[-] IllNess@infosec.pub 13 points 1 month ago

Note Google fired more than 12,000 people in the last two years.

[-] IllNess@infosec.pub 14 points 2 months ago

Microsoft creating security issues for not only their own operating systems but the operating systems of others.

[-] IllNess@infosec.pub 12 points 2 months ago

Okay Nigeria, what the hell is Tecno? How is it beating every manufacturer on the planet in your country?

[-] IllNess@infosec.pub 13 points 3 months ago

Those trucks kill more people than any other vehicle and they pollute the environment. Drivers of these vehicles are more likely to have their high beams in city traffic and they are more likely to remove their air filter so black smoke comes out of their exhaust.

Horrible people with fragile egos.

[-] IllNess@infosec.pub 13 points 3 months ago

All my neighbors have trucks. I rarely see them use the truck bed. The truck bed is already shortened to make room for a back seat. On top that they all have crossover tool boxes. That take another 25% of room on the bed.

They basically perfected their target marketing.

[-] IllNess@infosec.pub 12 points 3 months ago

I don't even understand how they are going to get around the memory security they are doing this translation for. Watch them have to break the security features of Rust just to make certain programs work.

[-] IllNess@infosec.pub 12 points 4 months ago

Roads really need a standard for sensors specifically for autopilots.

GPS and cameras reading lines, signs ,and lights aren't good.

[-] IllNess@infosec.pub 13 points 5 months ago

Abortion Groups Say Tech Companies Suppress Posts and Accounts

The groups say they are increasingly confused and frustrated by how major technology platforms moderate posts about abortion services.

By Emily Schmall and Sapna Maheshwari

June 11, 2024

TikTok has briefly suspended the account of Hey Jane, a prominent telemedicine abortion service, four times without explanation. Instagram has suspended Mayday Health, a nonprofit that provides information about abortion pill access, without explanation as well. And the search engine Bing has erroneously flagged the website for Aid Access, a major seller of abortion pills online, as unsafe.

The groups and women’s health advocates say these examples, all from recent months, show why they are increasingly confused and frustrated by how major technology platforms moderate posts about abortion services.

They say the companies’ policies on abortion-related content, including advertisements, have long been opaque. But they say the platforms seem to have been more aggressive about removing or suppressing posts that share information about how to obtain safe and legal procedures since the Supreme Court ended the constitutional right to abortion in 2022. And when the platforms do restrict the accounts, the companies can be difficult to contact to learn why.

Susan B. Anthony Pro-Life America, an organization dedicated to abolishing abortion, said big technology companies had routinely limited its and other groups’ pro-life speech, suspending accounts and blocking ads with little explanation.

“Transparency is the main point,” said Jane Eklund, a fellow at the human rights group Amnesty International USA, which released a report on Tuesday calling on tech giants to clearly outline and explain their rules around abortion-related content. “Without clear guidelines, it’s difficult to hold them accountable for their actions that could be impacting users or to identify and address any content moderation that affects what people can find online.”

Concerns that some of the tech platforms are suppressing posts about abortion have led to changes in how women and organizations talk about it online. They intentionally misspell the term as “aborshun” or “ab0rti0n,” or replace the “bor” with a boar emoji in hopes of reaching more people.

But that can also make it harder for people to find information, and coded language risks adding stigma to the procedure, experts and content creators say.

“We shouldn’t have to substitute words — we shouldn’t have to censor ourselves,” said Ashley Garcia, a 24-year-old part-time creator, who made two videos promoting Hey Jane last year.

The tech companies did not detail how their moderation of abortion-related content may have changed since 2022, though TikTok said it had not made significant shifts. The companies said the issues with suspensions and flags of Hey Jane, Mayday Health and Aid Access were mistakes that they rectified.

TikTok said accounts can post about abortion. But it has a longstanding policy against advertising abortion services, which it counts as “unsuitable businesses, products or services,” along with plastic surgery and organ transplants. Instagram allows ads for abortion services.

The report released Tuesday from Amnesty International USA included details on how at least six organizations that promote or provide abortion services have had their accounts and posts moderated by Meta, the owner of Instagram and Facebook, and TikTok in the past two years.

For example, TikTok removed videos from the account for Hey Jane, which has 105,000 followers, for promoting “illegal activities and regulated goods” — including one that detailed the states where it operated and how it hoped to expand to other states. That video wasn’t restored.

Last month, Hey Jane struggled for days to determine why TikTok had abruptly banned its account. The tech company eventually reinstated the account; Rebecca Davis, Hey Jane’s head of brand marketing, said TikTok had told her that “the suspension was due to ‘over-moderation’ of their policy surrounding prescription drugs and it should not have been removed.”

“That’s pretty much all they can say — just that it was a mistake and they will try their best to not have it happen again,” Ms. Davis said.

TikTok declined to comment on details about Hey Jane’s experience.

Groups have complained about similar issues on Instagram. Last year, the social network removed a post from Ipas, a nonprofit that promotes abortion rights, that had shared the World Health Organization’s recommended protocol for having a medication abortion. Instagram said at the time that the post had violated Meta’s policy on the “sale of regulated goods or services.”

Instagram suspended Mayday Health’s account in March for a second time since 2022 “without any clear explanation or justification,” said Olivia Raisner, the group’s executive director. Mayday Health was told that it had violated Instagram’s guidelines for posting about “guns, drugs and other restricted goods.” The group appealed and regained its account, with more than 20,000 followers, after five days. Meta said last week that the Mayday and Ipas issues were errors.

“Our fear would be that for every day our accounts are down, there are fewer people in states with bans who don’t get information about how to get pills,” Ms. Raisner said.

Ryan Daniels, a spokesman for Meta, said Instagram allowed ads and posts of abortion services, as well as content by groups that oppose abortion. “We want our platforms to be a place where people can access reliable information about health services, advertisers can promote health services and everyone can discuss and debate public policies in this space,” he said. “That’s why we allow posts and ads about, discussing and debating abortion.”

Some women’s health groups, as well as some doctors and creators, say they fear the platforms are also suppressing the distribution of posts about abortion services.

Mayday Health said the number of people who saw its Instagram posts had plummeted this year. An infographic it posted about abortion pills reached 15,730 accounts in April 2023; a similar post from this March reached just 1,207 accounts, even though the account has more followers now.

Ms. Davis said TikTok representatives had explicitly told her that if videos or captions used the word “abortion,” content would be flagged and might not appear on users’ main feeds.

TikTok said it did not prohibit posts about abortion from appearing in personalized feeds, but did not address whether it limited such content. Instagram said this year that it would not recommend “political content” unless users opted into seeing it. Abortion advocacy groups haven’t received clarity on whether the topic is deemed political, and Meta declined to specify.

Abortion rights groups say the issues have also extended to search engines like Microsoft’s Bing.

Aid Access, based in Europe, is among the most prominent online suppliers of abortion pills in the United States, where medication abortions have been rising sharply. In a search query for abortion pills on Thursday, the Aid Access website was on the first page of Google results but not found within the first 10 pages of results on Bing.

A Microsoft representative said sources that were similar in relevance and quality were showing up instead.

For months, Bing erroneously tagged Aid Access with a red warning pop-up that said the organization was on the National Association of Boards of Pharmacy’s “not recommended” list. The pharmacy association removed Aid Access from the list in September after the organization switched the source of abortion pills from a pharmacy in India to providers in the United States approved by the Food and Drug Administration.

Bing kept posting the label even after Aid Access informed it about the change. The label was removed after an inquiry from a reporter at The New York Times in May.

In several Republican-led states where abortion has been sharply restricted since the Supreme Court’s 2022 decision, state officials have introduced measures to punish organizations that provide abortion pills or information on how to obtain abortions online.

Tim Griffin, the Republican attorney general of Arkansas, sent Aid Access a “cease and desist” letter in May, saying the organization was violating the state’s law on deceptive trade practices because its ads could be seen by women in Arkansas, where abortion is prohibited unless necessary to save the life of the mother.

Dr. Rebecca Gomperts, the founder and executive director of Aid Access, said the threat would not change the organization’s approach. The organization does minimal online marketing because of the challenges posed by big tech companies, she said, depending instead on word-of-mouth referrals from patients and physicians.

“It’s been a game, up and down, with all the social media and search companies,” Dr. Gomperts said.

[-] IllNess@infosec.pub 12 points 6 months ago

Archive.com is not archive.org.

[-] IllNess@infosec.pub 12 points 7 months ago

If they denied and they didn't know how 51 million records were taken, that's even scarier.

[-] IllNess@infosec.pub 12 points 9 months ago

Hopefully Secret Service is keeping tabs on this guy and microphoned his hair flap.

7
22
65
15
20

Pohl only found that out by accident, while working with a client's network. "When I got into the device in question, I thought: 'Hey, there's a username and password in here,'" he recalls.

At least the credentials weren't stored in clear text. But Pohl decompiled the Java class he guessed might have been responsible for the decryption, easily discovering an AES static key stored in the source code.

After a little bit of reverse engineering using CyberChef, "all of a sudden, out popped a clear text password. And I took that username and password that I got from the Dell Compellent software, went to the vCenter login, and I literally logged in and took over their entire environment."

It wasn't merely that Pohl possessed the same vCenter admin access as the Dell software, with the ability to observe, steal, or manipulate all of the data contained within. As he emphasized in a press release: "This key is the same for EVERY customer! If a criminal leverages this vulnerability, they could use it against any of Dell's customers."

12
36
6
2
2
2
submitted 1 year ago* (last edited 1 year ago) by IllNess@infosec.pub to c/securitynews@infosec.pub

Posted just in case you are paywalled.

Summary

At a glance.

  • Victims sue US healthcare network for breach of patient data.
  • Multiple blanks impacted in MOVEit data breaches.
  • A closer look at Cl0p.

A closer look at Cl0p.

The Cl0p ransomware group has been making recent headlines for its role in the mass-hack of a recently discovered vulnerability in the widely-used MOVEit file transfer application. As victims continue to disclose data breaches tied to the bug and Cl0p adds names to its hack list, ZeroFox offers a detailed analysis of the threat group’s activities. Analysts found that Cl0p typically engages in very low levels of activity for a period of several months, then carries out a series of high tempo attacks for several weeks.

As with the MOVEit hacks, Cl0p’s attacks often coincide with the discovery of critical vulnerabilities, allowing the cybercriminals to target multiple high-profile victims simultaneously. Rather than encrypting the infiltrated software, the group’s typical modus operandi is to exfiltrate data and then issue ransom demands. The researchers could find no pattern in the timing of Cl0p’s attacks, likely because they correlate with the unpredictable detection of zero-day vulnerabilities. That said, in the case of the MOVEit attacks, reports suggest group members identified the bug as early as March 2023 and delayed exploitation until the US’s celebration of Memorial Day, when security teams would likely be less vigilant.

Multiple blanks impacted in MOVEit data breaches.

Speaking of the MOVEit attacks, several additional victims have surfaced in recent days. CPO Magazine reports that German multinational investment bank Deutsche Bank shared customer data with a third-party vendor impacted in the MOVEit hacks. A Deutsche Bank spokesperson stated, “We have been notified of a security incident at one of our external service providers, which operates our account switching service in Germany.” Although the bank has chosen not to disclose the identity of the vendor, sources say it’s Majorel Germany, which provides account switching services for several German banks and has confirmed it suffered a MOVEit attack. A Majorel spokesperson explained, “The attack took place before the software’s vulnerability became public and only affected a single system running MOVEit software in Germany.” The compromised Deutsche Bank data include customer names and International Banking Account Numbers for individual German customers, and although the stolen info could not give the attackers access to the customers’ accounts, it could be used to carry out unauthorized direct debits. German banks ING Bank, Postbank, and Comdirect have also disclosed they experienced customer data leaks linked to the MOVEit hack.

Stateside, JDSupra reports that PlainsCapital Bank has also confirmed that one of its vendors was impacted by the MOVEit vulnerability. The Texas-based financial services institution posted a notice on its website explaining that an unauthorized party gained access to sensitive customer data including Social Security numbers and bank account numbers. The unidentified third-party vendor, who uses MOVEit for file transfer activities, disclosed the breach to PlainsCapital on June 27th, and the bank began notifying all compromised individuals on July 14.

Victims sue US healthcare network for breach of patient data.

HCA Healthcare, a medical facilities operator based in the US state of Tennessee, has been hit with at least five lawsuits connected to a massive data breach disclosed earlier this month. HCA explained that the attacker exfiltrated data from an external storage location, and then posted the stolen info online. Becker’s Hospital Review reports that the incident impacted up to 11 million patients across nineteen states, and complaints have been filed by victims in Tennessee, California, Florida and Texas. Attorney Tricia Herzfeld is representing a patient from Nashville, Tennessee says the purpose of her complaint is to "be able to take on a big corporation like HCA and say, 'No, we're not going to take this, and you do have obligations to safeguard our information, and we're going to band together, all 11 million of us in this class, to make sure you know that." After learning of the lawsuits, HCA stated, "Our commitment to our patients is unwavering and is not affected by any class-action lawsuits or other legal proceedings. We will respond to any lawsuits or proceedings, in the appropriate forums and ordinary course."

Selected Reading

HCA now faces at least 5 lawsuits in huge data breach (Becker's Hospital Review) At least five patients in four states are taking legal action against HCA Healthcare after a massive data breach.

MOVEit Data Breach Leaks Deutsche Bank, ING, Postbank, and Comdirect’s Customer Data (CPO Magazine) Deutsche Bank AG has confirmed leaking customer data via a third-party service provider impacted by a MOVEit data breach.

PlainsCapital Bank Announces Data Breach Involving Vendor’s Use of MOVEit (JD Supra) On July 14, 2023, PlainsCapital Bank filed a “Notice of Data Event” with the Attorney General of Montana after discovering that one of the bank’s vendors experienced a data breach related to the vendor’s use of the file-transfer program MOVEit.

FIA World Endurance Championship driver passports leaked (Security Affairs) Le Mans Endurance Management, operating the FIA World Endurance Championship’s website, exposed the data of hundreds of drivers by leaking their IDs and drivers’ licenses, the Cybernews research team has discovered. On June 16th, our researchers came across two misconfigured, meaning publicly exposed, Google Cloud Storage buckets. Both combined, they contained over 1.1 million files. […]

BlackCat and Clop gangs both claim cyber attack on Estée Lauder (ComputerWeekly.com) Cosmetics conglomerate Estée Lauder is experiencing operational disruption in the wake of a cyber attack that seems to involve two different cyber crime gangs.

BlackCat, Clop claim ransomware attack on cosmetics maker Estee Lauder (Record) U.S. cosmetics manufacturer Estee Lauder has suffered a cyberattack, the company confirmed on Tuesday.

Estee Lauder Hit by Cyber Attack, With Some Business Operations Disrupted (Insurance Journal) Cosmetics maker Estee Lauder on Tuesday said a hacker had obtained some data from its systems, with the cyber incident causing, and expected to further

1
[-] IllNess@infosec.pub 13 points 1 year ago

“We had exercised our right to organize as members of the Alphabet Workers Union-CWA in order to bring both Google and Accenture, a Google subcontractor, to the bargaining table to negotiate on several key demands, including layoff protections.”

Google only started accepting contractors and recruiters because they were expanding before the pandemic. They probably wanted to get rid of both of those anyway.

They will show through internal communication that this was planned all along. Any retaliation protection this union thought they had doesn't exist.

view more: ‹ prev next ›

IllNess

joined 2 years ago