HOTTEST

Employers are increasingly using AI-based psychological profiling as part of their hiring processes. That’s a labour rights issue, and it should worry us. More

The battle over abortion and women’s rights to healthcare reached a peak in the United States the moment the landmark Roe v. Wade case was overturned by the Supreme Court. In a number of states, both now and expected in the coming weeks, providing abortion healthcare services will be made illegal, or so restricted they will be almost impossible to obtain. Concerns have now been raised over period tracking apps’ data practices and security, and what their use could mean for those able to get pregnant in the future. The message is simple: You should stop using them. As warned by Professor Gina Neff, you should “delete every digital trace of any menstrual tracking.”This is why. More

The march of new Belarus, 23.08.2020
Image: Andrew Keymaster
A group of hackers has leaked on Saturday the names and personal details of more than 1,000 high-ranking Belarusian police officers in response to violent police crackdowns against anti-government demonstrations.
The leaked data included names, dates of birth, and the officers’ departments and job titles.
Details for 1,003 police officers were leaked via a Google spreadsheet, with most of the entries being for high-ranking officers, such as lieutenants, majors, and captains.
The hackers provided the data to independent Belarusian news agency Nexta, which published an unredacted version on Saturday on its official Telegram channel.Image: ZDNet
Image: ZDNet
The news agency, which gained popularity with anti-Lukashenko protesters after exposing police brutality during the country’s recent anti-government demonstrations, asked followers to help verify the list’s accuracy, but also help expand it with additional details.
“If you know facts about the crimes of specific people on the list, as well as their personal information (addresses, phones, car numbers, habits, mistresses / lovers) – write to the bot [REDACTED],” Nexta said.
“If the detentions continue, we will continue to publish data on a massive scale,” the news agency added. “No one will remain anonymous under a balaclava.”
In a statement published on its website on Saturday, a spokesperson for the Belarusian Ministry of Internal Affairs confirmed the leak, but also warned that they plan to find and prosecute the hackers and leakers. The website was then taken down with a DDoS attack, according to statements made by various self-proclaimed hackers on Twitter.
Belarus has been in near-total turmoil since August 9, after results for the presidential election race were announced. Officials said incumbent president Alexander Lukashenko won a sixth term in office with around 80% of the votes. Opposition candidate Sviatlana Tsikhanouskaya accused the current regime of massive fraud and claimed victory with at least 60% of the votes. She eventually fled the country, fearing for her physical safety.
Massive protests erupted on the night of the election and continued throughout the past two months. The demonstrations had massive turnouts despite a violent crackdown from police forces.
On-the-ground reports and videos uploaded on social media showed police forcers beating protesters or randomly arresting people on the street, even when they were not protesting.
Detainees and their families accused the Minsk government of intimidation, torture, rape, and even murder. On September 1, the United Nations said it received more than 450 reports of human rights violations by Belarusian police forces in August alone.
Currently, the Belarusian police and military are the only forces still keeping President Lukashenko in power. From abroad, Tsikhanouskaya has asked police and military leadership to step aside.
In spite of a brutal police crackdown, protests have continued like clockwork in Minsk and the major cities. New protests are planned for today, Sunday, September 20. Protests were also held on Saturday, with police forces arresting more than 200 women during an all-women anti-government march. More
Ahead of Thanksgiving this Thursday, the US Cybersecurity and Infrastructure Agency (CISA) and the FBI have released a warning for critical infrastructure providers to stay vigilant on holidays and weekends, because hackers don’t plan on taking a holiday break. The agency issued a similar warning in August ahead of the Labor Day weekend, warning that ransomware attackers often choose to launch attacks on holidays and weekends, specifically when businesses are likely to be closed.
ZDNet Recommends
“Recent history tells us that this could be a time when these persistent cyber actors halfway across the world are looking for ways—big and small—to disrupt the critical networks and systems belonging to organizations, businesses, and critical infrastructure,” CISA and the FBI said. SEE: A winning strategy for cybersecurity (ZDNet special report) The agencies said they had not identified any specific threats. However, they noted that some of the worst ransomware attacks happened on holidays and weekends, including Independence Day and the Mother’s Day weekend. To prepare for potential attacks on the Thanksgiving weekend, the agencies have outlined several key steps organizations can take to minimize the risk of an attack. These include: identifying key IT security staff who could handle a surge in work after a ransomware attack; implementing multi-factor authentication for remote access and administrative accounts; enforcing strong passwords and avoiding password reuse; ensuring RDP is secure and monitored; and reminding employees not to click on suspicious links.
Organizations also need to review incident response measures and procedures. “To reduce the risk of severe business/functional degradation should your organization fall victim to a ransomware attack—review and, if needed, update your incident response and communication plans. These plans should list actions to take—and contacts to reach out to—should your organization be impacted by a ransomware incident.” CISA and the FBI urge users and organizations to take these actions “immediately” to protect themselves against this potential threat. SEE: Ransomware: Industrial services top the hit list – but cyber criminals are diversifying The agencies detailed several major ransomware attacks that aligned with US public holidays: In May 2021, leading into Mother’s Day weekend, a ransomware gang deployed DarkSide ransomware against Colonial Pipeline. After DarkSide actors gained access to the victim’s network, they deployed ransomware to encrypt victim data and—as a secondary form of extortion—exfiltrated the data before threatening to publish it to further pressure victims into paying the ransom demand.In July 2021, during the Fourth of July holiday weekend, Sodinokibi/REvil ransomware actors attacked Kaseya’s remote monitoring and management tool.While most of these attacks have been attributed to suspected Russian-based hackers, Microsoft last week warned that state-sponsored hackers from Iran are increasingly using ransomware to disrupt their targets. The US, UK and Australia called out Iranian attackers for exploiting known flaws in Fortinet’s VPN and Microsoft Exchange to deploy ransomware. More

Hackers can easily use stolen usernames and passwords to conduct cyber attacks because many online accounts still don’t use two-factor authentication controls designed to help keen them safe. Two-factor authentication (2FA) – or multi-factor authentication (MFA) as it’s alternatively known – is one of the key methods which individual users and wider organisations can use to help protect their online accounts from being hacked, even if their login credentials have been leaked or stolen. However, according to the DCMS Cyber Security Breaches Survey 2022, only around third of organisations have any requirement for two-factor authentication on user accounts – the figure stands at 37% for businesses and 31% for charities. That means that around two thirds of organisations don’t have any rules around two-factor authentication at all, so employees are unlikely to be using it, leaving their user accounts vulnerable to cyber attacks and hacking. Two-factor authentication creates an additional layer of protection, requiring users to use a text message, app or hardware key to confirm that it’s really them attempting to login to their account. This can help to stop cyber criminals from logging into online accounts with breached or stolen passwords. SEE: Multi-factor authentication: How to enable 2FA to step up your security But with so few users equipping accounts with two-factor authentication, cyber criminals could directly access accounts if they’ve got the login credentials, whether the username and password is stolen using a phishing email, guessed because it’s weak or taken from a previous data dump. Breached accounts, particularly those accessed using Remote Desktop Protocol (RDP), can be used to steal additional information, or be quietly used to move around the network and lay the foundations for a malware or ransomware attack. Two-factor authentication is more widely used in some sectors than it is in others. For example, the DCMS data says there are policies in place in around two thirds of businesses in information and communications, while under one in five businesses within the food and hospitality have rules around it. Other industries with low uptake of two-factor authentication are utilities, production, and manufacturing, where only 28% of businesses have any policies in place. These critical industries are already a tempting target for cyber criminals – particularly ransomware gangs – and the lack of additional protections on accounts leaves them even more vulnerable. At a time when the government is urging organisations to be wary of cybersecurity threats, more needs to be done to ensure that two-factor authentication and other cybersecurity measures, like applying security patches in a timely manner, using strong passwords and keeping anti-virus software up-to-date are in place. “It is vital that every organisation take cyber security seriously as more and more business is done online and we live in a time of increasing cyber risk,” said Cyber Minister Julia Lopez. “No matter how big or small your organisation is, you need to take steps to improve digital resilience now and follow the free government advice to help keep us all safe online.” The National Cyber Security Centre (NCSC) also offers advice to businesses and individual users on how to keep accounts secure and how to stay safe online. MORE ON CYBERSECURITY More
Internet of Things
Samsung Spotlights Next-generation IoT Innovations for Retailers at National Retail Federation’s BIG Show 2017
That’s Fantasy! The World’s First Stone Shines And Leads You to The Right Way
LG Pushes Smart Home Appliances To Another Dimension With ‘Deep Learning’ Technology
The Port of Hamburg Embarks on IoT: Air Quality Measurement with Sensors




