• Metacurity
  • Posts
  • QAnon Connected-8chan/8kun Knocked Offline, Revived With Help From Russian Company

QAnon Connected-8chan/8kun Knocked Offline, Revived With Help From Russian Company

Twitter changes "hacked materials" policy, Robinhood tells customers to set up 2FA, Toshiba plans to generate $3B from quantum key distribution, China's APT 31 poses as McAfee and others

A phone call to an Internet provider in Oregon was all it took to briefly knock offline the odious 8chan/8kun imageboard linked to several mass shootings and connected to the politically corrupting conspiracy group QAnon. After the site’s disruption, it came back online thanks to an Internet company, ddos-guard[.]net based in St. Petersburg, Russia. Brian Krebs has the scoop.

Twitter Changes Policy on Strictly Prohibitng Hacked Materials

Twitter CEO Jack Dorsey announced on Friday that it was wrong for the social media powerhouse to block URLs to the unverified and suspicious New York Post story about hard drives retrieved from computers abandoned by presidential candidate Joe Biden’s son. Part of the rationale for the initial block last Wednesday is that the story was based on “hacked” materials. After revising its policy Twitter was letting its users post the link with a label that provided more context. Twitter says it will no longer remove hacked material unless it’s directly shared by hackers or those working with them (Kelvin Chan / Associated Press)

Robinhood Warns Customers to Set Up Two-Factor Authentication After 2,000 Accounts Looted

Approximately 2,000 Robinhood accounts were accessed by hackers and looted during the week of October 5, although the popular cryptocurrency and stock exchange app claims it had not been breached. Instead, the hackers apparently gained access from compromises of the users’ email accounts outside Robinhood. Robinhood sent out notices on Friday advising customers to set up two-factor authentication. However, the company has yet to implement measures that might have prevented the hackers from looting accounts, including verifying changes in bank account links. (Sophie Alexander / Bloomberg)

UK Regulatory Body Reduces British Airway’s Fine Over Data Breach

The UK’s Information Commissioner’s Office (ICO) reduced from £183 million to £20 million the fine it levied against British Airways for a 2018 breach by hackers of more than 400,000 customer accounts. The ICO took into consideration the airline’s current financial situation and circumstances in reducing the fine, which is nonetheless still the largest ever issued by the regulatory body. (Gwen Topham / The Guardian)

China’s APT 31 Has Been Posing as McAfee, Other Legitimate Services to Install Malware

The same Chinese-based threat actors who targeted the Biden and Trump campaigns earlier this year known as APT 31 have been trying to trick users into installing malware by posing as the antivirus provider McAfee and using otherwise legitimate online services like GitHub and Dropbox, Google’s Threat Analysis Group says. The attacks were hosted on legitimate services, making it harder for defenders to detect them. (Alyse Stanley / Gizmodo)

Other Cybersecurity News

  • A critical buffer overflow vulnerability was discovered in SonicWall VPNs by Craig Young of Tripwire Vulnerability and Exposure Research Team (VERT) and Nikita Abramov of Positive Technologies. When exploited, the flaw allows remote attackers to executive arbitrary code on impacted devices. A Shodan search shows over 800,000 VPN devices running vulnerable SonicOS software versions. (Ax Sharma / Bleeping Computer)Related: Infosecurity Magazine, SecurityWeek, Security AffairsZDNet Security

  • Adobe released a set of out-of-band security fixes to resolve nine vulnerabilities in the Magento platform, eight of which are considered critical.   The vulnerabilities impact Magento Commerce and Magento Open Source, versions 2.3.5-p1, 2.4.0, and earlier. (Charlie Osborne / ZDNet)Related: Threatpost, Security - ComputingComputing.co.uk 

  • Although nation-states have enjoyed a monopoly on the use of force, as battles move into cyberspace companies are increasingly taking matters into their own hands. To take back control, governments must recognize that the private sector wields outsized influence in the cyber realm, Marietje Schaake argues in this much-discussed Foreign Policy article.

  • Non-profit news organization The Markup announced the development of The Citizen Browser Project, an initiative designed to measure how disinformation travels across social media platforms over time. “The Citizen Browser Project is a custom web browser designed by The Markup to audit the algorithms that social media platforms use to determine what information they serve their users, what news and narratives are amplified or suppressed, and which online communities those users are encouraged to join,” according to the announcement. (The Markup)

  • Cloud security start-up Sonrai Security has raised $20 million in a Series B funding round led by Menlo Ventures with full participation from founding investor Polaris Partners and Series A lead investor Ten Eleven Ventures. The company says its platform automatically uncovers identity, data, and cloud platform risks. (Colm Gorey / Silicon Republic)

  • Following reports last week that two of Iran’s government agencies suffered cyberattacks, Iran has now confirmed that the two agencies affected by the attack are the Ports and Maritime Organization and the Ministry of Roads and Urban Development. (Cybershafarat)Related:  ReutersMalay Mail - All, Haaretz.comAlgemeiner.com, BloombergFars News Agency

  • Google revealed a previously undisclosed DDoS attack that targeted Google service in September 2017 and which clocked at 2.54 Tbps, making it the largest DDoS attack recorded to date. Google researchers said the attack came from China and was "the culmination of a six-month campaign" that utilized multiple methods of attacks to hammer Google's server infrastructure. (Catalin Cimpanu / ZDNet)Related: IT ProInfosecurity MagazineCybersecurity InsidersTimes of IndiaARN

  • Japanese electronics giant Toshiba announced it aims to generate $3 billion in revenue from its advanced cryptographic technology for data protection by 2030. The security technology is called quantum key distribution (QKD). It leverages the nature of quantum physics to provide two remote parties with cryptographic keys that are immune to cyberattacks driven by quantum computers. (Makiko Yamazaki / Reuters)

  • Former NSA chief Mike Rogers told Face the Nation that he does not believe Russia will attack infrastructure to meddle in the presidential campaign but will instead attempt to double down on disinformation between now and election day. (CBS News)Photo by Joel Muniz on Unsplash