European police hope Google ads will steer teenagers away from a life of hacking

European authorities are stepping up their efforts to intervene with teen hackers before they might break the law.  In a series of programs launching this year, law enforcement officials are aiming to identify young people deemed at risk of committing crimes, and provide a metaphorical tap on the shoulder, Floor Jansen, a Dutch police officer involved in the creation of the programs, told CyberScoop. The program, called the Cyber Offender Prevention Squad (COPS), will target teenagers who exhibit behaviors that they may be flirting with the idea of criminal hacking with online warnings, said Jansen, the COPS team lead. To do so, COPS has since January been using Google AdWords to target teens with warnings that will pop up if they search for information on how to run a distributed denial-of-service attack, for instance, or how to conduct cybercrime, with the goal of informing kids that what they’re likely thinking […]

The post European police hope Google ads will steer teenagers away from a life of hacking appeared first on CyberScoop.

Continue reading European police hope Google ads will steer teenagers away from a life of hacking

Criminals arrested after trusting encrypted chat app cracked by the police

Police in the Netherlands and Belgium have made hundreds of raids, and arrested at least 80 people, after cracking into an encrypted phone network used by organised criminals.

Read more in my article on the Tripwire State of Security blog. Continue reading Criminals arrested after trusting encrypted chat app cracked by the police

FBI leaned on Dutch cops’ hacking in Emotet disruption

U.S. and European law enforcement agencies last week conducted an extraordinary crackdown on Emotet, a botnet of infected computers that has defrauded victims of millions. The operation involved officials from nine governments, but one move was decisive: Dutch police used their cyber authorities to infiltrate Emotet infrastructure. They slipped a software update onto the servers that cut off communications between infected computers and the botnet, halting its spread. For the FBI,  it was a lesson in how its foreign allies are sometimes better positioned than the bureau to make an arrest or even deploy offensive cyber capabilities. The bureau had tracked Emotet since 2017, when it caused more than $1.4 million to a North Carolina school’s computer systems. The Department of Homeland Security has estimated that it cost an average of $1 million to clean up after each Emotet incident, though officials were not more specific in how they came […]

The post FBI leaned on Dutch cops’ hacking in Emotet disruption appeared first on CyberScoop.

Continue reading FBI leaned on Dutch cops’ hacking in Emotet disruption

Dutch Insider Attack on COVID-19 Data

Insider data theft:

Dutch police have arrested two individuals on Friday for allegedly selling data from the Dutch health ministry’s COVID-19 systems on the criminal underground.

[…]

According to Verlaan, the two suspects worked in DDG call centers, where they had access to official Dutch government COVID-19 systems and databases.

They were working from home:

“Because people are working from home, they can easily take photos of their screens. This is one of the issues when your administrative staff is working from home,” Victor Gevers, Chair of the Dutch Institute for Vulnerability Disclosure, told ZDNet in an interview today. …

Continue reading Dutch Insider Attack on COVID-19 Data

International sting shuts down ‘favorite’ VPN of cybercriminals

The latest international action against cybercrime infrastructure involves the takedown of a virtual private network (VPN) used to hide the activities of ransomware gangs and other illegal operations. The FBI and European police announced the sting against the Safe-Inet service Tuesday morning. The VPN company was billed as “cybercriminals’ favorite” by Europol. The FBI said three Web domains associated with the service — safe-inet.com, safe-inet.net and insorg.org — had been seized and then plastered with notices from police. Officials said that taking down Safe-Inet was disruptive to major active cybercriminal campaigns, but they did not specify what those were. “Active for over a decade, Safe-Inet was being used by some of the world’s biggest cybercriminals, such as the ransomware operators responsible for ransomware, E-skimming breaches and other forms of serious cybercrime,” according to a news release from Europol, the top police agency for the European Union. “This VPN service was […]

The post International sting shuts down ‘favorite’ VPN of cybercriminals appeared first on CyberScoop.

Continue reading International sting shuts down ‘favorite’ VPN of cybercriminals

Ransomware gang Egregor publishes details from HR firm Randstand following hack

A cybercriminal group breached the IT systems of Randstad, one of the largest head-hunting companies in the world, and published some internal corporate data in an apparent extortion attempt, the firm said Thursday. Netherlands-based Randstad pointed the finger at the criminal gang behind Egregor, a nascent type of ransomware that’s struck multiple organizations in recent weeks. The attackers gained access “to our global IT environment and to certain data, in particular related to our operations in the US, Poland, Italy and France,” Randstad said in a press release. “A limited number of servers were impacted.” Randstad, which employed more than 38,000 people last year and reported more than $28 billion in revenue, said it was still identifying what data had been accessed. Law enforcement and third-party investigators are also involved in the matter, the company said. “We believe the incident started with a phishing email that initiated malicious software to […]

The post Ransomware gang Egregor publishes details from HR firm Randstand following hack appeared first on CyberScoop.

Continue reading Ransomware gang Egregor publishes details from HR firm Randstand following hack

Chinese cyber power is neck-and-neck with U.S., Harvard research finds

As conventional wisdom goes, experts tend to rank the U.S ahead of China, U.K., Iran, North Korea, Russia, in terms of how strong it is when it comes to cyberspace. But a new study from Harvard University’s Belfer Center shows that China has closed the gap on the U.S. in three key categories: surveillance, cyber defense, and its efforts to build up its commercial cyber sector. “A lot of people, Americans in particular, will think that the U.S., the U.K., France, Israel are more advanced than China when it comes to cyber power,” Eric Rosenbach, the Co-Director of Harvard’s Belfer Center, told CyberScoop. “Our study shows it’s just not the case and that China is very sophisticated and almost at a peer level with the U.S.” Overall, China’s cyber power is only second to the U.S., according to the research, which was shared exclusively with CyberScoop. But the study also found […]

The post Chinese cyber power is neck-and-neck with U.S., Harvard research finds appeared first on CyberScoop.

Continue reading Chinese cyber power is neck-and-neck with U.S., Harvard research finds

Politician amongst those who had their direct messages accessed during Twitter hack

More information has emerged related to last week’s attack which saw a number of high profile Twitter accounts hijacked for the purposes of spreading a cryptocurrency scam, as it is revealed a far-right politician had his private messages accessed.
Rea… Continue reading Politician amongst those who had their direct messages accessed during Twitter hack

Politician amongst those who had their direct messages accessed during Twitter hack

More information has emerged related to last week’s attack which saw a number of high profile Twitter accounts hijacked for the purposes of spreading a cryptocurrency scam, as it is revealed a far-right politician had his private messages accessed.
Rea… Continue reading Politician amongst those who had their direct messages accessed during Twitter hack

Mom, You Can’t Post Pictures of My Child—Because GDPR

A grandmother is found guilty of violating GDPR—for posting photos of her grandchild without permission.
The post Mom, You Can’t Post Pictures of My Child—Because GDPR appeared first on Security Boulevard.
Continue reading Mom, You Can’t Post Pictures of My Child—Because GDPR