There are users exposed in a major data hack

AT&T, Snowflake, and a US Lawmaker: A Crypto Crime Investigation of a Former IRS Investigator Tigran Gambaryan

The data from both landline and cellular accounts are from May 1, 2022, to October 31, 2022, A smaller, undisclosed number of people also had records from January 2, 2023, stolen in the breach. The company said on Friday that the data trove “does not contain the content of calls or texts” and does not include the date and time of communications. But attackers did make off with phone numbers and a massive amount of so-called “metadata” about calls and texts, including who contacted whom, call durations, and tallies of a customer’s total calls and texts. The trove also includes some cell site identification numbers—essentially cell tower data that can be used to approximate a cellphone’s location when it made or received a call or text.

AT&T says this is the latest in a long list of data theft incidents that resulted from attackers compromising organization’s cloud accounts. Snowflake is a data warehousing platform, and attackers collected its customers’ account credentials in recent months to steal hundreds of millions of records from about 165 Snowflake clients, including Ticketmaster, Santander bank, and LendingTree’s QuoteWizard.

Researchers at crypto-tracing firm Elliptic revealed this week that an online marketplace, Huione Guarantee, is facilitating billions of dollars in financial scams frequently known as “pig butchering.” The company was linked to the Cambodian ruling family that is accused of using electric shock collars to enslave victims of human trafficking in labor camps in Southeast Asia.

Elsewhere in the crypto-tracing world, a US lawmaker this week introduced a resolution calling on the White House to classify former IRS investigator Tigran Gambaryan as a hostage due to his current imprisonment in Nigeria. Now employed as a crypto crime investigator at cryptocurrency exchange Binance after pioneering the practice for the IRS, Gambaryan was detained alongside a colleague in mid-March on the grounds that Binance had devalued the country’s fiat currency and enabled the “illicit” transfer of funds. While his colleague was able to escape, Gambaryan remains imprisoned on financial crimes charges—even as a growing number of US lawmakers pressure the Biden administration to facilitate his release.

The FBI has been searching for a man who is going to prison. The man who went by the nickname “Tank” received two nine-year sentences in a US prison on Thursday and will have to pay over $75 million. For years, Penchukov served as the lead hacker in cybercriminal group Jabber Zeus, which operated the Zeus malware. The group used its malware to access people’s bank accounts and siphon off tens of millions of dollars. Several of Penchuckov’s suspected hacker colleagues are at large with multimillion-dollar bounties on their heads.

Using Artificial Intelligence to Enhance the Security of a Personalized HyperEnabled Operator, Google Passkeys, and a Digital Iron Man

Google this week rolled out passkeys to users of its Advanced Protection Program. While passkeys—the cryptographic tech that promises to kill passwords once and for all—have been widely available to users of Google’s products for more than a year, APP users require greater security due to being at higher risk of targeted attacks, and it took the company more time to find a solution that would securely replace physical authentication keys as an added protection for logging in.

The Pentagon has been trying to equip special operation forces with artificial intelligence for a long time. The goal of creating a kind of Iron Man suit for the HyperEnabled Operator program was to give soldiers the ability to assess risks faster than any human mind.

Previous post The Falcon 9 rockets are not flying right now
Next post There is a question regarding the future of the economy