Who Should We Blame For Friday’s DDOS Attack?

“Wondering which IoT device types are part of the Mirai botnet causing trouble today? Brian Krebs has the list, tweeted Trend Micro’s Eric Skinner Friday, sharing an early October link which identifies Panasonic, Samsung and Xerox printers, and lesser known makers of routers and cameras. An anonymous reader quotes Fortune: Part of the responsibility should also lie with lawmakers and regulators, who have failed to create a safety system to account for the Internet-of-Things era we are now living in. Finally, it’s time for consumers to acknowledge they have a role in the attack too. By failing to secure the internet-connected devices, they are endangering not just themselves but the rest of the Internet as well. If you’re worried, Motherboard is pointing people to an online scanning tool from BullGuard (a U.K. anti-virus firm) which checks whether devices on your home network are listed in the Shodan search engine for unsecured IoT devices. But earlier this month, Brian Krebs pointed out the situation is exacerbated by the failure of many ISPs to implement the BCP38 security standard to filter spoofed traffic, “allowing systems on their networks to be leveraged in large-scale DDoS attacks…” Read more of this story at Slashdot.

Originally posted here:
Who Should We Blame For Friday’s DDOS Attack?

India’s Biggest ATM Breach? 3.2 Million Debit Cards Across 19 Banks May Have Been Compromised

A total of 32 lakh (3.2 million) debit cards across 19 banks could have been compromised on account of a purported fraud, the National Payment Corporation of India said in a statement. BloombergQuint adds: “The genesis of the problem was receipt of complaints from few banks that their customer’s cards were used fraudulently mainly in China and USA while customers were in India, ” the NPCI said. “The complaints of fraudulent withdrawal are limited to cards of 19 banks and 641 customers. The total amount involved is Rs 1.3 crore as reported by various affected banks to NPCI.” SISA Security, a Bengaluru-based company is currently undertaking a forensic study to identify the extent of the problem and will submit a final report in November. Initial reports had suggested that ATMs operated by Hitachi Payment Services had been attacked by malware and were the source of the breach. However, the company has said in a statement that an interim report by the audit agency does not suggest any breach or compromise in its systems. Read more of this story at Slashdot.

Read the article:
India’s Biggest ATM Breach? 3.2 Million Debit Cards Across 19 Banks May Have Been Compromised

Report: Russian Hackers Phished The DNC And Clinton Campaign Using Fake Gmail Forms

Citing a report from SecureWorks, BuzzFeed is reporting that Russian hackers “used emails disguised to look as Gmail security updates to hack into the computers of the Democratic National Committee and members of Hillary Clinton’s top campaign staff”: The emails were sent to 108 members of Democratic presidential nominee Hillary Clinton’s campaign and 20 people clicked on them, at least four people clicking more than once, Secureworks’ research found. The emails were sent to another 16 people from the DNC and four people clicked on them, the report said. Researchers found the emails by tracing the malicious URLs set up by [state-sponsored hacking group] Fancy Bear using Bitly, a link shortening service… “We were monitoring bit.ly and saw the accounts being created in real time, ” said Phil Burdette, a senior security researcher at SecureWorks, explaining how they stumbled upon the the URLs set up by Fancy Bear. The URL apparently resolved to accounts-google.com (rather than accounts.google.com), and Burdette says “They did a great job with capturing the look and feel of Google.” Read more of this story at Slashdot.

See the original article here:
Report: Russian Hackers Phished The DNC And Clinton Campaign Using Fake Gmail Forms

White House Vows ‘Proportional’ Response For Russian DNC Hack

After the Director of National Intelligence and Department of Homeland Security publicly blamed Russia for stealing and publishing archived emails from the Democratic National Committee on Friday, White House Press Secretary Josh Earnest said today that President Obama will consider a “proportional” response. ABC News reports: “We obviously will ensure that a U.S. response is proportional. It is unlikely that our response would be announced in advanced. It’s certainly possible that the president could choose response options that we never announce, ” Earnest told reporters aboard Air Force One. “The president has talked before about the significant capabilities that the U.S. government has to both defend our systems in the United States but also carry out offensive operations in other countries, ” he added. “There are a range of responses that are available to the president and he will consider a response that’s proportional.” The Wall Street Journal report mentions several different ways to response to Russia. The U.S. could impose economic sanctions against Moscow, punish Russia diplomatically, opt to allow the Justice Department to simply prosecute the hacks as a criminal case, and/or launch a U.S. cyberattack targeting Russia’s election process. Of course, each response has its pros and cons. “They could escalate into a more adversarial conflict between both countries, ” writes Carol E. Lee for the Wall Street Journal. “But the absence of a response could signal that such behavior will be tolerated in the future.” Read more of this story at Slashdot.

Read this article:
White House Vows ‘Proportional’ Response For Russian DNC Hack

US officially reduces its internet oversight

After lengthy delays and no small amount of political opposition , it’s official: the US has given up a key aspect of internet oversight. As of October 1st , the Internet Corporation for Assigned Names and Numbers (the outfit that manages the domain name system) is no longer under the watch of the US’ National Telecommunications and Information Administration. ICANN is now a private, non-profit organization that will take its input from academics, companies, governments and the public. While the American government didn’t really wield its influence, it no longer has that option. The handover follows an unsuccessful last-minute attempt by four states’ Republican attorneys general to block the transition . A federal judge shot down their temporary injunction request, which centered around the notion that the US was “giving away government property” and required Congressional approval to give up ICANN. The attorneys echoed their party’s worry that reducing US control would open the internet to greater censorship by countries like China and Russia. They were also concerned that the shift could threaten US government domains like .gov and .mil. Proponents of the transition argue that the move is not only harmless, but might avert a far worse outcome. They say that censorship-heavy countries don’t have any more power over the internet than they did before, especially since ICANN will still operate out of Los Angeles. If anything, a privately-managed domain system reduces the pressure to relinquish control to the United Nations, where China and Russia would have some influence. There’s also a fear that continued American oversight would encourage countries to set up their own domain systems and fragment the internet. In practice? Barring surprises, you shouldn’t notice a difference at all. The NTIA did little more than rubber-stamp ICANN’s actions — this is more of a formality than a practical change, at least in the near term. It’s an acknowledgment that the internet has been decentralized for decades, and that no one country has a claim to it. Via: BBC Source: ICANN

More:
US officially reduces its internet oversight

Probe Of Leaked US NSA Hacking Tools Examines Operative’s Mistake

Joseph Menn and John Walcott, reporting for Reuters: A U.S. investigation into a leak of hacking tools used by the National Security Agency is focusing on a theory that one of its operatives carelessly left them available on a remote computer and Russian hackers found them, four people with direct knowledge of the probe told Reuters. The tools, which enable hackers to exploit software flaws in computer and communications systems from vendors such as Cisco Systems and Fortinet Inc, were dumped onto public websites last month by a group calling itself Shadow Brokers. The public release of the tools coincided with U.S. officials saying they had concluded that Russia or its proxies were responsible for hacking political party organizations in the run-up to the Nov. 8 presidential election. On Thursday, lawmakers accused Russia of being responsible. Various explanations have been floated by officials in Washington as to how the tools were stolen. Some feared it was the work of a leaker similar to former agency contractor Edward Snowden, while others suspected the Russians might have hacked into NSA headquarters in Fort Meade, Maryland. Read more of this story at Slashdot.

Continued here:
Probe Of Leaked US NSA Hacking Tools Examines Operative’s Mistake

Colin Powell’s Private Email Account Has Been Hacked

According to The New York Times, Former Secretary of State Colin Powell has been hacked and a password-protected archive of his personal emails has been published by DC Leaks. The Verge reports: DC Leaks is the same site that first published emails stolen from the Democratic National Committee, which many took as an explicit effort to influence the U.S. election process. Many experts in the U.S. intelligence apparatus have attributed that attack to the Russian government, although no public attribution has been made. Thus far, there’s no evidence tying Powell’s hack to Russia, and similar hacks have been carried out by mischievous teens without government affiliation. The immediate result of the hack has been political fallout for Powell himself. Last night, BuzzFeed News reported on an email in which Powell called Republican nominee Donald Trump a “national disgrace, ” and another in which he said the candidate was “in the process of destroying himself.” Read more of this story at Slashdot.

See original article:
Colin Powell’s Private Email Account Has Been Hacked

ClixSense Suffers Massive Data Breach, 6.6 Million Users Compromised

An anonymous reader quotes a report from Digital Trends: ClixSense, a site which pays users to view ads and take surveys, was the victim of a massive data breach compromising around 6.6 million user accounts. Usually when there’s a data breach of this size, the information stolen contains usernames, passwords, and some other personal information, but due to the nature of ClixSense and the service it provided, home addresses, payment histories, and other banking details have also been compromised. According to the message posted to PasteBin along with a sample of the stolen data, social security numbers, dates of birth, and some internal emails from ClixSense may also have been compromised. Ars Technica reported this morning that about 2.2 million people have had their data posted to PasteBin over the weekend, reportedly just a taste of the 6.6 million user accounts that have been stolen. The hackers responsible stated in their PasteBin post that they intend to sell the user information they gathered, without disclosing a specific price. PasteBin has since removed the posts and the sample of the compromised user account information. Read more of this story at Slashdot.

Original post:
ClixSense Suffers Massive Data Breach, 6.6 Million Users Compromised

Brazzers Porn Site’s Forum Hacked, Exposes Data Of 800,000 Users

Forum of porn website Brazzers has been hacked, exposing the data of as many as 800, 000 users, reports Motherboard. Though the data originated from the company’s separate forum, the report adds, Brazzers users who never signed up to the forum may also find their details included in the dump. From the report: Motherboard was provided the dataset by breach monitoring site Vigilante.pw for verification purposes. The data contains 790, 724 unique email addresses, and also includes usernames and plaintext passwords. (The set has 928, 072 entries in all, but many are duplicates.) Troy Hunt, a security researcher and creator of the website Have I Been Pwned? helped verify the dataset by contacting subscribers to his site, who confirmed a number of their details from the data. Read more of this story at Slashdot.

Read more here:
Brazzers Porn Site’s Forum Hacked, Exposes Data Of 800,000 Users

Looks Like a Russian Cybergang Hacked Into One of the World’s Largest Payment Systems

According to a report by security blogger Brian Krebs, Oracle’s popular MICROS point-of-sale terminals support website was commandeered by a Russian cybergang. This is bad since MICROS is in the top three most popular payment systems in the world. Read more…

See more here:
Looks Like a Russian Cybergang Hacked Into One of the World’s Largest Payment Systems