's something quite embarrassing for Apple fans. Though Apple servers are widely believed to be unhackable, a 16-year-old high school student proved that nothing is impossible. The teenager from Melbourne, Australia, managed to break into Apple servers and downloaded some 90GB of secure files, including extremely secure authorized keys used to grant login access to users, as well as access multiple user accounts. The teen told the authorities that he hacked Apple because he was a huge fan of the company and "dreamed of" working for the technology giant. What's more embarrassing? The teen, whose name is being withheld as he's still a minor, hacked the company's servers not once, but numerous times over the course of more than a year, and Apple's system administrators failed to stop their users' data from being stolen. When Apple finally noticed the intrusion, the company contacted the FBI, which took the help of the Australian Fede

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl
Mar 21, 2024SaaS Security / Endpoint Security
In today's digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the  SaaS supply chain  snowball quickly. That's why effective vendor risk management (VRM) is a critical strategy in identifying, assessing, and mitigating risks to protect organizational assets and data integrity. Meanwhile, common approaches to vendor risk assessments are too slow and static for the modern world of SaaS. Most organizations have simply adapted their legacy evaluation techniques for on-premise software to apply to SaaS providers. This not only creates massive bottlenecks, but also causes organizations to inadvertently accept far too much risk. To effectively adapt to the realities of modern work, two major aspects need to change: the timeline of initial assessment must shorte

15-year-old Teenage Hacker Arrested Over FBI Computer Hack

15-year-old Teenage Hacker Arrested Over FBI Computer Hack
Feb 19, 2016
Another 15-year-old teenager got arrested from the land of cakes, Scotland, by British Police for breaking into the FBI Systems on 16th February. Under the Britain's anti-hacking law, Computer Misuse Act 1990 , the boy has been arrested for his role in hacking and unauthorized access to the digital material. Federal Agents had fled to Glasgow in an attempt to carry out a raid on his home before proceeding with the boy's arrest. "He has since been released and is the subject of a report to the procurator fiscal," a Police Spokesman told a Scottish journal. As with the present scenario, reports say that the boy could be extradited to the United States to face the Intrusion and hacking charges. Second Member of the Hacking Group Arrested The suspect is believed to be an active member of the notorious hacking group called " Crackas with Attitude " aka "CWA", Motherboard confirms . Another member of the same group got arrested f

Automated remediation solutions are crucial for security

cyber security
websiteWing SecurityShadow IT / SaaS Security
Especially when it comes to securing employees' SaaS usage, don't settle for a longer to-do list. Auto-remediation is key to achieving SaaS security.

19-Year-Old Teen Steals $150,000 by Hacking into Airline's Website

19-Year-Old Teen Steals $150,000 by Hacking into Airline's Website
Dec 17, 2015
What do you do to earn up to $150,000? Somebody just hacks into airlines and sells fake tickets. That's exactly what a 19-year-old teenager did and made approximately 1.1 Million Yuan (£110,000 or $150,000) by hacking into the official website of an airline and using the stolen booking information to defraud hundreds of passengers. The teenager, identified as Zhang from Heilongjiang, north-east China, hacked into a Chinese airline website and illegally downloaded 1.6 Million passengers bookings details, including: Flight details Names ID card numbers Email addresses Mobile phone numbers Zhang then used this information to successfully defraud hundreds of customers by convincing them that there was some issue with their booking flights, and they had to pay extra fees, according to People's Daily Online . Moreover, the hack caused the airline to lose almost 80,000 Yuan ( $12,365 USD ) as a result of customers requesting refunds. The incident too

Ninth Grade Students Hack into ATM Machine during School Lunch Break

Ninth Grade Students Hack into ATM Machine during School Lunch Break
Jun 12, 2014
When I was in school, I used to play outdoor games like basketball and badminton. When I was in college, I started taking more interest in playing computer games rather going out. But nowadays, children have completely changed their hobbies to programming, hacking, bug bounties in such a ways that just in half an hour of lunch break between classes they hacked ATM machine . A pair of ninth grade students, Caleb Turon and Matthew Hewlett , both 14 year old broke into a Bank of Montreal ATM during their lunch hours between classes by following an old ATM operators manual found online. The duo used the online manual to access the operator mode of the ATM machine in Winnipeg. They didn't use the accessed data to steal any amount from the ATM, rather they simply broke into the ATM machine and printed off information including users' transaction data, surcharge profits and the total cash held in the unit. HOW THEY HACKED INTO ATM MACHINE? Turon and Hewlett were not expectin

18-Year-Old Student Arrested for Hacking School Computers to Change Grades

18-Year-Old Student Arrested for Hacking School Computers to Change Grades
May 05, 2014
An 18-year old Miami University student is facing charges for allegedly breaching the school's computer system to change grades for himself and four other students. Jose Bautista appeared before a judge Friday after he was arrested Thursday by the Miami School Board Police after the principal of Dr. Michael M. Krop Senior High School turned him in, after the student reportedly gave him a written confession. The principal claims he obtained a written confession from the student. " It's not fair to the people that really try ," said Mayan Dehry , a student at Bautista's school. " Like, I know a lot of kids are in AP classes, and they try really hard to get the grades that they get. I don't know, if you're just going to be lazy and then change your grades, that's not what learning is about. " A fellow student Brett Curtis said Bautista's actions are not representative of the majority of his peers. " We have almost 3,000

12-year-old Boy admits to hacking major Government sites for aiding Anonymous Hackers

12-year-old Boy admits to hacking major Government sites for aiding Anonymous Hackers
Oct 27, 2013
12-year-old Canadian has pleaded guilty to breaking into multiple major government and police websites in the name of the hacker collective Anonymous . Surprisingly, this Fifth Grade student wreaked computer havoc during the Quebec student uprising in 2012, traded pirated information to Anonymous for video games. He had not just participated in  DDoS attacks , but also stole information belonging to users and administrators. The court estimates he did $60,000 worth of damage by attacking major government websites included those of Montreal police, the Quebec Institute of Public Health, the Chilean government and some non-public sites. His lawyer also described in the Court that buy saw it as a challenge, he was only 12 years old and was no political purpose. According to Montreal police, the boy also taught others how to hack. The 12 year old was among the several hackers arrested over the Anonymous protest. While others have been arrested in connection with t

'Pinkie Pie' discovered second Chrome exploit worth $60k at Pwnium 2

‘Pinkie Pie’ discovered second Chrome exploit worth $60k at Pwnium 2
Oct 10, 2012
Hacker known as " Pinkie Pie " produced the first Chrome vulnerability at the Hack In the Box conference on Wednesday, just ahead of the deadline for the competition this afternoon. The exploit, if later confirmed by Google's US headquarters, will have earned the teenage hacker known as Pinkie Pie the top US$60,000 cash reward. In March, Pinkie Pie and Sergey Glazunov both won $60,000 for their exploits at the first Pwnium competition. Google established the Pwnium competition as an alternative to the Pwn2own contest in order to add the requirement that participants provide details of their exploit. Google will give away up to a total of US$2 million during the event. $60,000 - "Full Chrome exploit": Chrome / Win7 local OS user account persistence using only bugs in Chrome itself. $40,000 - "Partial Chrome exploit": Chrome / Win7 local OS user account persistence using at least one bug in Chrome itself, plus other bugs. For example, a WebKit bug combined with a Windows
Cybersecurity Resources