EU Parliament passes AI Act in world’s first attempt at regulating the technology

Europe once again leads the way by passing meaningful AI regulation. Banned unacceptable-risk uses of AI include facial recognition, social scoring, and emotion recognition at schools and workplaces. "The use of real-time facial recognition systems by law enforcement is permitted … | Continue reading


@therecord.media | 1 month ago

Semiconductor industry faced 8 attacks from ransomware/extortion gangs in 2022

Several of the world’s leading semiconductor companies faced ransomware attacks, extortion attempts and other malicious activity in 2022. | Continue reading


@therecord.media | 1 year ago

Sierra Leone internet cut amid anti-government protests

The West African nation of Sierra Leone experienced a near-total internet blackout on Wednesday, in the midst of anti-government protests sparked by the rising cost of living.  | Continue reading


@therecord.media | 1 year ago

Twitter confirms January breach, urges anon accounts to not add email/phone

Twitter officially confirmed that a January breach led to the leak of information connected to 5.4 million accounts.  | Continue reading


@therecord.media | 1 year ago

Thoma Bravo inks $2.8B deal for authentication company Ping Identity

Private equity firm Thoma Bravo announced Wednesday a $2.8 billion all-cash deal to buy Denver-based authentication software company Ping Identity and take it private.  | Continue reading


@therecord.media | 1 year ago

Twitter investigating authenticity of 5.4M accounts for sale

Twitter said it is investigating the authenticity of a batch of information connected to 5.4 million accounts that is being sold on Breach Forums.  | Continue reading


@therecord.media | 1 year ago

Presenting: Click Here "Lapsus$"

We're going to play two stories for you today. First is a story that comes from the podcast Click Here, hosted by Dina Temple Raston. It's about Lapsus$. Then after that Jack Rhysider tells a story about a sewage plant in Australia that had a big problem. You can find more episod … | Continue reading


@therecord.media | 1 year ago

Twitter apologizes for abusing user security info after $150M FTC settlement

Twitter published an apology on Wednesday after it was caught covertly using account security data for targeted advertising. | Continue reading


@therecord.media | 1 year ago

Pakistan shuts down internet ahead of protests over ousting of prime minister

The shutdown has had "high impact" on service in major Pakistani cities such as Islamabad, Karachi and Lahore, experts said. | Continue reading


@therecord.media | 1 year ago

Cyberattacks on managed service providers increasing, US and allies warn

Cybersecurity agencies from the Five Eyes alliance warned of attacks targeting MSPs, which are a key part of the IT supply chain. | Continue reading


@therecord.media | 1 year ago

White House wants nation to prepare for cryptography-breaking quantum computers

National Security Memorandum 10 (NSM-10) calls for "a whole-of-government and whole‑of‑society strategy" for quantum information systems. | Continue reading


@therecord.media | 1 year ago

Who tried to hack Hawaii’s undersea cable?

Was a recently-thwarted cyberattack on a Hawaii underwater cable the work of financially-motivated cybercriminals, government-sponsored hackers, or someone else? Hawaii officials are working with federal agents to determine exactly that, according to Frank Pace, the administrator … | Continue reading


@therecord.media | 2 years ago

Coca-Cola investigating claims of hack after ransomware group hawks stolen data

Coca-Cola said it is investigating reports of a data breach after a ransomware group claimed to have stolen documents.  | Continue reading


@therecord.media | 2 years ago

A team of Polish programmers built a digital tool to evade Russian censorship

Over the last two weeks, as the Kremlin has increasingly tightened its control on independent media and censored news about its invasion of Ukraine, people around the world have used a new tool to send messages to random Russian citizens about the reality of the ongoing war. | Continue reading


@therecord.media | 2 years ago

Google expands security protections for Ukrainian users

Google announced on Tuesday that it was increasing security measures to help protect Ukrainian civilians and websites, following similar moves by other technology giants in recent days. | Continue reading


@therecord.media | 2 years ago

Russia appears to deploy digital defenses after DDoS attacks

The Russian government appears to be geofencing its military website following attempts to knock it offline. | Continue reading


@therecord.media | 2 years ago

TrickBot gang shuts down botnet after months of inactivity

The operators of the TrickBot malware botnet have shut down their server infrastructure today after months of inactivity, bringing to an end one of the most dangerous and persistent malware operations seen in recent years. | Continue reading


@therecord.media | 2 years ago

EU privacy watchdog wants Pegasus spyware banned

The European Union Data Protection Supervisor (EDPS) has urged EU officials to ban the use and deployment of the Pegasus commercial spyware across Europe, citing unprecedented risks and damages to personal freedoms and the rule of law across Europe. | Continue reading


@therecord.media | 2 years ago

Thousands of NPM accounts use email addresses with expired domains

An academic research project found that thousands of JavaScript developers are using an email address with an expired domain for their npm accounts, leaving their projects exposed to easy hijacks. | Continue reading


@therecord.media | 2 years ago

San Francisco 49ers confirm ransomware attack

The San Francisco 49ers NFL team has fallen victim to a ransomware attack that encrypted files on its corporate IT network, a spokesperson for the team has told The Record. | Continue reading


@therecord.media | 2 years ago

Cyberattack brings down Vodafone Portugal mobile, voice, and TV services

Vodafone Portugal said today that a large chunk of its customer data services went offline overnight following "a deliberate and malicious cyberattack intended to cause damage and disruption." | Continue reading


@therecord.media | 2 years ago

Cryptocurrency platform Wormhole hacked for an estimated $322M

A threat actor has abused a vulnerability in the Wormhole cryptocurrency platform to steal an estimated $322 million worth of Ether currency. | Continue reading


@therecord.media | 2 years ago

NPM enrolls Top package maintainers into mandatory 2FA

The administrators of the Node Package Manager (npm), the largest package repository of the JavaScript ecosystem, said they enrolled the maintainers of the Top 100 most popular libraries (based on the number of dependencies) into their mandatory two-factor authentication (2FA) pr … | Continue reading


@therecord.media | 2 years ago

The Apache Log4j team talks about the Log4Shell patching process

The Record spoke with Christian Grobmeier, a member of the Apache Logging team and one of the developers who maintain the Log4j library. | Continue reading


@therecord.media | 2 years ago

Alphv (BlackCat) is the first professional ransomware gang to use Rust (2021)

Security researchers have discovered this week the first professional ransomware strain that was coded in the Rust programming language and was deployed against companies in real-world attacks. | Continue reading


@therecord.media | 2 years ago

UK government to release NMAP scripts to identify vulnerabilities

The UK government's cyber-security agency plans to release Nmap scripts in order to help system administrators in scanning their networks for unpatched or vulnerable devices. | Continue reading


@therecord.media | 2 years ago

Conti ransomware hits Apple, Tesla supplier

The Conti ransomware gang has been linked to an attack on Delta Electronics, a Taiwanese electronics manufacturing company and a major supplier of power components to companies like Apple and Tesla. | Continue reading


@therecord.media | 2 years ago

FSB arrests REvil ransomware gang members

The Russian Federal Security Service (FSB) said today that it has raided and shut down the operations of the REvil ransomware gang. | Continue reading


@therecord.media | 2 years ago

Microsoft notifies customers of Azure bug that exposed their source code

Microsoft has notified earlier this month a select group of Azure customers impacted by a recently discovered bug that exposed the source code of their Azure web apps since at least September 2017. | Continue reading


@therecord.media | 2 years ago

CISA tells federal agencies to patch Log4Shell before Christmas

The US Cybersecurity and Infrastructure Security Agency has told federal civilian agencies to patch systems affected by the Log4Shell vulnerability by Christmas Eve. | Continue reading


@therecord.media | 2 years ago

Log4j zero-day gets security fix just as scans for vulnerable systems ramp up

The Apache Software Foundation has released an emergency security update today to patch a zero-day vulnerability in Log4j, a Java library that provides logging capabilities. | Continue reading


@therecord.media | 2 years ago

Russian hackers bypass 2FA by annoying victims with repeated push notifications

Nobelium, the Russian cyber-espionage group that has orchestrated the SolarWinds 2020 supply chain attack, has continued to carry out new attacks throughout 2021, and according to security firm Mandiant, has been using a clever trick to bypass two-factor authentication in order t … | Continue reading


@therecord.media | 2 years ago

Microsoft Seizes Domains Used by Chinese Cyber-Espionage Group 'Nickel'

Microsoft said today that its legal team has successfully obtained a court warrant that allowed it to seize 42 domains used by a Chinese cyber-espionage group in recent operations that targeted organizations in the US and 28 other countries. | Continue reading


@therecord.media | 2 years ago

A mysterious threat actor is running hundreds of malicious Tor relays

Since at least 2017, a mysterious threat actor has run thousands of malicious servers in entry, middle, and exit positions of the Tor network in what a security researcher has described as an attempt to deanonymize Tor users. | Continue reading


@therecord.media | 2 years ago

Hackers plant card-stealing malware on website that sells baron and duke titles

A threat actor has hacked the website of the Principality of Sealand, a micronation in the North Sea, and planted malicious code on its web store, which the government is using to sell baron, count, duke, and other nobility titles. | Continue reading


@therecord.media | 2 years ago

Israel restricts export list by two-thirds for NSO group and Candiru

The Israeli government has restricted the list of countries to which local security firms are allowed to sell surveillance and offensive hacking tools by almost two-thirds, cutting the official cyber export list from 102 to 37 entries. | Continue reading


@therecord.media | 2 years ago

How the pandemic pulled Nigerian university students into cybercrime

“I needed to do something. I needed to survive,” said one student who began committing cyber fraud in lockdown. | Continue reading


@therecord.media | 2 years ago

A Third of All Dark Web Domains Are Now v3 Onion Sites

Throughout 2020 and 2021, the Tor anonymity network has gone through a major change as the Tor software team has released a new version of its software that updated how .onion domains look and work. | Continue reading


@therecord.media | 2 years ago

Google fixes Android zero-day exploited in the wild in targeted attacks

Google has released on Monday its monthly Android security bulletin, and the company's engineers said they patched a zero-day vulnerability that was being exploited in the wild in what they described as "limited, targeted exploitation." | Continue reading


@therecord.media | 2 years ago

Europol: Seven REvil/GandCrab ransomware affiliates were arrested in 2021

Europol has announced today the arrests of seven suspects who worked as "affiliates" (partners) for a major ransomware cartel and have helped carry out more than 7,000 attacks since early 2019. | Continue reading


@therecord.media | 2 years ago

Hacker steals $55M from bZx DeFi platform

A hacker has stolen an estimated $55 million worth of cryptocurrency assets from bZx, a decentralized finance (DeFi) platform that allows users to borrow, loan, and speculate on cryptocurrency price variations. | Continue reading


@therecord.media | 2 years ago

Hungarian official confirms government bought and used Pegasus spyware

A Hungarian government official has confirmed this week that the small central European country has bought and deployed Pegasus, a commercial spyware program developed by Israeli company NSO Group. | Continue reading


@therecord.media | 2 years ago

Malware found in two NPM packages with 23M weekly downloads

The security team of the npm JavaScript package manager has warned users that two of its most popular packages had been hijacked by a threat actor who released new versions laced with what appeared to be password-stealing malware. | Continue reading


@therecord.media | 2 years ago

EU to adopt new cybersecurity rules for smartphones, wireless, IoT devices

The European Commission has ordered an update to the Radio Equipment Directive in order to introduce new cybersecurity guidelines for radio and wireless equipment sold on the EU market, such as mobile phones, tablets, fitness trackers, and other smart IoT devices. | Continue reading


@therecord.media | 2 years ago

Gitlab servers are being exploited in DDoS attacks in excess of 1 Tbps

Threat actors are exploiting a security flaw in GitLab self-hosted servers to assemble botnets and launch gigantic distributed denial of service (DDoS) attacks, with some in excess of 1 terabit per second (Tbps). | Continue reading


@therecord.media | 2 years ago

China gives 38 app operators five days to change their data collection practices

China’s Ministry of Industry and Information Technology (MIIT) notified the operators of 38 popular apps that they have five days to change the way they collect user data or face fines and penalties. | Continue reading


@therecord.media | 2 years ago

CISA creates catalog of known exploited vulnerabilities

The US Cybersecurity and Infrastructure Security Agency has established today a public catalog of vulnerabilities known to be exploited in the wild and has issued a binding operational directive ordering US federal agencies to patch affected systems within specific timeframes and … | Continue reading


@therecord.media | 2 years ago

Man charged with hacking MLB, NBA, NFL, and NHL user accounts to stream games

The US Department of Justice has filed charges today against a Minnesota man who hacked MLB, NBA, NFL, and NHL user accounts in order to supply content to a pirate streaming website that he operated. | Continue reading


@therecord.media | 2 years ago