#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Insider Risk Management

The Hacker News | #1 Trusted Cybersecurity News Site — Index Page

Hacker jailed for ATM skimming invented ATM security scheme

Hacker jailed for ATM skimming invented ATM security scheme

May 19, 2013
A Romanian man serving a five-year jail sentence in Romania for his involvement in an ATM skimming scheme, has developed a device designed to protect ATMs from such attacks. 33-year-old Valentin Boanta who is being detained in a prison from Vaslui, Romania, after he was convicted on charges of bank card fraud in 2009, developed what he calls the SRS (Secure Revolving System) which changes the way ATM machines read bank cards to prevent the operation of skimming devices that criminals hide inside ATMs. " When I got caught I became happy. This liberation opened the way to working for the good side ," Boanta said. " Crime was like a drug for me. After I was caught, I was happy I escaped from this adrenaline addiction ," Boanta said. Boanta began working on SRS during his trial. SRS, Boanta says, can be installed into any ATM. ATM skimmers work by installing a second, concealed card reader over the one that's built into the ATM. When an unsuspecting bank customer
US Military approved iPhones and iPads for military networks

US Military approved iPhones and iPads for military networks

May 18, 2013
The US Department of Defense has cleared Apple's iPhone and iPad for use on its military networks, along with the Samsung Galaxy S4 and BlackBerry 10 devices, the agency said in a statement Friday. The entire DOD is much, much larger, of course, and mobile devices are increasing in importance for the military just as much as they are for we civilians. The report notes that out of more than 600,000 mobile devices used by the Defense Department, only about 41,000 of those are Apple products, with most of those not connected directly to the military's networks. But because these platforms have previously not been certified or cleared for use, such devices had not been connected to secure military networks, except for testing. The move was hardly shocking, but Samsung devices running the Knox security suite and BlackBerry 10 already trickling into the hands of Pentagon employees, the decision sets the stage for a three-way bout for military market supremacy. Offic
Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

Apr 29, 2024Exposure Management / Attack Surface
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many approaches offer piecemeal solutions – zeroing in on one particular element of the evolving threat landscape challenge – missing the forest for the trees.  In the last few years, Exposure Management has become known as a comprehensive way of reigning in the chaos, giving organizations a true fighting chance to reduce risk and improve posture. In this article I'll cover what Exposure Management is, how it stacks up against some alternative approaches and why building an Exposure Management program should be on  your 2024 to-do list. What is Exposure Management?  Exposure Management is the systematic identification, evaluation,
22 million Yahoo IDs stolen from their Japanese Server

22 million Yahoo IDs stolen from their Japanese Server

May 18, 2013
22 million Yahoo! Japan's user IDs may have been stolen during an unauthorised attempt to access the administrative system of its Japan portal. " We don't know if the file of 22 million user IDs was leaked or not, but we can't deny the possibility given the volume of traffic between our server and external terminals ", Yahoo said. The information did not include passwords and the kind of data necessary to verify a user's identity or reset passwords, it said, adding that the company had updated its security measures to prevent a repeat of the incident. In 2011, Sony said information such as usernames, passwords and birth dates of more than 100 million people may have been compromised after hackers struck the PlayStation Network and Sony Online Entertainment services. Japan acknowledges that its preventative measures against cyberattacks remain underdeveloped, with the national police agency having announced this month it would launch a team to analyze and combat cyberatt
cyber security

Want to Bolster Your CI/CD Pipeline?

websiteWizSecurity Auditing / Container Security
This cheat sheet covers best practices with actionable items in Infrastructure security, code security, secrets management, access and authentication, and monitoring and response.
Apple certified Mac Malware Captures and Uploads Screenshots without Permission

Apple certified Mac Malware Captures and Uploads Screenshots without Permission

May 17, 2013
Earlier this week, new Mac spyware was discovered on a computer at the Oslo Freedom Forum , which is an annual human rights conference. Dubbed as  OSX/KitM.A , discovered by computer security researcher Jacob Appelbaum . This Mac malware that has been used to spy on activists, targeted via spear phishing attack and had received emails that duped them into installing the malware. The malware is a backdoor application called " macs.app " which launches automatically upon login. There are two command-and-control servers, located at securitytable.org and docsforum.info. Interestingly, the malware is signed with an Apple Developer ID , which is designed to prevent the installation of malware, associated with the name Rajender Kumar  and  the use of the ID appears to be an attempt to bypass Apple's Gatekeeper execution prevention technology. As of right now, F-Secure is looking into the origination of the malware and though it doesn't appear to be widespread.  You can
Latest Al-Qaeda Magazine content hacked by Western intelligence agencies

Latest Al-Qaeda Magazine content hacked by Western intelligence agencies

May 17, 2013
New issue of English-language al-Qaeda magazine posted on the terror group's website earlier this week linked to the Boston terrorist attacks has possibly been hacked by Western intelligence agencies and its content beyond its cover page was scrambled. The magazine, produced by al Qaeda's Yemeni affiliate, al Qaeda in the Arabian Peninsula, which regularly includes how-to instructions for followers to carry out terrorist attacks in the West, has received significant scrutiny in recent weeks. Investigators believe that Boston bomber Tamerlan Tsarnaev accessed Inspire magazine, and the material had instructions on bomb-making, a law enforcement official said.  According to analysts , the explosive devices the Boston bombers built had striking similarities to a bomb recipe in the first issue of the magazine, " How to build a bomb in your Mom's kitchen ", that has been downloaded by militants in multiple Islamist terrorist plots. Previous issu
Financial Times hacked by Syrian Electronic Army

Financial Times hacked by Syrian Electronic Army

May 17, 2013
The Financial Times has become the latest news outlet to be hacked by supporters of the Syrian president Bashar al-Assad , following a phishing attack on the company's email accounts. The posh broadsheet's Tech Blog - at https://blogs.FT.com/beyond-brics was compromised to run stories headlined " Syrian Electronic Army Was Here " and " Hacked by the Syrian Electronic Army ". Twelve posts appeared on the FT's tech blog between 12.38pm and 12.42pm on Friday, with official Twitter feeds also disrupted. In a later Twitter statement the FT said, " Various FT blogs and social-media accounts have been compromised by hackers and we are working to resolve the issue as quickly as possible." The Syrian Electronic Army , understood to be a number of hackers and online activists that support the current Syrian president Bashar al-Assad, may have gained control for up to 14 Twitter accounts run by the newspaper. The group of hackers has claime
The Pirate Bay co-founder wants to stand in European elections

The Pirate Bay co-founder wants to stand in European elections

May 17, 2013
Peter Sunde ,   the former spokesman for The Pirate Bay has announced he will run in the European Parliament elections next year. Sunde, will participate for the Finnish branch of the Pirate Party. The Pirate Party was founded in Sweden in 2006, and in 2009 Christian Engström was the first member of the Pirate Party elected to European Parliament. Sunde, along with partners Carl Lundström, Frederik Neij , and Gottfrid Svartholm Warg , were convicted of accessory to breaching copyright laws by a Swedish court in 2009. Peter Sunde, who was born in Sweden but holds Finnish citizenship, is facing a prison sentence for his involvement with BitTorrent doesn't seem to concern him very much. He has been fighting the sentence for a while and if he gets elected things might get very interesting indeed. Sunde describes himself as ' socialist, green and a pirate ' on his blog. " I am doing what I can to help solve the problems we have today, as well as the ones we
Facebook Hacking, technique to Spoof the content of any Facebook App

Facebook Hacking, technique to Spoof the content of any Facebook App

May 16, 2013
There are many unpatched loopholes or flaws in Facebook website, that allow hackers to inject external links or images to a wall, hijacking any facebook account or bypassing your social privacy . Today we are going to report about another unfixed facebook app vulnerability that allow a hacker to spoof the content of any Facebook app  easily. Nir Goldshlager from Break Security today exposed another major flaw that allows hacker to wall post spoofed messages from trusted applications like Saavn, Candy Crush, Spotify, Pinterest, or really any other application on Facebook. In 2012 Facebook's method of publishing called stream.publish and the  Stream Publish Dialog looks like the following:  https://www.facebook.com/dialog/stream.publish?app_id=xxxx&redirect_uri=https://www.facebook.com/&action_links=&attachment=%7B%27media%27:%20[%7B%27type%27:%20%27flash%27,%27swfsrc%27:%27https://files.nirgoldshlager.com/goldshlager2.swf%27,%27imgsrc%27:%27https://w
U.S. Department of Defense Officials are potential target of cyber espionage via social networking sites

U.S. Department of Defense Officials are potential target of cyber espionage via social networking sites

May 16, 2013
In the recent months I had the opportunity to conduct an interesting study on the use of Social Media in the Military Sector, large diffusion of media platforms makes them very attractive for governments and intelligence agencies . Social media platforms reveal enormous potentiality that could be exploited also in critical sectors such as military and defense. Modern social media networks are actively used by every government, the US, China and Russia are the most active in this field, but also emerging cyber countries like Iran and North Korea demonstrates an increasing interest in the matter. The principal uses of social media for government are Psychological Operations (PsyOps) OSInt Cyber espionage Offensive purposes On May 10th the Illinois Air National Guard 183rd Fighter Wing published a notice in the monthly issue of a newsletter titled Falcon View. The notice, that seems to be authentic, dedicates a paragraph to the use of social networking sites for
Cybersecurity
Expert Insights
Cybersecurity Resources