article thumbnail

Why is ‘Juice Jacking’ Suddenly Back in the News?

Krebs on Security

KrebsOnSecurity received a nice bump in traffic this week thanks to tweets from the Federal Bureau of Investigation (FBI) and the Federal Communications Commission (FCC) about “ juice jacking ,” a term first coined here in 2011 to describe a potential threat of data theft when one plugs their mobile device into a public charging kiosk.

article thumbnail

Google dorks were the root cause of a catastrophic compromise of CIA’s communications

Security Affairs

Google queries allowed Iran Government to dismantle the CIA communication network used by its agents and kill dozens of tens of spies. The alleged hack of the communications network used by CIA agents allowed Iranian intelligence to identify and kill at least 30 spies. According to Yahoo ! ” reported Yahoo News.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Report: Missouri Governor’s Office Responsible for Teacher Data Leak

Krebs on Security

But Missouri prosecutors now say they will not pursue charges following revelations that the data had been exposed since 2011 — two years after responsibility for securing the state’s IT systems was centralized within Parson’s own Office of Administration. Missouri Gov. Mike Parson (R), vowing to prosecute the St.

Education 339
article thumbnail

GUEST ESSAY: Here’s why penetration testing has become a ‘must-have’ security practice

The Last Watchdog

Yes, and that is what Sony exactly lost when they were hacked and the personal info of every one of its customers leaked in 2011. You can communicate to clients how much cybersecurity means to you. This came to the news because Sony is one of the biggest names on the planet. I am sure you do care for your site and digital assets.

Security 233
article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

Launched in 2001 under the tagline “Network terrorism,” Mazafaka would evolve into one of the most guarded Russian-language cybercrime communities. One representation of the leaked Mazafaka database. In almost any database leak, the first accounts listed are usually the administrators and early core members. ” Mr.

Military 252
article thumbnail

Who Is the Network Access Broker ‘Babam’?

Krebs on Security

In virtually all of his forum posts and private messages, Babam can be seen communicating in transliterated Russian rather than by using the Cyrillic alphabet. com back in 2011, and sanjulianhotels[.]com However, none of Babam’s posts on Exploit include any personal information or clues about his identity. com (2017).

Access 296
article thumbnail

PyMICROPSIA Windows malware includes checks for Linux and macOS

Security Affairs

AridViper is an Arabic speaking APT group that is active in the Middle East since at least 2011. PyMICROPSIA communicated with C2 with HTTP POST requests, it uses different Uniform Resource Identifier (URI) paths and variables that depend on the functionality invoked. Collecting information from USB drives, including file exfiltration.