такси опасносте!
“«Утром 1 сентября «Яндекс Такси» столкнулся с попыткой злоумышленников нарушить работу сервиса — нескольким десяткам водителей поступили массовые заказы в район Фили», — отметили в пресс-службе. Из-за фейковых заказов водители провели в пробке около 40 минут.”
https://www.forbes.ru/biznes/475941-sboj-v-rabote-andeks-taksi-vyzval-probki-na-kutuzovskom-prospekte-moskvy
“«Утром 1 сентября «Яндекс Такси» столкнулся с попыткой злоумышленников нарушить работу сервиса — нескольким десяткам водителей поступили массовые заказы в район Фили», — отметили в пресс-службе. Из-за фейковых заказов водители провели в пробке около 40 минут.”
https://www.forbes.ru/biznes/475941-sboj-v-rabote-andeks-taksi-vyzval-probki-na-kutuzovskom-prospekte-moskvy
🤔26😁21👍9👏4👎1
Про объём данных, собираемых автомобилями тесла https://spectrum.ieee.org/tesla-autopilot-data-scope
IEEE Spectrum
The Radical Scope of Tesla’s Data Hoard
In a series of articles, IEEE Spectrum is examining exactly what data Tesla vehicles collect, how the company uses them to develop its automated driving systems, and whether owners or the company are in the driver’s seat when it comes to accessing and exploiting…
🤔15🍌5👍2🔥2👏1
А мне вот еще от Samsung пришло о взломе и утечке персональных данных в 2022 году:
Dear Valued Customer, At Samsung, security is a top priority. We are reaching out to inform you that Samsung recently discovered a cybersecurity incident that affected some of your information. In late July 2022, an unauthorized third party acquired information from some of Samsung's U.S. systems. On or around August 4, 2022, we determined through our ongoing investigation that personal information of certain customers was affected. We have taken actions to secure the affected systems, and have engaged a leading outside cybersecurity firm and are coordinating with law enforcement. We want to assure our customers that the issue did not impact Social Security numbers or credit and debit card numbers, but in some cases, may have affected information such as name, contact and demographic information, date of birth, and product registration information. The information affected for each relevant customer may vary. At Samsung, we value the trust our customers place in our products and services ‑ trust that we have built up over many years. By working with industry ‑ leading experts, we will further enhance the security of our systems ‑ and your personal information ‑ and work to maintain the trust you have put into the Samsung brand for more than 40 years. We regret any inconvenience this may cause you and appreciate your trust in us. We have set up an FAQ page on our website for additional questions and answers along with recommended actions. If you'd like to check your credit report, you are entitled under U.S. law to one free credit report annually from each of the three major nationwide credit reporting agencies. More information can be found below. If you have any questions regarding this issue, please visit our website at www.samsung.com/us/support/securityresponsecenter.
Dear Valued Customer, At Samsung, security is a top priority. We are reaching out to inform you that Samsung recently discovered a cybersecurity incident that affected some of your information. In late July 2022, an unauthorized third party acquired information from some of Samsung's U.S. systems. On or around August 4, 2022, we determined through our ongoing investigation that personal information of certain customers was affected. We have taken actions to secure the affected systems, and have engaged a leading outside cybersecurity firm and are coordinating with law enforcement. We want to assure our customers that the issue did not impact Social Security numbers or credit and debit card numbers, but in some cases, may have affected information such as name, contact and demographic information, date of birth, and product registration information. The information affected for each relevant customer may vary. At Samsung, we value the trust our customers place in our products and services ‑ trust that we have built up over many years. By working with industry ‑ leading experts, we will further enhance the security of our systems ‑ and your personal information ‑ and work to maintain the trust you have put into the Samsung brand for more than 40 years. We regret any inconvenience this may cause you and appreciate your trust in us. We have set up an FAQ page on our website for additional questions and answers along with recommended actions. If you'd like to check your credit report, you are entitled under U.S. law to one free credit report annually from each of the three major nationwide credit reporting agencies. More information can be found below. If you have any questions regarding this issue, please visit our website at www.samsung.com/us/support/securityresponsecenter.
Samsung US
Security Response Center | Support
We value our customers and their privacy, which is why we’re working hard to enhance our security systems. Please read for details on what information may have been affected.
👍15🔥2👎1
Жаль, что так и не ясно, как получили доступ к телефону (скорей всего, силовыми методами), а после этого уже, в общем, обычно можно получить доступ везде.
https://meduza.io/feature/2022/09/02/iz-dela-ivana-safronova-stalo-ponyatnee-kak-imenno-rossiyskie-siloviki-vzlamyvayut-kompyutery-i-telefony
https://meduza.io/feature/2022/09/02/iz-dela-ivana-safronova-stalo-ponyatnee-kak-imenno-rossiyskie-siloviki-vzlamyvayut-kompyutery-i-telefony
Meduza
Из дела Ивана Сафронова стало понятнее, как именно российские силовики взламывают компьютеры и телефоны
Личные устройства россиян, в том числе журналистов и активистов, все чаще подвергаются взломам со стороны силовиков. Так государство пытается получить доступ к данным, которые можно использовать для уголовного преследования. Как именно это происходит, частично…
👍19👎2
я тут слоупок и на пару дней выпадал, поэтому догоняю новости. возможно, чтото уже и устарело, или нет.
например, утечка ТикТока?
https://twitter.com/MayhemDayOne/status/1566748988770066435
АПД. пишут, что всетаки не настоящая
АПД2. ТикТок отрицает утечку, исследователи безопасности рекомендуют пользователям сменить пароли
https://twitter.com/beehivecybersec/status/1566340883959746562?s=21&t=vWUz0mnQmDWatx5BFgBo_g
например, утечка ТикТока?
https://twitter.com/MayhemDayOne/status/1566748988770066435
АПД. пишут, что всетаки не настоящая
АПД2. ТикТок отрицает утечку, исследователи безопасности рекомендуют пользователям сменить пароли
https://twitter.com/beehivecybersec/status/1566340883959746562?s=21&t=vWUz0mnQmDWatx5BFgBo_g
Twitter
OK, #TikTokBreach is real. Our team analyzed publicly exposed repos to confirm partial users data leak.
👍8👎8
воу-воу, там Microsoft выпустила патч для уязвимости, которая затрагивает массу версий Windows, включая Windows Server 2008 и Windows 7 (которую убрали из поддержки в 2020 году)
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969
На этом фоне новость про патч для второй zero-day даже както теряется
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23960
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-37969
На этом фоне новость про патч для второй zero-day даже както теряется
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-23960
🔥24👍7👏4👎2🌚2🌭2
Там вышла iOS 16, и вместе с ней — Lockdown Mode, режим максимального ограничения возможностей приложений для обеспечения высокого уровня безопасности телефона. нужно для журналистов, политиков и откровенных параноиков, так как делает телефон весьма неудобным в использовании. О том, что не будет работать, можно почитать тут.
https://support.apple.com/en-us/HT212650
https://support.apple.com/en-us/HT212650
Apple Support
About Lockdown Mode
Lockdown Mode helps protect devices against extremely rare and highly sophisticated cyber attacks.
🔥37❤🔥9👍4🌚3👎2🤔2❤1👏1
Хакер, который взломал Убер, объявил об этом на внутреннем Слаке, а сотрудники подумали, что это шутка
https://fxtwitter.com/ColtonSeal/status/1570596125924794368
https://fxtwitter.com/ColtonSeal/status/1570596125924794368
FxTwitter / FixupX
Colton (@ColtonSeal)
Honestly kind of a classy way to hack someone 😂😂😂
@Uber
@Uber
😁114🔥6👍4
И да, убер таки взломали
https://fxtwitter.com/uber_comms/status/1570584747071639552?s=46&t=4Tw_rYtsu2qol46I7umMNA
https://fxtwitter.com/uber_comms/status/1570584747071639552?s=46&t=4Tw_rYtsu2qol46I7umMNA
FxTwitter / FixupX
Uber Comms (@Uber_Comms)
We are currently responding to a cybersecurity incident. We are in touch with law enforcement and will post additional updates here as they become available.
😁30👍5👎1🤯1
Больше про взлом Uber тут. TL;DR (ну или потому что paywall) — хакер утверждает, что ему 18 лет, взломал аккаунт Slack одного из сотрудников методом социальной инженерии (скорее всего, задолбал MFA запросами) и получил пароль, который позволил попасть в системы компании (чтото похожее было во взломе Okta). По другой информации, он нашел логин-пароль на сетевом диске, и получил доступ вообще практически ко всему.
https://www.nytimes.com/2022/09/15/technology/uber-hacking-breach.html (paywall)
https://www.linkedin.com/feed/update/urn:li:activity:6976395957387100160/
https://www.nytimes.com/2022/09/15/technology/uber-hacking-breach.html (paywall)
https://www.linkedin.com/feed/update/urn:li:activity:6976395957387100160/
NY Times
Uber Investigating Breach of Its Computer Systems
The company said on Thursday that it was looking into the scope of the apparent hack.
🤡36👍7😁7👎1🔥1
😁34👍6😢2👎1🥰1
совершенно случайно так получилось, наверняка
https://twitter.com/gofys_/status/1571862175089819650
https://twitter.com/gofys_/status/1571862175089819650
X (formerly Twitter)
Белич (@gofys_) on X
Пашка Дуров конечно молодец, теперь благодаря новому формату коротких ссылок на пользователей легче будет с СОРМ выявлять неблагоразумных личностей государству, по тому с какого IP адреса впервые пакет с нужным SNI засветился.
🤬60🥴15👎7💩5👍4🤡4👏1😁1
In a conversation posted to Twitter, the hacker confirmed they socially engineered their way into Uber’s network by using the stolen credentials to send repeated push notifications to the employee for over an hour, then “contacted him on WhatsApp and claimed to be from Uber IT, told him if he wants it to stop he must accept it,” the hacker said. “And well, he accepted and I added my device,” the hacker wrote.
🤣86😁23🔥8👍4👏4😢2👎1
“unauthorized third party obtained access to the details of a small percentage (0.16%) of our customers for a short period of time.”
https://techcrunch.com/2022/09/20/revolut-cyberattack-thousands-exposed/
https://techcrunch.com/2022/09/20/revolut-cyberattack-thousands-exposed/
TechCrunch
Revolut confirms cyberattack exposed personal data of tens of thousands of users
The hackers accessed Revolut customers’ names, addresses, email addresses, phone numbers and partial payment information.
🌚21👍4👎2😁2
We want to let you know that we recently fixed a bug that allowed Twitter accounts to stay logged in from multiple devices after a voluntary password reset.
https://privacy.twitter.com/en/blog/2022/an-issue-impacting-password-resets
https://privacy.twitter.com/en/blog/2022/an-issue-impacting-password-resets
X
An incident impacting password resets on Twitter
💩24👍4🤩3👎2