@zackwhittaker@mastodon.social
@zackwhittaker@mastodon.social avatar

zackwhittaker

@zackwhittaker@mastodon.social

Security editor, TechCrunch
zack.whittaker@techcrunch.com
Signal: +1 646.755.8849
New York, NY

This profile is from a federated server and may be incomplete. Browse more on the original instance.

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Government spyware is another reason to use an ad blocker. https://techcrunch.com/2024/04/13/government-spyware-use-ad-blocker/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New: Users of the popular site Glassdoor, which lets anyone anonymously sign up to review companies they have worked for, say Glassdoor collected and added their names and other data to their user profiles without their consent.

I spoke with a couple of Glassdoor users who experienced this. One person said Glassdoor took it from an email she sent to customer support. Another said he didn't know how Glassdoor got his information.

More: https://techcrunch.com/2024/03/20/glassdoor-added-real-names-profiles-without-consent/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Turns out there are a lot more U.S. hotel check-in computers compromised by pcTattletale spyware, according to an analysis of the data breach by @maia.

"Almost 270 computers at Wyndham locations had pcTattletale installed at some point."

pcTattletale has since shut down following a data breach over the weekend that exposed the information of its customers and victims.

https://maia.crimew.gay/posts/wyndham-defrauded/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

It's not just you. Yes, Google absolutely sucks.

Great podcast w/ @jasonkoebler: https://slate.com/podcasts/what-next-tbd/2024/04/the-devolution-of-google-search

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Scoop, by @lorenzofb: We spoke to the threat actor who allegedly stole the data of 49 million Dell customers, including physical addresses.

The threat actor said they scraped the data directly from Dell's servers over a three-week period before Dell noticed.

We verified that the data is authentic by checking leaked data with victims.

More: https://techcrunch.com/2024/05/10/threat-actor-scraped-49m-dell-customer-addresses-before-the-company-found-out/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Area election denier Rudy Giuliani is now selling coffee beans. Looks like his new website's privacy policy left behind a few notes.

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

BREAKING: UnitedHealth has confirmed that a ransomware attack on its health tech subsidiary Change Healthcare earlier this year resulted in a huge theft of Americans’ private healthcare data.

In a statement, UHG said the criminal hackers stole files containing personal data and protected health information that it says may “cover a substantial proportion of people in America.”

https://techcrunch.com/2024/04/22/unitedhealth-change-healthcare-hackers-substantial-proportion-americans/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

UK defense minister Grant Shapps confirms cyberattack and data breach involving a payments system for the UK Armed Forces — names, bank account information, and some addresses of military personnel.

"This is an external system... operated by a contractor," says Shapps.

I think a big question here is why U.K. military personnel data was being handled by a third-party contractor? Government systems might not be much stronger, but another consequence of privatization?

https://www.gov.uk/government/speeches/defence-secretary-oral-statement-to-provide-a-defence-personnel-update-07-may-2024

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

NEW, by me: Since mid-2023, a cybercrime operation called Estate has allowed hundreds of members to carry out thousands of automated phone calls aimed at tricking victims into turning over their one-time passcodes.

Oftentimes, that one-time passcode is all the attacker needs to break into a victim’s online account.

But a bug in Estate's code exposed the site's backend database, which was not encrypted. A security researcher shared the database with TechCrunch.

https://techcrunch.com/2024/05/13/cyber-criminals-stealing-one-time-passcodes-sim-swap-raiding-bank-accounts/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

A new ~ this week in security ~ newsletter just went out:

•​​ Auto giants sharing driving data with insurance
•​​ Nevada's anti-encryption efforts
•​​ U.S. investigating Change breach
•​​ Backdoor codes for popular safes
•​​ U.S. spy chiefs testify to Congress
•​​ A brand new cyber-cat, and more.

Sign up/RSS: https://this.weekinsecurity.com

Read online: https://mailchi.mp/weekinsecurity/this-week-in-security-march-17-2024-edition

Donate/support: https://ko-fi.com/thisweekinsecurity

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar
zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Cencora (formerly AmerisourceBergen) says it was hacked and that resulted in the exfiltration (read: theft) of an unspecified amount of personal information. It's unclear if the breach relates to the company's ~44,000 or so employees or patients/customers.

Spox. Mike Iorfino would not comment beyond the 8-K filed with the SEC yesterday, but confirmed that there is "no reason to believe there is a connection between the incident at Change Healthcare," whose hack happened on the same day.

zackwhittaker, (edited ) to random
@zackwhittaker@mastodon.social avatar

New, by me: U.S. pharma giant Cencora says Americans’ personal and health information were stolen in a Feb. data breach.

Cencora, previously AmerisourceBergen, said it obtained patients’ data through partnerships with drug makers, including Abbvie, Acadia, Bayer, Novartis, Regeneron.

Cencora's disclosures with U.S. states so far show at least half a million people are affected. But Cencora said it is unwilling to say if it knows how many people are affected.

More: https://techcrunch.com/2024/05/24/cencora-americans-health-data-stolen-breach-cyberattack/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Frontier, a major ISP and cloud provider, has confirmed a cyberattack on April 14, saying a cybercrime group gained access to an unspecified amount of personally identifiable information — though, unclear if this is customers or employees.

Frontier said it "believes it has contained the incident and has restored its core information technology environment and is in the process of restoring normal business operations."

Details were just published in an 8-K with the SEC. https://www.sec.gov/ix?doc=/Archives/edgar/data/20520/000119312524100764/d784189d8k.htm

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Sen. Ron Wyden said in a statement today regarding the Change Healthcare hack that there's "no shortage of blame to go around."

"United Health Group botched basic cybersecurity practices by allowing a single hack to create chaos across the nation’s health care system and should be held accountable. At the same time, federal regulators have been asleep at the wheel on cybersecurity," said Wyden.

https://www.wyden.senate.gov/news/press-releases/wyden-statement-on-the-united-health-group-hack

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Always thankful for the second pair of eyes.

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New, by me: Mintlify says dozens of customer GitHub tokens were stolen in a recent cyberattack.

Mintlify allows developers to create documentation for their software and source code by tapping directly into the customer's GitHub source code repositories.

More: https://techcrunch.com/2024/03/18/mintlify-customer-github-tokens-data-breach/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

I'm blaming all of this week's newsletter typos on my cat, Theo, who is not the best editor.

https://this.weekinsecurity.com

zackwhittaker, (edited ) to random
@zackwhittaker@mastodon.social avatar

One cyber director at a large U.S. hospital system told me that though they are in regular contact with Change and its parent company UnitedHealth about the ongoing cyberattack, they have heard nothing yet about the security or integrity of patient records.

The cyber director expressed alarm at the prospect of stolen sensitive patient data leaking online, adding that the patient safety and economic impacts of this cyberattack are "going to be felt for years."

More: https://techcrunch.com/2024/03/09/change-healthcare-fears-data-breach-ransomware/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

Earthquake Mastodon, activate!

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New by @lorenzofb: Several internet-connected doorbell cameras have a security flaw that allows hackers to take over the camera by just holding down a button, among other issues.

Walmart and Temu removed the buggy whitelabeled doorbell cameras from sale after we reached out. Amazon is still selling the buggy doorbell cameras, and did not comment.

More: https://techcrunch.com/2024/02/29/popular-video-doorbells-eken-tuck-hijacked-researchers/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

In case you've been looking for a free, weekly, hand-curated cybersecurity newsletter that has all the news from the week you need to know — plus cats — say no more.

📩 https://this.weekinsecurity.com/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New, by me: Anycubic customers are reporting that their 3D printers have been hacked and now display a message warning of an alleged security flaw in the company’s systems.

"Immediate action is strongly advised to prevent potential exploitation," reads the message planted on Anycubic 3D printers.

Anycubic's app appears down at the time of publication.

More: https://techcrunch.com/2024/02/28/anycubic-users-3d-printers-hacked-warning/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

NEW: U.S. health insurance giant UnitedHealth Group has filed an 8-K notice with the SEC following the cyberattack at one of its subsidiaries, Change Healthcare, a health tech giant with access to millions of people's data.

UHG said it identified on Wednesday "a suspected nation-state associated cyber security threat actor had gained access" to Change Healthcare's systems.

UHG said it doesn't know how long the outages will last.

My earlier story: https://techcrunch.com/2024/02/21/change-healthcare-cyberattack/

zackwhittaker, to random
@zackwhittaker@mastodon.social avatar

New, by @lorenzofb: A ransomware gang published an audio recording of one of its hackers trying to extort a U.S. company to pay a ransom.

Instead, the call shows a hilarious — and failed — attempt to extort and intimidate rank-and-file employees.

Today's hero is Beth in HR, who doesn't stand for any of this hacker's bullshit.

More: https://techcrunch.com/2024/04/09/ransomware-gang-fail-calling-front-desk-extortion/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • khanakhh
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • kavyap
  • DreamBathrooms
  • JUstTest
  • Durango
  • everett
  • cisconetworking
  • normalnudes
  • tester
  • ngwrru68w68
  • cubers
  • modclub
  • tacticalgear
  • provamag3
  • Leos
  • anitta
  • lostlight
  • All magazines