• chevron_right

      These dangerous scammers don’t even bother to hide their crimes

      news.movim.eu / ArsTechnica · Yesterday - 11:37

    One hundred dollar bill Benjamin Franklin portrait looks behind brown craft ripped paper

    Enlarge (credit: Kuzmik_A/Getty Images )

    Most scammers and cybercriminals operate in the digital shadows and don’t want you to know how they make money. But that’s not the case for the Yahoo Boys , a loose collective of young men in West Africa who are some of the web’s most prolific—and increasingly dangerous—scammers.

    Thousands of people are members of dozens of Yahoo Boy groups operating across Facebook, WhatsApp, and Telegram, a WIRED analysis has found. The scammers, who deal in types of fraud that total hundreds of millions of dollars each year, also have dozens of accounts on TikTok, YouTube, and the document-sharing service Scribd that are getting thousands of views.

    Read 23 remaining paragraphs | Comments

    • chevron_right

      Microsoft plans to lock down Windows DNS like never before. Here’s how.

      news.movim.eu / ArsTechnica · 2 days ago - 23:42 · 1 minute

    Microsoft plans to lock down Windows DNS like never before. Here’s how.

    Enlarge (credit: Getty Images)

    Translating human-readable domain names into numerical IP addresses has long been fraught with gaping security risks. After all, lookups are rarely end-to-end encrypted. The servers providing domain name lookups provide translations for virtually any IP address—even when they’re known to be malicious. And many end-user devices can easily be configured to stop using authorized lookup servers and instead use malicious ones.

    Microsoft on Friday provided a peek at a comprehensive framework that aims to sort out the Domain Name System (DNS) mess so that it’s better locked down inside Windows networks. It’s called ZTDNS (zero trust DNS). Its two main features are (1) encrypted and cryptographically authenticated connections between end-user clients and DNS servers and (2) the ability for administrators to tightly restrict the domains these servers will resolve.

    Clearing the minefield

    One of the reasons DNS has been such a security minefield is that these two features can be mutually exclusive. Adding cryptographic authentication and encryption to DNS often obscures the visibility admins need to prevent user devices from connecting to malicious domains or detect anomalous behavior inside a network. As a result, DNS traffic is either sent in clear text or it's encrypted in a way that allows admins to decrypt it in transit through what is essentially an adversary-in-the-middle attack .

    Read 12 remaining paragraphs | Comments

    • chevron_right

      Counterfeit Cisco gear ended up in US military bases, used in combat operations

      news.movim.eu / ArsTechnica · 2 days ago - 21:58 · 1 minute

    Cisco Systems headquarters in San Jose, California, US, on Monday, Aug. 14, 2023.

    Enlarge / Cisco Systems headquarters in San Jose, California. (credit: Getty )

    A Florida resident was sentenced to 78 months for running a counterfeit scam that generated $100 million in revenue from fake networking gear and put the US military's security at risk, the US Department of Justice (DOJ) announced Thursday.

    Onur Aksoy, aka Ron Aksoy and Dave Durden, pleaded guilty on June 5, 2023, to two counts of an indictment charging him with conspiring with others to traffic in counterfeit goods, to commit mail fraud, and to commit wire fraud. His sentence, handed down on May 1, also includes an order to pay $100 million in restitution to Cisco, a $40,000 fine, and three years of supervised release. Aksoy will also have to pay his victims a sum that a court will determine at an unspecified future date, the DOJ said.

    According to the indictment [ PDF ], Aksoy began plotting the scam around August 2013, and the operation ran until at least April 2022. Aksoy used at least 19 companies and about 15 Amazon storefronts, 10 eBay ones, and direct sales—known collectively as Pro Network Entities—to sell tens of thousands of computer networking devices. He imported the products from China and Hong Kong and used fake Cisco packaging, labels, and documents to sell them as new and real. Legitimate versions of the products would've sold for over $1 billion, per the indictment.

    Read 16 remaining paragraphs | Comments

    • chevron_right

      Microsoft ties executive pay to security following multiple failures and breaches

      news.movim.eu / ArsTechnica · 2 days ago - 20:25

    A PC running Windows 11.

    Enlarge / A PC running Windows 11. (credit: Microsoft )

    It's been a bad couple of years for Microsoft's security and privacy efforts. Misconfigured endpoints , rogue security certificates , and weak passwords have all caused or risked the exposure of sensitive data, and Microsoft has been criticized by security researchers, US lawmakers , and regulatory agencies for how it has responded to and disclosed these threats.

    The most high-profile of these breaches involved a China-based hacking group named Storm-0558, which breached Microsoft's Azure service and collected data for over a month in mid-2023 before being discovered and driven out. After months of ambiguity , Microsoft disclosed that a series of security failures gave Storm-0558 access to an engineer's account, which allowed Storm-0558 to collect data from 25 of Microsoft's Azure customers, including US federal agencies.

    In January, Microsoft disclosed that it had been breached again , this time by Russian state-sponsored hacking group Midnight Blizzard. The group was able "to compromise a legacy non-production test tenant account" to gain access to Microsoft's systems for "as long as two months."

    Read 8 remaining paragraphs | Comments

    • chevron_right

      AI in space: Karpathy suggests AI chatbots as interstellar messengers to alien civilizations

      news.movim.eu / ArsTechnica · 2 days ago - 19:04 · 1 minute

    Close shot of Cosmonaut astronaut dressed in a gold jumpsuit and helmet, illuminated by blue and red lights, holding a laptop, looking up.

    Enlarge (credit: Getty Images )

    On Thursday, renowned AI researcher Andrej Karpathy , formerly of OpenAI and Tesla, tweeted a lighthearted proposal that large language models (LLMs) like the one that runs ChatGPT could one day be modified to operate in or be transmitted to space, potentially to communicate with extraterrestrial life. He said the idea was "just for fun," but with his influential profile in the field, the idea may inspire others in the future.

    Karpathy's bona fides in AI almost speak for themselves, receiving a PhD from Stanford under computer scientist Dr. Fei-Fei Li in 2015. He then became one of the founding members of OpenAI as a research scientist, then served as senior director of AI at Tesla between 2017 and 2022. In 2023, Karpathy rejoined OpenAI for a year, leaving this past February. He's posted several highly regarded tutorials covering AI concepts on YouTube, and whenever he talks about AI, people listen.

    Most recently, Karpathy has been working on a project called " llm.c " that implements the training process for OpenAI's 2019 GPT-2 LLM in pure C , dramatically speeding up the process and demonstrating that working with LLMs doesn't necessarily require complex development environments. The project's streamlined approach and concise codebase sparked Karpathy's imagination.

    Read 20 remaining paragraphs | Comments

    • chevron_right

      Maximum-severity GitLab flaw allowing account hijacking under active exploitation

      news.movim.eu / ArsTechnica · 3 days ago - 19:02

    Maximum-severity GitLab flaw allowing account hijacking under active exploitation

    Enlarge

    A maximum severity vulnerability that allows hackers to hijack GitLab accounts with no user interaction required is now under active exploitation, federal government officials warned as data showed that thousands of users had yet to install a patch released in January.

    A change GitLab implemented in May 2023 made it possible for users to initiate password changes through links sent to secondary email addresses. The move was designed to permit resets when users didn’t have access to the email address used to establish the account. In January, GitLab disclosed that the feature allowed attackers to send reset emails to accounts they controlled and from there click on the embedded link and take over the account.

    While exploits required no user interaction, hijackings worked only against accounts that weren’t configured to use multi-factor authentication. Even with MFA, accounts remained vulnerable to password resets. The vulnerability, tracked as CVE-2023-7028, carries a severity rating of 10 out of a possible 10.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      Hacker free-for-all fights for control of home and office routers everywhere

      news.movim.eu / ArsTechnica · 3 days ago - 00:20

    Rows of 1950s-style robots operate computer workstations.

    Enlarge (credit: Aurich Lawson / Ars Technica )

    Cybercriminals and spies working for nation-states are surreptitiously coexisting inside the same compromised name-brand routers as they use the devices to disguise attacks motivated both by financial gain and strategic espionage, researchers said.

    In some cases, the coexistence is peaceful, as financially motivated hackers provide spies with access to already compromised routers in exchange for a fee, researchers from security firm Trend Micro reported Wednesday. In other cases, hackers working in nation-state-backed advanced persistent threat groups take control of devices previously hacked by the cybercrime groups. Sometimes the devices are independently compromised multiple times by different groups. The result is a free-for-all inside routers and, to a lesser extent, VPN devices and virtual private servers provided by hosting companies.

    “Cybercriminals and Advanced Persistent Threat (APT) actors share a common interest in proxy anonymization layers and Virtual Private Network (VPN) nodes to hide traces of their presence and make detection of malicious activities more difficult,” Trend Micro researchers Feike Hacquebord and Fernando Merces wrote . “This shared interest results in malicious internet traffic blending financial and espionage motives.”

    Read 13 remaining paragraphs | Comments

    • chevron_right

      Anthropic releases Claude AI chatbot iOS app

      news.movim.eu / ArsTechnica · 4 days ago - 21:36

    The Claude AI iOS app running on an iPhone.

    Enlarge / The Claude AI iOS app running on an iPhone. (credit: Anthropic)

    On Wednesday, Anthropic announced the launch of an iOS mobile app for its Claude 3 AI language models that are similar to OpenAI's ChatGPT . It also introduced a new subscription tier designed for group collaboration. Before the app launch, Claude was only available through a website, an API, and other apps that integrated Claude through API.

    Like the ChatGPT app, Claude's new mobile app serves as a gateway to chatbot interactions, and it also allows uploading photos for analysis. While it's only available on Apple devices for now, Anthropic says that an Android app is coming soon.

    Anthropic rolled out the Claude 3 large language model (LLM) family in March, featuring three different model sizes: Claude Opus, Claude Sonnet, and Claude Haiku. Currently, the app utilizes Sonnet for regular users and Opus for Pro users.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      Here’s your chance to own a decommissioned US government supercomputer

      news.movim.eu / ArsTechnica · 5 days ago - 21:52

    A photo of the Cheyenne supercomputer, which is now up for auction.

    Enlarge / A photo of the Cheyenne supercomputer, which is now up for auction. (credit: US General Services Administration )

    On Tuesday, the US General Services Administration began an auction for the decommissioned Cheyenne supercomputer , located in Cheyenne, Wyoming. The 5.34-petaflop supercomputer ranked as the 20th most powerful in the world at the time of its installation in 2016. Bidding started at $2,500, but it's price is currently $27,643 with the reserve not yet met.

    The supercomputer, which officially operated between January 12, 2017, and December 31, 2023, at the NCAR-Wyoming Supercomputing Center , was a powerful and energy-efficient system that significantly advanced atmospheric and Earth system sciences research.

    "In its lifetime, Cheyenne delivered over 7 billion core-hours, served over 4,400 users, and supported nearly 1,300 NSF awards," writes the University Corporation for Atmospheric Research (UCAR) on its official Cheyenne information page . "It played a key role in education, supporting more than 80 university courses and training events. Nearly 1,000 projects were awarded for early-career graduate students and postdocs. Perhaps most tellingly, Cheyenne-powered research generated over 4,500 peer-review publications, dissertations and theses, and other works."

    Read 5 remaining paragraphs | Comments