US seizes $1bn in bitcoin linked to Silk Road site

DoJ is suing for formal forfeiture of funds after tracking down the person holding them

The US government has seized more than $1bn worth of bitcoins connected to the shuttered darknet marketplace Silk Road and is suing for formal forfeiture of the funds.

The case is the biggest cryptocurrency seizure in history, and explains why the bitcoins changed hands this week. Analysts had noticed the transfer on the public blockchain and speculated that it was either due to an unknown Silk Road co-conspirator attempting to cash out, or because the funds had been stolen by hackers.

Continue reading...

‘Shocking’ hack of psychotherapy records in Finland affects thousands

Distressed patients flood support services after hack of private firm Vastaamo

The confidential treatment records of tens of thousands of psychotherapy patients in Finland have been hacked and some leaked online, in what the interior minister described as “a shocking act”.

Distressed patients flooded victim support services over the weekend as Finnish police revealed that hackers had accessed records belonging to the private company Vastaamo, which runs 25 therapy centres across Finland. Thousands have reportedly filed police complaints over the breach.

Continue reading...

New Zealand stock exchange disrupted by fourth ‘offshore’ cyber attack

Intelligence cyber crime agencies called in to help after chaotic week of distributed denial of service attacks

The New Zealand government has activated national security systems after the nation’s stock exchange was disrupted by cyber attacks for a fourth day.

There was no clarity on who was behind the “offshore” attacks, but the failure to stop them has raised questions about New Zealand’s security systems, experts said.

Continue reading...

Peter Foster behind bars in Sydney on 16 charges related to alleged online scam

57-year-old refused bail after being extradited from Queensland

Peter Foster has been refused bail after appearing in a Sydney court on 16 fraud charges related to an alleged online scam.

Foster was extradited from Queensland by Sydney police officers on Monday night and charged at Mascot police station.

Continue reading...

Ransomware attack on Garmin thought to be the work of ‘Evil Corp’

Russian cybercrime gang is believed to be responsible for taking Garmin services offline

A ransomware attack that took the GPS and smartwatch business Garmin entirely offline for more than three days is believed to have been carried out by a Russian cybercriminal gang which calls itself “Evil Corp”.

Garmin began to restore services to customers on Monday morning, after being held hostage for a reported ransom of $10m, although some services were still operating with limited functionality.

Continue reading...

Smartwatch maker Garmin hit by outages after ransomware attack

US company forced to shut down call centres, website and some other online services

Garmin has been forced to shut down its call centres, website and some other online services after a ransomware attack encrypted the smartwatch maker’s internal network and some production systems.

The US company shut down services including the official Garmin website and all customer services, including phone lines, online chat and email.

Continue reading...

EasyJet reveals cyber-attack exposed 9m customers’ details

Airline apologises after credit card details of about 2,200 passengers were stolen

EasyJet has revealed that the personal information of 9 million customers was accessed in a “highly sophisticated” cyber-attack on the airline.

The company said on Tuesday that email addresses and travel details were accessed and it would contact the customers affected.

Continue reading...

Working from home? How to stay in touch and stay secure

Covid-19 has forced millions into the unfamiliar world of the home office, where new security threats loom. Here’s how to protect yourself and colleagues

Businesses are used to being prepared for a disaster and most will have had a well-rehearsed continuity plan in place in case one struck. But even the best plan couldn’t have effectively anticipated the wholesale overnight shift to home working that Covid-19 has caused.

“As a result,” Morgan Wright, chief security adviser at cybersecurity firm SentinelOne says, “issues of privacy, collaboration, access and compliance have highlighted weakness in policies and gaps in security.” One of the problems is that even at many larger companies, being caught on the hop by the lockdown has meant that individual departments have been left to find their own ways to work collaboratively.

Continue reading...

Hackers exploit coronavirus lockdown with fake Netflix and Disney+ pages

Criminals seek rich pickings as viewers stuck at home flock to TV streaming sites

More than 700 fake websites mimicking Netflix and Disney+ signup pages have been created seeking to harvest personal information from consumers during the coronavirus lockdown streaming boom.

Netflix, which is expected to smash its forecast of 7 million new global subscribers when it reports first-quarter results on Tuesday, is the main target as millions of new potential customers seek entertainment while confined to their homes.

Continue reading...

Get yourself cybersecure for 2020

With ever more tech in our lives, our data is vulnerable. Here are our six top tips to keep it safe in the new year

Technology is changing our lives for the better; yet it’s also exposing us to organised crime, online scammers and hackers – and whole industries built around monetising our personal data. But you don’t have to be resigned to cyber-victimhood. Give yourself, and your devices, a security update for 2020 and start fighting back.

Continue reading...

Australian paedophiles pay as little as $15 for online abuse of children in Philippines

Australian federal police say livestreaming of children performing sexual acts marks ‘alarming shift’


Australian paedophiles are paying as little as A$15 for children to perform sexual acts online while being filmed in the Philippines, according to the head of the Australian federal police team in Manila.

Senior officer Andrew Perkins told Guardian Australia there was an “alarming shift” from previously more common types of “sex tourism” to “convenient and low-risk” online abuse of children which can be customised to the specific requirements of customers.

Continue reading...

‘Wizard’ hacker charged after financial records of nearly every Bulgarian exposed

Cyber attack compromised records on incomes, tax, health insurance and loans of millions of people

A 20-year-old cybersecurity worker has been arrested in Bulgaria and charged with hacking the personal and financial records of millions of taxpayers, as police continue to investigate the country’s biggest ever data breach.

Bulgaria’s NRA tax agency is facing a fine of up to €20m ($22.43m) over the hack, which was revealed this week and is thought to have compromised the records of nearly every working adult among the country’s population of 7 million.

Continue reading...

‘Despicable act’: May confronts Putin over Salisbury poisoning

PM addresses Russian leader at G20 over ‘wider pattern of unacceptable behaviour’


Theresa May has upbraided Vladimir Putin for the Salisbury poisoning, calling it a “truly despicable act”, during a frosty one-to-one meeting at the G20 summit in Osaka that is likely to be their last encounter.

After exchanging a handshake, during which May appeared stern, the pair held the first half of their 80-minute meeting alone, with only translators in the room.

Continue reading...

UK rights advocate co-owns firm whose spyware is ‘used to target dissidents’

Exclusive: Yana Peel co-owns NSO Group that licensed Pegasus software to authoritarian regimes

A leading human rights campaigner and head of a prestigious London art gallery is the co-owner of an Israeli cyberweapons company whose software has allegedly been used by authoritarian regimes to spy on dissidents, the Guardian can reveal.

Yana Peel, the chief executive of the Serpentine Galleries and a self-proclaimed champion of free speech, co-owns NSO Group, a $1bn (£790m) Israeli tech firm, according to corporate records in the US and Luxembourg.

Continue reading...

Radiohead release hours of hacked MiniDiscs to benefit Extinction Rebellion

Thom Yorke describes hours of recordings from OK Computer sessions as ‘not v interesting’, while climate activists thank the band for ‘unprecedented support’

Radiohead have released a vast collection of unreleased tracks made during the sessions for 1997 album OK Computer, after a MiniDisc archive owned by frontman Thom Yorke was hacked last week by an unnamed person, who reportedly held the recordings to ransom for $150,000.

The band have now made the 18 MiniDisc recordings, most of them around an hour in length, available on Bandcamp for £18. Proceeds will go to climate activists Extinction Rebellion.

Continue reading...

Huawei hits back over Trump’s national emergency on telecoms ‘threat’

Chinese firm says ban on tech from ‘foreign adversaries’ will harm US consumers

Huawei has hit back at Donald Trump’s administration after it declared a national emergency to ban technology from “foreign adversaries” and subjected the Chinese telecommunications company to strict export controls.

An executive order issued by the US president on Wednesday declared a national economic emergency that empowers the government to ban the technology and services of “foreign adversaries” deemed to pose “unacceptable risks” to national security, including from cyber-espionage and sabotage.

Continue reading...

German police shut down one of world’s biggest dark web sites

Arrests in Germany, Brazil and US relate to sale of drugs, stolen data and malicious software

German police have shut down one of the world’s largest illegal online markets in the so-called dark web and arrested the three men allegedly running it, prosecutors said on Friday.

The “Wall Street Market” (WSM) site enabled trade in cocaine, heroin, cannabis and amphetamines as well as stolen data, fake documents and malicious software.

Continue reading...

German cyber-attack: man admits massive data breach, say police

Man, 20, driven by ‘annoyance’ at statements made by politicians and celebrities

A 20-year-old man has admitted to police that he was behind one of the country’s biggest data breaches, in which the private details of almost 1,000 public figures were leaked.

The man, who lives with his parents in the central German state of Hesse and is still in the education system, told police he had acted alone and was not politically motivated.

Continue reading...