A series of unfortunate and cascading mistakes allowed a China-backed hacking group to steal one of the keys to Microsoft’s email kingdom that granted near unfettered access to U.S. government inboxes. Microsoft explained in a long-awaited blog post this week…
Category: Security News | TechCrunch
Polish Senate says use of government spyware is illegal in the country
A special commission within Poland’s Senate concluded that the government’s use of spyware, like the one made by NSO Group, is illegal. The commission announced on Thursday the conclusion of its 18-month investigation into allegations that the Polish government used…
Polish senate says use of government spyware is illegal in the country
A special commission within Poland’s Senate concluded that the government’s use of spyware, like the one made by NSO Group, is illegal. The commission announced on Thursday the conclusion of its 18-month-long investigation into allegations that the Polish government used…
Apple fixes zero-day bugs used to plant Pegasus spyware
Apple released security updates on Thursday that patch two zero-day exploits — meaning hacking techniques that were unknown at the time Apple found out about them — used against a member of a civil society organization in Washington D.C., according…
The perils of the platforms of paranoia
Nextdoor has become ground zero for the spread of many rumors, hoaxes and unfounded allegations. This article has been indexed from Security News | TechCrunch Read the original article: The perils of the platforms of paranoia
Traderie, a marketplace for in-game items, alerts users to data breach
In-game trading marketplace Traderie has alerted users to a data breach impacting their personal information, TechCrunch has learned. Tradierie, owned by U.S.-based company Akrew, is a website that allows users to trade and sell in-game items from titles including Roblox,…
US, UK authorities sanction more alleged Trickbot gang members
U.S and U.K. authorities have sanctioned more alleged members of the notorious Russia-based Trickbot cybercrime gang. The U.S. Treasury and U.K.’s Foreign Office announced on Thursday fresh sanctions against 11 individuals “involved in management and procurement for the Trickbot group.”…
ActiveFence snaps up Spectrum Labs, last valued at $137M, to help fight the harmful content creep
Misinformation, harassment, grooming and other illegal activity continue to be major issues in the worlds of content moderation and online safety, balancing big problems and illicit activity against equally important, and sometimes conflicting, needs for privacy, data protection and security…
Ransomware gang claims credit for Sabre data breach
Travel booking giant Sabre said it was investigating claims of a cyberattack after a tranche of files purportedly stolen from the company appeared on an extortion group’s leak site. “Sabre is aware of the claims of a data exfiltration made…
See Tickets says hackers accessed customers’ payment data — again
Global ticketing giant See Tickets has disclosed a data breach affecting customers’ credit card information for the second time in the past 12 months. See Tickets, owned by Vivendi Ticketing, confirmed the latest breach in a filing with Maine’s attorney…
Meet the AI, fintech, SaaS and security industry chairs at TC Disrupt 2023
We’re less than two weeks away from TechCrunch Disrupt 2023, and we still have more amazing people and sessions to share with you. Today, we’re introducing you to our industry chairs. These folks act as expert resources for TechCrunch, and…
API security startup Pynt raises $6M
“We chose ‘Pynt’ because it’s short, memorable, and reflects our love for developers and a good beer,” Pynt co-founder and CEO Tzvika Shneider told me when I asked him about how the company got its name. “As we say: ‘A…
Hacking device Flipper Zero can spam nearby iPhones with Bluetooth pop-ups
Thanks to a popular and relatively cheap hacking tool, hackers can spam your iPhone with annoying pop-ups prompting you to connect to a nearby AirTag, Apple TV, AirPods, and other Apple devices. A security researcher who asked to be referred…
Chipmaker NXP confirms data breach involving customers’ information
Dutch chipmaker NXP Semiconductors has alerted customers to a data breach involving their personal information. The data breach was first flagged by Troy Hunt, the owner of Have I Been Pwned, who tweeted a copy of the email NXP had…
ThetaRay nabs $57M for AI tools to fight money laundering
Money laundering — the process of transferring assets around in order to disguise the illicit origin of the money behind them — has been a huge and growing business for years, used by terrorists to finance their work, criminals to…
India warns of malware attacks targeting its Android users
India has warned its citizens of an advanced malware targeting Android users, capable of accessing sensitive data and allowing hackers control over infected devices. The Controller General of Defence Accounts, a department in India’s Defense Ministry, released the advisory on the…
Maker of ‘smart’ chastity cage left users’ emails, passwords, and locations exposed
A company that makes a chastity device for people with a penis that can be controlled by a partner over the internet exposed users’ email addresses, plaintext passwords, home addresses and IP addresses, and — in some cases — GPS…
Lidl recalls Paw Patrol snacks after website on packaging displayed porn
Supermarket giant Lidl has issued a recall of Paw Patrol snacks after the website listed on the products’ packaging began displaying explicit content unsuitable for children. Lidl, which operates more than 12,000 stores globally, is urging shoppers in the United…
How the FBI took down the notorious Qakbot botnet
A global law enforcement operation this week took down and dismantled the notorious Qakbot botnet, touted as the largest U.S.-led financial and technical disruption of a botnet infrastructure. Qakbot is a banking trojan that became infamous for providing an initial…
Forever 21 data breach affects half a million people
Clothing giant Forever 21 said a data breach earlier in the year affects more than half a million individuals. A data breach notice filed with Maine’s attorney general said the fashion giant was hacked over a three-month period beginning early…
LogicMonitor customers hit by hackers, because of default passwords
Some customers of the network security company LogicMonitor have been hacked due to the use of default passwords, TechCrunch has learned. A LogicMonitor spokesperson confirmed to TechCrunch that there’s “a security incident” affecting some of the company’s customers. “We are…
Malwarebytes lays off 100 employees ahead of business split
Cybersecurity giant Malwarebytes this week laid off 100 employees as it prepares for a major restructuring that will see the business split into two, TechCrunch has learned. The layoffs come almost exactly a year after Malwarebytes eliminated 14% of its global…
With Beijing’s green light, mobility unicorns Zeekr and WeRide inch closer to US IPOs
Six months ago, China’s securities authority announced a set of new rules to facilitate overseas IPOs of Chinese companies, allowing Beijing to tighten its grip on businesses seeking to sell shares abroad. Since then, companies have committed themselves to meeting…
With Beijing’s greenlight, mobility unicorns Zeekr and WeRide inch closer to US IPOs
Six months ago, China’s securities authority announced a set of new rules to facilitate overseas IPOs of Chinese companies, allowing Beijing to tighten its grip on businesses seeking to sell shares abroad. Since then, companies have committed themselves to meeting…
TechCrunch Disrupt 2023 Startup Battlefield 200: AI and Security edition
After months of vetting thousands of applications, the Startup Battlefield 200 (SB 200) cohort for TechCrunch Disrupt 2023 is complete. You do not want to miss this incredible, curated collection of early-stage startups you’ll find exhibiting on the expo floor.…
FBI operation tricked thousands of computers infected by Qakbot into uninstalling the malware
A U.S. government operation has dismantled the infrastructure of the notorious Qakbot malware, which officials say caused “hundreds of millions” of dollars of damage worldwide. In an announcement on Tuesday, the FBI said that it had successfully “disrupted and dismantled” the…
Mom’s Meals says data breach affects 1.2 million customers
Mom’s Meals, a meal delivery service for people with chronic health conditions, has confirmed a data breach affecting more than 1.2 million individuals. In a data breach notice filed this week with Maine’s attorney general, Mom’s Meals parent company PurFoods…
Google is bringing generative AI to its security tooling
Today at Google Cloud Next, the company announced several new generative AI enhancements to its security product line in an effort to make it easier to find information from a massive amount of security data by simply asking questions in…
A Brazilian phone spyware was hacked and victims’ devices ‘deleted’ from server
A Portuguese-language spyware called WebDetetive has been used to compromise more than 76,000 Android phones in recent years across South America, largely in Brazil. WebDetetive is also the latest phone spyware company in recent months to have been hacked. In…
A Brazilian phone spyware was hacked and victims’ stolen data ‘deleted’
A Portuguese-language spyware called WebDetetive has been used to compromise more than 76,000 Android phones in recent years across South America, largely in Brazil. WebDetetive is also the latest phone spyware company in recent months to have been hacked. In…