Connect with us

Press Release

Breach at Amnesty International Canada by alleged Chinese hackers

Published

on

Breach at Amnesty International Canada by alleged Chinese hackers

The Canadian chapter of Amnesty International has uncovered a security compromise that was discovered in early October and connected to a threat group that was probably supported by China.

The international human rights NGO claims that on October 5, when it noticed unusual activity on its IT infrastructure, it became aware of the hack.

The NGO contacted cybersecurity company Secureworks to look into the incident and defend its networks after it became aware of it.

Amnesty International Canada stated that preliminary findings from the inquiry “suggest that a digital security compromise was performed using tools and techniques connected with specific advanced persistent threat groups (APTs)”.

Later, forensic specialists with the top international cyber-security company Secureworks determined that the attack was probably carried out by “a threat organisation funded or tasked by the Chinese state.”

Based on the attackers’ tactics, techniques, and procedures (TTPs) and the material they targeted—all of which were consistent with known Chinese state hacker tactics and methods—the attack was connected to a suspected Chinese threat organisation.

There is no proof of data exfiltration.
There is currently no proof, according to Secureworks’ analysis, that the attackers stole donor or membership information.

The NGO alerted personnel, funders, and other stakeholders about the security breach and reported it to the appropriate law enforcement agencies.

According to Amnesty International Canada Secretary General Ketty Nivyabandi, “This example of cyberespionage relates to the increasingly perilous situation that activists, journalists, and civil society alike must navigate today.”

“There has never been a more pressing need for and relevance of our work to look into and condemn these activities. We shall keep drawing attention to human rights abuses, no matter where they take place, and oppose governments’ use of digital monitoring to suppress human rights.”

Given Amnesty International’s reporting and analysis on the continued violations of human rights committed by the Chinese government, the attack is not shocking.

 

Continue Reading

Press Release

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY NUANCE COMMUNICATIONS FOR ABOUT $16 BILLION, OR $56 A SHARE, A 23% OVERPAYMENT TO NUANCE’S FRIDAY CLOSE, According to Sources (BLOOMBERG)

Published

on

MICROSOFT IS IN TERMS TO BUY SPEECH TECHNOLOGY COMPANY

Bloomberg:

According to sources, Microsoft is in advanced talks to acquire Nuance Communications, a provider of speech technology, for about $16 billion, or $56 per share, a 23% premium to Nuance’s Friday close. The proposed price would value Nuance at $56 per share. This week could see the announcement of a deal.

Continue Reading

Press Release

Nine widely used WiFi routers had 226 vulnerabilities.

Published

on

Nine widely used WiFi routers had 226 vulnerabilities.

Even when using the most recent firmware, security researchers examined nine widely used WiFi routers and discovered a total of 226 possible vulnerabilities in them.

Millions of people use the tested routers, which are made by Asus, AVM, D-Link, Netgear, Edimax, TP-Link, Synology, and Linksys.

The TP-Link Archer AX6000, which has 32 problems, and the Synology RT-2600ac, which has 30 security flaws, are the two devices with the most vulnerabilities.

The examination process
In partnership with CHIP magazine, researchers at IoT Inspector conducted security tests with a focus on models primarily used by small businesses and residential users.

According to Florian Lukavsky, CTO & Founder at IoT Inspector, “vendors provided them with current models, which were upgraded to the newest firmware version, for Chip’s router review.”

“IoT Inspector automatically examined the firmware versions and searched for more than 5,000 CVEs and other security flaws.”

Although not all defects posed the same risk, the researchers discovered a few widespread issues that impacted the majority of the evaluated models:

The firmware contains an outdated Linux kernel.
stale VPN and multimedia features
over-reliance on BusyBox’s earlier iterations
weak default passwords like “admin” are used
Hardcoded credentials are present in plain text.
Changing the router’s default password when configuring it for the first time is one of the most crucial steps you can take to secure it, according to Jan Wendenburg, CEO of IoT Inspector.

Whether an IoT device is used at home or in a corporate network, changing the password upon first use and turning on automatic updates must be regular procedure, according to Wendenburg.

In addition to manufacturer-introduced vulnerabilities, utilising an IoT device with the adage “plug, play, and forget” poses the greatest risk.

Continue Reading

Press Release

Record: hackers scraped information of 500M LinkedIn customers and published it available online; LinkedIn validates the dataset includes publicly viewable details from its site (Katie Canales/Insider).

Published

on

hackers scraped information

ReporReport: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.t: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site (Katie Canales/Insider)

Katie Canales / Insider:
Report: hackers scraped data of 500M LinkedIn users and posted it for sale online; LinkedIn confirms the dataset includes publicly viewable info from its site — – Personal data from 500 million LinkedIn users has been scraped and is reportedly for sale on a hacking forum.

Continue Reading

Trending