Change healthcare battles another attack on the computer

How to Make Your Duck Duck Go Privacy Pro (even if you are a Trojan) Look a little Cleaner after the Black Hole Collider

If RansomHub’s claims are real, it will mean that Change Healthcare’s already catastrophic ransomware ordeal has become a kind of cautionary tale about the dangers of trusting ransomware groups to follow through on their promises, even after a ransom is paid. In March, someone who goes by the name “notchy” posted to a Russian cybercriminal forum that AlphV had pocketed that $22 million payment and disappeared without sharing a commission with the “affiliate” hackers who typically partner with ransomware groups and often penetrate victims’ networks on their behalf.

The controversial warrantless wiretap program was renewed for two years in the US House of Representatives. Section 702 of the US constitution gives the government the right to collect communications of foreigners. The program has been abused so much that reams of communications from US citizens can be easily accessed by the FBI. An amendment that would have required investigators to get a warrant was defeated.

A group of US lawmakers on Sunday unveiled a proposal to make the country the first country in the world to have a nationwide privacy law. The Privacy Rights Act would give US residents greater control over personal information collected from them and would limit the data companies can collect. Passage of such legislation remains far off, however: Congress has attempted to pass a national privacy law for years and has thus far failed to do so.

Absent a US privacy law, you’ll need to take matters into your own hands. DuckDuckGo, famous for its search engine, now offers a new product called Privacy Pro that includes a PureVPN, a tool for having your data removed from people- search websites, and a service to restore your identity if you fall victim to identity theft. You can take steps to get rid of the data used in training artificial intelligence systems. Not all systems out there offer the option to opt out of data collection, but we have a rundown of the ones that do and how to keep your data out of AI models.

Data collection is just one risk associated with the advancement of artificial intelligence. Cloned voices are making scam calls sound like the real thing. There are precautions that can be taken to protect yourself from being tricked by someone using artificial intelligence to call you a loved one.

What Have We Learned About Roku, Apple, and APT29 about the Microsoft-Cryptanalysis of Microsoft Corporate Email Communications?

That is only the beginning. There are other things that are not part of that. Each week, we round up the privacy and security news we didn’t cover in depth ourselves. Click the headlines to read the full stories, and stay safe out there.

576,000 accounts were compromised, a discovery that came after a much smaller-scale intrusion was dealt with by the service in March. Roku said that rather than actually penetrating Roku’s own network through a security vulnerability, the hackers had carried out a “credential-stuffing” attack in which they tried passwords for users that had leaked elsewhere, thus breaking into accounts where users had reused those passwords. The company noted that in less than 400 cases, hackers had actually exploited their access to make purchases with the hijacked accounts. The company has reset users passwords and is testing two-factor verification on all user accounts.

Apple sent out notices via email to users in 92 countries around the world this week, warning them that it had been used to target them and that their devices could be compromised. The notice stressed that the company had “high confidence” in this warning and urged potential hacking victims to take it seriously. In a status page update, it suggested that anyone who receives the warning contact the Digital Security Helpline of the nonprofit Access Now and enable Lockdown Mode for future protection. Apple didn’t provide any information about who the hacking victims are, where they’re located, or who the hackers behind the attacks might be, but it did compare the software to what was sold by the NSO Group. It wrote in its public support post that it’s warned users in a total of 150 countries about similar attacks since 2021.

April continues to be the cruelest month for Microsoft—or perhaps Microsoft’s customers. On the heels of a Cybersecurity Review Board report on Microsoft’s previous breach by Chinese state-sponsored hackers, the Cybersecurity and Infrastructure Security Agency (CISA) published a report this week warning federal agencies that their communications with Microsoft may have been compromised by a group known as APT29, Midnight Blizzard, or Cozy Bear, believed to work on behalf of Russia’s SVR foreign intelligence agency. “Midnight Blizzard’s successful compromise of Microsoft corporate email accounts and the exfiltration of correspondence between agencies and Microsoft presents a grave and unacceptable risk to agencies,” CISA said in the emergency directive. As recently as March, Microsoft said that it was still working to expel the hackers from its network.

As ransomware hackers seek new ways to bully their victims into giving in to their extortion demands, one group tried the novel approach of calling the front desk of the company it had targeted to verbally threaten its staff. Thanks to one HR manager named Beth, that tactic ended up sounding about as threatening as a clip from an episode of The Office.

Eventually, Beth picks up and a somewhat farcical conversation ensues as she asks that the hacker explain the situation. When he threatens to make the company’s stolen data available for “fraudulent activities and for terrorism by criminals,” Beth responds “Oh, ok,” in an altogether unimpressed tone. She then asks if the data will be posted to “Dragonforce.com.” She notes to the hacker at one point that recording their call is illegal in Ohio, and he retorts that he is a hacker. I don’t care about the law.” Finally, Beth refuses to negotiate with the hacker with a “Well, good luck,” to which the hacker responds, “Thank you, take care.”

Previous post Consider this from NPR, which raises the question of whether Israel continues a cycle of radicalization or ends it
Next post A man stabs 5 people to death in a shopping center before he is shot by police