UK cybersecurity agency warns over risk of quantum hackers

Organisations including energy and transport firms told to guard systems against powerful new computers

The UK’s cybersecurity agency is urging organisations to guard their systems against quantum hackers by 2035, as the prospect of breakthroughs in powerful computing threaten digital encryption.

The National Cyber Security Centre (NCSC) has issued new guidance recommending large entities including energy and transport providers introduce “post-quantum cryptography” in order to prevent quantum technology being deployed to break into their systems.

Continue reading...

North Korea behind $1.5bn hack of crypto exchange ByBit, says FBI

The US agency said it refers to this specific North Korean malicious cyber activity as ‘TraderTraitor’

North Korea was behind the theft of approximately $1.5bn in virtual assets from a cryptocurrency exchange, the FBI has said, in what is being described as the biggest heist in history.

The haul, which reportedly has since lost some of its value, exceeded the previous record sum of $1bn stolen by the dictator Saddam Hussein from Iraq’s central bank before the 2003 war, and underlines the North’s growing expertise in cybercrime.

Continue reading...

UK-based lawyers for Hong Kong activist Jimmy Lai targeted by Chinese state

Exclusive: Barristers at Doughty Street Chambers say they have been subject to surveillance, hacking and rape threats

UK-based lawyers have spoken out about being targeted by the Chinese state and its supporters in a campaign of intimidation including surveillance, hacking of bank accounts and rape threats.

The barristers, from Doughty Street Chambers in London, say there has been a coordinated and concerted campaign against them since they began acting for the jailed Hong Kong pro-democracy activist and media mogul, Jimmy Lai, three years ago.

Continue reading...

Revelations of Israeli spyware abuse raise fears over possible use by Trump

After WhatsApp claimed 90 users were targeted last year, experts concerned over how US could use cyberweapons

Even as WhatsApp celebrated a major legal victory in December against NSO Group, the Israeli maker of one of the world’s most powerful cyberweapons, a new threat was detected, this time involving another Israel-based company that has previously agreed contracts with democratic governments around the world – including the US.

Late in January, WhatsApp claimed that 90 of its users, including some journalists and members of civil society, were targeted last year by spyware made by a company called Paragon Solutions. The allegation is raising urgent questions about how Paragon’s government clients are using the powerful hacking tool.

Continue reading...

Italian investigative journalist targeted on WhatsApp by Israeli spyware

Francesco Cancellato, whose reporting exposes fascists within PM Meloni’s far-right party, condemns ‘violation’

An Italian investigative journalist who is known for exposing young fascists within prime minister Giorgia Meloni’s far-right party was targeted with spyware made by Israel-based Paragon Solutions, according to a WhatsApp notification received by the journalist.

Francesco Cancellato, the editor-in-chief of the Italian investigative news outlet Fanpage, was the first person to come forward publicly after WhatsApp announced on Friday that 90 journalists and other members of civil society had been targeted by the spyware.

Continue reading...

WhatsApp says journalists and civil society members were targets of Israeli spyware

Messaging app said it had ‘high confidence’ some users were targeted and ‘possibly compromised’ by Paragon Solutions spyware

Nearly 100 journalists and other members of civil society using WhatsApp, the popular messaging app owned by Meta, were targeted by spyware owned by Paragon Solutions, an Israeli maker of hacking software, the company alleged today.

The journalists and other civil society members were being alerted of a possible breach of their devices, with WhatsApp telling the Guardian it had “high confidence” that the users in question had been targeted and “possibly compromised”.

Continue reading...

Many Americans’ cellphone data being hacked by China, official says

Cyber-espionage group ‘Salt Typhoon’ targeting ‘at least’ eight US telecom and telecom infrastructure firms

A large number of Americans’ metadata has been stolen in the sweeping cyber-espionage campaign carried out by a Chinese hacking group dubbed “Salt Typhoon”, a senior US official told journalists on Wednesday.

The official declined to provide specific figures but noted that China’s access to America’s telecommunications infrastructure was broad and that the hacking was ongoing.

Continue reading...

NSO – not government clients – operates its spyware, legal documents reveal

Details of emerge in sworn depositions by employees of Israeli company as part of lawsuit brought by WhatsApp

Legal documents released in ongoing US litigation between NSO Group and WhatsApp have revealed for the first time that the Israeli cyberweapons maker – and not its government customers – is the party that “installs and extracts” information from mobile phones targeted by the company’s hacking software.

The new details were contained in sworn depositions from NSO Group employees, portions of which were published for the first time on Thursday.

Continue reading...

Chinese hackers collected audio from a Trump campaign adviser’s calls – report

The Washington Post reports Chinese state-affiliated hackers intercepted audio and texts from unnamed adviser

Chinese state-affiliated hackers intercepted audio from the phone calls of US political figures, including an unnamed campaign adviser of Donald Trump, the Washington Post reported Sunday.

Various media outlets reported on Friday that the Trump campaign was made aware last week that the Republican presidential candidate and his running mate JD Vance were among a number of people inside and outside of government whose phone numbers were targeted through the infiltration of Verizon phone systems.

Continue reading...

Russia’s FSB protected Evil Corp gang that carried out Nato cyber-attacks

NCA says cybercriminal gang used family links to spy agency to shield members targeted by US authorities

A prolific Russian cybercriminal gang carried out attacks against Nato countries at the behest of state intelligence services and used family links with Russia’s domestic spy agency to protect its members after being targeted by US authorities, according to the UK’s National Crime Agency.

The dramatically named Evil Corp group had an unusually close relationship with the Russian state, said the NCA.

Continue reading...

Sweden warns of heightened risk of Russian sabotage

Weapons facilities targeted as security companies report more sabotage attempts, espionage and cyber-attacks

Swedish authorities have warned of a heightened risk of Russian sabotage, in particular of weapons facilities, as the defence industry said it was being increasingly targeted.

Security companies in Sweden reported a rise in sabotage attempts, including using drones over defence company facilities to document and map them, “more aggressive” espionage, cyber-attacks and misinformation.

Continue reading...

FBI told Harris campaign it was target of ‘foreign actor influence operation’ – report

Campaign says it was ‘not aware of any security breaches’ after Trump’s campaign says it was hacked

Kamala Harris’s presidential campaign said it was notified by the FBI last month that it was “targeted by a foreign actor influence operation”, a NBC News reporter said on Tuesday.

“We have robust cybersecurity measures in place, and are not aware of any security breaches of our systems resulting from those efforts,” the campaign said, according to the reporter.

Continue reading...

Donald Trump 2024 campaign says emails were hacked

Spokesperson Steven Cheung accuses ‘foreign sources hostile to the United States’ of leaking internal documents

Donald Trump’s presidential campaign said on Saturday it had been hacked.

Campaign spokesperson Steven Cheung released a statement about the alleged hack, following reports from Politico that it had begun receiving emails from an anonymous account with internal documents from the campaign.

Continue reading...

Sellafield apologises after guilty plea over string of cybersecurity failings

Nuclear site awaits sentencing over breaches that it admitted could have threatened national security

Sellafield has apologised after pleading guilty to criminal charges relating to a string of cybersecurity failings at Britain’s most hazardous nuclear site, which it admitted could have threatened national security.

Among the failings at the vast nuclear waste dump in Cumbria was the discovery that 75% of its computer servers were vulnerable to cyber-attacks, Westminster magistrates court in London heard.

Continue reading...

Hackers leak alleged Taylor Swift ticket data to extort Ticketmaster

Hackers claim they obtained barcode data for hundreds of thousands of tickets to Eras tour and demand millions in ransom

Hackers claimed this week that they had obtained barcode data for hundreds of thousands of tickets to Taylor Swift’s Eras tour, demanding that Ticketmaster pay millions in ransom money or they would leak the information online.

The hacking group posted samples of the data to an online forum– ticket data on Swift’s shows in Indianapolis, Miami, and New Orleans – and alleged that it possessed an additional 30m million barcodes for other high-profile concerts and sporting events.

Continue reading...

NHS confirms stolen data published online is from blood test provider

Health service in England issues update saying there is ‘no evidence’ hackers published entire database

Stolen data published online has been confirmed as having come from the NHS provider Synnovis, NHS England has said.

Synnovis, which manages blood tests for NHS trusts and GP services, primarily in south-east London, was the victim of a cyber-attack – understood to have been carried out by the Russian group Qilin – on 3 June.

Continue reading...

Ticketmaster hit by data hack that may affect 560m customers

Cybercrime group ShinyHunters reportedly demanding £400,000 ransom to prevent data being sold

Ticketmaster has been targeted in a cyber-attack, with hackers allegedly offering to sell customer data on the dark web, its parent company, Live Nation, has confirmed.

The ShinyHunters hacking group is reportedly demanding about £400,000 in a ransom payment to prevent the data being sold.

Continue reading...

Christie’s website hack shows how art world has become target for cybercrime

Auction house hit by cyber-extortionist group RansomHub which claims to have sensitive information of at least 500,000 clients

A ransomware hack was the last thing the precarious fine art market needed – but that’s what it got when Christie’s website went down days before it began its all-important 20th and 21st century May auctions in New York.

Guillaume Cerutti, CEO of the French-owned auctioneer, gently called the attack a “technology security incident”. Christie’s posted its auction catalogs on a separate site, the sale went ahead with sales of $640m, and 10 days later the website came back to life.

Continue reading...

Europol and US seize website domains, luxury goods in $6bn cybercrime bust

‘World’s largest botnet’ – spread through infected emails – taken down through coordinated police action among several countries

US authorities announced on Thursday that they had dismantled the “world’s largest botnet ever”, allegedly responsible for nearly $6bn in Covid insurance fraud.

The Department of Justice arrested a Chinese national, YunHe Wang, 35, and seized luxury watches, more than 20 properties and a Ferrari. The networks allegedly operated by Wang and others, dubbed “911 S5”, spread ransomware via infected emails from 2014 to 2022. Wang allegedly accrued a fortune of $99m by licensing his malware to other criminals. The network allegedly pulled in $5.9bn in fraudulent unemployment claims from Covid relief programs.

Continue reading...

Germany summons Russian envoy over 2023 cyber-attacks

Investigation finds hacker group linked to Russian intelligence responsible for attacks targeting politicians and defence sector

Germany has summoned a top Russian envoy over a series of cyber-attacks targeting members of the governing Social Democrats and its defence and technology sector.

The 2023 attacks, in which several websites were knocked offline in apparent response to Berlin’s decision to send tanks to Ukraine, have been blamed on a hacker group linked to Russian military intelligence.

Continue reading...