Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $19,829
24%  
Woo hoo!! And we're now over 24%!! Thank you all very much!! God bless.

Keyword: hackers

Brevity: Headers | « Text »
  • British Teen Gained Access to Intelligence Ops in Afghanistan, Iran Pretending to Be CIA Head

    01/25/2018 1:18:34 PM PST · by nickcarraway · 15 replies
    The Telegraph ^ | 24 Jan 2018 | Hayley Dixon
    British 15-year-old gained access to intelligence operations in Afghanistan and Iran by pretending to be head of CIA, court hears A 15-year-old gained access to plans for intelligence operations in Afghanistan and Iran by pretending to be the head of the CIA to gain access to his computers, a court has heard. From the bedroom of the Leicestershire home he shared with his mother, Kane Gamble used “social engineering” – where a person builds up a picture of information and uses it manipulate others into handing over more – to access the personal and work accounts of some of America's...
  • Cables Portray Expanded Reach of Drug Agency [Blabber mouths......]

    12/25/2010 6:58:55 PM PST · by Sub-Driver · 19 replies · 1+ views
    Cables Portray Expanded Reach of Drug Agency By GINGER THOMPSON and SCOTT SHANE WASHINGTON — The Drug Enforcement Administration has been transformed into a global intelligence organization with a reach that extends far beyond narcotics, and an eavesdropping operation so expansive it has to fend off foreign politicians who want to use it against their political enemies, according to secret diplomatic cables. In far greater detail than previously seen, the cables, from the cache obtained by WikiLeaks and made available to some news organizations, offer glimpses of drug agents balancing diplomacy and law enforcement in places where it can be...
  • Abedin Forwarded State Passwords To Yahoo Before It Was Hacked By Foreign Agents

    01/01/2018 10:40:20 PM PST · by bitt · 83 replies
    Daily Caller ^ | 1/1/2018 | luke rosiak
    Huma Abedin forwarded sensitive State Department emails, including passwords to government systems, to her personal Yahoo email account before every single Yahoo account was hacked, a Daily Caller News Foundation analysis of emails released as part of a lawsuit brought by Judicial Watch shows. Abedin, the top aide to former Secretary of State Hillary Clinton, used her insecure personal email provider to conduct sensitive work. This guarantees that an account with high-level correspondence in Clinton’s State Department was impacted by one or more of a series of breaches — at least one of which was perpetrated by a “state-sponsored actor.”...
  • Foreign hackers hijacked most DC police security cameras before inauguration

    12/28/2017 1:10:25 PM PST · by deplorableindc · 18 replies
    Washington Examiner ^ | Dec. 28, 2017
    Romanian hackers allegedly took control of about two-thirds of the D.C. police department’s outdoor security cameras during a four-day period one week before President Trump’s inauguration. The city’s Metropolitan Police Department informed the Secret Service on Jan. 12 about an issue using a remote desktop application, leading to discovery of a large infection affecting computers connected to the cameras. “Further investigation and analysis revealed that approximately 123 of the MPDC’s 187 outdoor surveillance cameras had been accessed and compromised,” according to an affidavit by U.S. Secret Service special agent James Graham.
  • Kaspersky case and cyber espionage: how Russia opened the Pandora’s box

    11/27/2017 8:59:18 AM PST · by Leo Carpathian · 6 replies
    InformNapalm ^ | 11/03/2017 | Sean Brian Townsend
    Sean Brian Townsend is an independent researcher in the field of information and computer security, a member and the spokesman of the Ukrainian Cyber Alliance. He explains how Kaspersky Lab and the FSB hacked and leaked the secret NSA tools under the guise of The Shadow Brokers hacker group. These leaks became the origin of WannaCry, NotPetya, and BadRabbit ransomware attacks. The editors of InformNapalm may not share the opinions of the authors in the [opinion] section, and does not alter the original style of the articles. Antivirus software – myths and reality The activities of antivirus (AV) companies are...
  • FBI Didn't Tell US Targets as Russian Hackers Hunted Emails

    11/26/2017 6:45:07 AM PST · by mandaladon · 12 replies
    Newsmax ^ | 26 Nov 2017
    The FBI failed to notify scores of U.S. officials that Russian hackers were trying to break into their personal Gmail accounts despite having evidence for at least a year that the targets were in the Kremlin's crosshairs, The Associated Press has found. Nearly 80 interviews with Americans targeted by Fancy Bear, a Russian government-aligned cyberespionage group, turned up only two cases in which the FBI had provided a heads-up. Even senior policymakers discovered they were targets only when the AP told them, a situation some described as bizarre and dispiriting. "It's utterly confounding," said Philip Reiner, a former senior director...
  • Uber Paid Hackers $100,000 to Delete Stolen Data on 57 Million People

    11/22/2017 4:44:30 AM PST · by Michael van der Galien · 6 replies
    PJ Media ^ | 11-22-2017 | Michael van der Galien
    This week Uber fired its chief security officer and one of his deputies. The reason? They had concealed a massive security breach for more than one year. And that's not all: in order to convince the hackers to delete the information on 57 million people, the security officers paid the hackers $100,000. "At the time of the incident, Uber was negotiating with U.S. regulators investigating separate claims of privacy violations. Uber now says it had a legal obligation to report the hack to regulators and to drivers whose license numbers were taken. Instead, the company paid hackers to delete the...
  • U.S. Grid Narrowly Escapes Apocalyptic Attack

    11/14/2017 7:34:53 AM PST · by bananaman22 · 40 replies
    Oilprice.com ^ | 14-11-2017 | Zainab
    The American grid security story grows increasingly grim. Last week, security consulting firm Symantec warned that recent cyberattacks gave hackers direct access to the nation’s power grid on multiple occasions, according to a new report by Wired. This time, not only the United States was exposed, said Symantec. Europe also experienced similar vulnerabilities, proving the hackers could have induced blackouts on both sides of the Atlantic. Thankfully, this apocalyptic scenario didn’t happen. In spring and summer 2017, the Dragonfly 2.0 hacker group—a primary culprit featured in cybersecurity reports from many experts lately—launched campaigns against energy companies. They succeeded 20 times,...
  • The Password Pandemic: A password “classification scheme” for the home or small business user

    11/13/2017 8:22:15 AM PST · by Gennie · 35 replies
    Stronghold Cyber Security ^ | November 13, 2017 | Jason McNew
    Humanity has a massive password problem. We might call it The Password Pandemic. Computers keep getting faster and cheaper, making passwords easier to crack, while human operators do not change their bad password habits. This is a losing proposition, with the advantage clearly toward hackers and cyber criminals. Most users of the Internet now know that they need to use “strong” passwords, and that they should use a different password for each site. With a dozen or several dozen online accounts, this quickly becomes unmanageable. Exasperated, people just use the same (usually weak) password across several accounts. Hackers know this,...
  • Trump-Russia investigators gathering documents from estate of Republican operative, sources say

    10/25/2017 10:47:34 AM PDT · by be-baw · 35 replies
    ABC News ^ | October 25, 2017 | MATTHEW MOSK BRIAN ROSS
    U.S. Senate investigators sought and received materials from the estate of Peter W. Smith, a longtime Republican operative who reportedly acknowledged shortly before his death that he spearheaded an effort to obtain missing Hillary Clinton emails from Russian hackers, two sources familiar with the matter told ABC News. Smith, a private-equity executive from Chicago who had been active in Republican politics, died at age 81 on May 14. Ten days earlier, he told a reporter from the Wall Street Journal that he had led a robust bid during the early months of the 2016 presidential contest to find what he...
  • Yahoo: 3 billion accounts breached in 2013. Yes, 3 billion

    10/03/2017 4:55:13 PM PDT · by Olog-hai · 12 replies
    Associated Press ^ | Oct 3, 2017 6:34 PM EDT | Matt O’Brien
    Yahoo has tripled down on what was already the largest data breach in history, saying it affected all 3 billion accounts on its service, not the 1 billion it revealed late last year. The company announced Tuesday that it’s providing notice to additional user accounts affected by the August 2013 data theft. […] Following its acquisition by Verizon in June, Yahoo says, it obtained new intelligence while investigating the breach with help from outside forensic experts. It says the stolen customer information did not include passwords in clear text, payment card data or bank account information. …
  • Federal government notifies 21 states of election hacking

    09/23/2017 9:18:09 AM PDT · by Olog-hai · 23 replies
    Associated Press ^ | Sep 22, 2017 5:52 PM EDT | Geoff Mulvihill and Jake Pearson
    The federal government on Friday told election officials in 21 states that hackers targeted their systems before last year’s presidential election. The notification came roughly a year after U.S. Department of Homeland Security officials first said states were targeted by hacking efforts possibly connected to Russia. The states that told The Associated Press they had been targeted included some key political battlegrounds, such as Florida, Ohio, Pennsylvania, Virginia and Wisconsin. The AP contacted every state election office to determine which ones had been informed that their election systems had been targeted. The others confirming were Alabama, Alaska, Arizona, California, Colorado,...
  • All This Talk of “Hackers” is Just Code for Something Far More Insidious

    09/19/2017 10:30:16 AM PDT · by davikkm · 10 replies
    IWB ^ | Mark Angelides
    We have been fed a dangerous lie that will cut to the very heart of freedom in America (and elsewhere soon enough). When the politicians and the media talk about “hackers,” they are telling a flat out narrative that barely exists above a whisper in the real world. They have made these “hackers” into “demons working for dangerous nations” to make us fear what is an almost non-existent threat. The real reason they are spinning this tale is far more nefarious. This whole effort is to shut down conservative voices and be lauded as heroes for it. Internet controls, censorship,...
  • Report: Hackers can now cause blackouts on US electrical grid

    09/09/2017 11:48:12 AM PDT · by SeekAndFind · 57 replies
    American Thinker ^ | 09/07/2017 | Rick Moran
    It was inevitable that someday, hackers would have the ability to exert control over the U.S. electrical grid.  According to the computer security firm Symantec, someday is today. Hacking attacks over the last several months that targeted U.S. energy companies have been able to gain "operational control" over systems, thus threatening blackouts across the U.S., says Symantec.  The hacker group known as DragonFly 2.0 was able to gain control in at least 20 places, according to the firm. Wired: Symantec on Wednesday revealed a new campaign of attacks by a group it is calling Dragonfly 2.0, which it says...
  • Hackers gain entry into U.S., European energy sector, Symantec warns

    09/06/2017 10:12:23 AM PDT · by Oldeconomybuyer · 3 replies
    Reuters ^ | September 6, 2017 | by Dustin Volz
    Advanced hackers have targeted United States and European energy companies in a cyber espionage campaign that has in some cases successfully broken into the core systems that control the companies’ operations, according to researchers at the security firm Symantec. Malicious email campaigns have been used to gain entry into organizations in the United States, Turkey and Switzerland, and likely other countries well. The cyber attacks, which began in late 2015 but increased in frequency in April of this year, are probably the work of a foreign government and bear the hallmarks of a hacking group known as Dragonfly. The research...
  • Russian hackers play phone prank on fool Democrat Maxine Waters (Youtube took it out)

    08/22/2017 4:23:12 PM PDT · by Leo Carpathian · 5 replies
    whatfinger ^ | 2017/02/13 | Hackers
    Is this woman not a moron or what? The Russian hacker recorded the conversation. This is just golden. Listen to how stupid this Democrat is. This is the leadership of the Democratic party along with Nancy Pelosi. See video, even with Russian subtitles.
  • EXCLUSIVE: Entire US national security system possibly compromised by year-long cyber-assault

    07/23/2015 9:33:20 AM PDT · by SeekAndFind · 68 replies
    Fox News ^ | 07/23/2015 | By George Russell
    The prolonged hacking into the White House Office of Personnel Management, which put the personal information of at least some 21.5 million past and current federal employees in jeopardy, is only the beginning of the security threat to the Obama Administration and its successors, a number of top-level experts in cybersecurity have told Fox News. The attack has been frequently sourced as coming from China. The experts warned that the entire U.S. national security clearance system could be compromised, that future senior government leaders and advisors could be targeted even before taking office, and hundreds, perhaps thousands, of government officials...
  • Hacks, Breaches, and Government Ineptness

    06/16/2015 1:06:29 PM PDT · by PoliticallyShort · 4 replies
    PoliticallyShort.com ^ | 06/16/2015 | PoliticallyShort
    While the headlines over the past week have been swamped with coverage over the candidates bidding for the 2016 presidential election and a “trans-racial” NAACP leader lying about her race, critically important issues that are detrimental to our national security have gone virtually unnoticed. For instance, on Friday we learned that as many as 14 million current and former civilian U.S. government employees had their information compromised in an unprecedented attack by Chinese hackers. In a late Friday news dump, the Associated Press announced that the hackers stole, “Social Security numbers, military records and veterans’ status information, addresses, birth dates,...
  • BOMBSHELL: New Report Shows Guccifer 2.0-DNC Files Were Copied Locally—Not Hacked

    07/09/2017 4:31:17 PM PDT · by scooby321 · 108 replies
    Gateway Pundit ^ | 7/9/17 | Joshua Caplan
    A mysterious IT specialist, who goes by the name The Forensicator, published a detailed report that appears to disprove the theory that the DNC was hacked by Russia. The documents were copied on July 5th, five days before Seth Rich was murdered. The Forensicator summarized the complex report into 10 bullet points.
  • Police seize servers of Ukrainian software firm after cyber attack

    07/05/2017 7:01:46 AM PDT · by mac_truck · 13 replies
    Reuters ^ | 7/5/2017 | Jack Stubbs and Pavel Polityuk
    Ukrainian police on Tuesday seized the servers of an accounting software firm suspected of spreading a malware virus which crippled computer systems at major companies around the world last week, a senior police official said. The head of Ukraine's Cyber Police, Serhiy Demedyuk, told Reuters the servers of M.E.Doc - Ukraine's most popular accounting software - had been seized as part of an investigation into the attack. Though they are still trying to establish who was behind last week's attack, Ukrainian intelligence officials and security firms have said some of the initial infections were spread via a malicious update issued...