The Register: Inside the Black Hat network operations center, volunteers work in geek heaven

The Register: Inside the Black Hat network operations center, volunteers work in geek heaven. “Every summer, pandemics permitting, a group of volunteers gather in a Las Vegas hotel to run one of the more unusual examples of IT infrastructure on the planet: the Black Hat network operations center. With more than 20,000 conference attendees spending the best part of a week attending classes to hone security skills, and talks about the latest exploits, you’d expect the network to be under constant assault. Attacks do happen, but as one of the NOC crew explained to The Register, not as often as you might think.”

The Register: DEF CON to set thousands of hackers loose on LLMs

The Register: DEF CON to set thousands of hackers loose on LLMs. “The collaborative event, which AI Village organizers describe as ‘the largest red teaming exercise ever for any group of AI models,’ will host ‘thousands’ of people, including ‘hundreds of students from overlooked institutions and communities,’ all of whom will be tasked with finding flaws in LLMs that power today’s chat bots and generative AI.”

Kyiv Post: Russian Citizens Wage Cyberwar From Within

Kyiv Post: Russian Citizens Wage Cyberwar From Within. “Earlier today, Oct. 2, Kyiv Post was contacted by hackers who identified themselves as part of the National Republican Army (NRA). As Kyiv Post has reported before, the NRA is an organization of Russian citizens seeking the overthrow of the Putin Government. The NRA hackers explained to Kyiv Post that they had executed an advanced ransomware attack on the network of Unisoftware, a Russian software development company known for the development and implementation of web applications, desktop systems, cloud, and API solutions.”

US: Chinese govt hackers breached telcos to snoop on network traffic (Bleeping Computer)

Bleeping Computer: US: Chinese govt hackers breached telcos to snoop on network traffic. “Several US federal agencies today revealed that Chinese-backed threat actors have targeted and compromised major telecommunications companies and network service providers to steal credentials and harvest data. As the NSA, CISA, and the FBI said in a joint cybersecurity advisory published on Tuesday, Chinese hacking groups have exploited publicly known vulnerabilities to breach anything from unpatched small office/home office (SOHO) routers to medium and even large enterprise networks.”

Lawfare Blog: How to Fight Foreign Hackers With Civil Litigation

Lawfare Blog: How to Fight Foreign Hackers With Civil Litigation. “Since 2010, Microsoft alone has won court orders to seize command and control (C2) servers and sinkhole malicious traffic in 24 cases, seizing a total of more than 16,000 malicious domains. Mechanically, these cases work a lot like the Justice Department’s botnet takedowns: Both entities compile evidence that particular domains are being used to control botnets and use that evidence to obtain court orders requiring U.S.-based domain registries to redirect those domains to servers controlled by the entity that sought the order, among other possible court-authorized remedies.”

Krebs on Security: DEA Investigating Breach of Law Enforcement Data Portal

Krebs On Security: DEA Investigating Breach of Law Enforcement Data Portal. “The U.S. Drug Enforcement Administration (DEA) says it is investigating reports that hackers gained unauthorized access to an agency portal that taps into 16 different federal law enforcement databases. KrebsOnSecurity has learned the alleged compromise is tied to a cybercrime and online harassment community that routinely impersonates police and government officials to harvest personal information on their targets.”

Washington Post: Russian government websites face ‘unprecedented’ wave of hacking attacks, ministry says

Washington Post: Russian government websites face ‘unprecedented’ wave of hacking attacks, ministry says. “Russian government websites and state-run media face an ‘unprecedented’ wave of hacking attacks, the government said Thursday, prompting regulators to filter traffic coming from abroad. In a statement, the Ministry of Digital Development and Communications said the attacks were at least twice as powerful as any previous ones. It did not elaborate on what filtering measures had been implemented, but in the past, this has often meant barring Russian government websites to users abroad.”

Homeland Security Today: Anonymous Information Warfare Intensifies with 7 Million Text Messages to Russians, New Email Campaign

Homeland Security Today: Anonymous Information Warfare Intensifies with 7 Million Text Messages to Russians, New Email Campaign. “Anonymous programmers Squad303 created a tool last week that allows non-hackers to make a positive contribution to ‘the largest and most successful cyber operation in the history of the world.’ Within 48 hours of releasing the 1920.in tool, the group reported on Twitter that ‘the people of the free world sent the Russians 2 million text messages’ warning that the people of Russia would suffer as a result of nations’ response to Vladimir Putin’s aggression and that they need to know the truth about his unprovoked war. By Tuesday, that volume had hit 5 million and was rapidly climbing.”

CNET: Microsoft seizes multiple websites from Chinese hacking group

CNET: Microsoft seizes multiple websites from Chinese hacking group. “Microsoft on Monday said that its digital crime unit obtained authorization from a federal court to seize multiple websites a Chinese hacking group was using to target organizations in the US and 28 other countries. The hacking group, dubbed Nickel, was using the sites to execute attacks ‘for intelligence gathering from government agencies, think tanks and human rights organizations,’ Microsoft said in a blog post.”

AFP: Hackers Targeted Afghan Officials on Facebook Amid Taliban Offensive

AFP: Hackers Targeted Afghan Officials on Facebook Amid Taliban Offensive. “Facebook revealed Tuesday it had worked to block a hacker group that targeted the accounts of people tied to Afghanistan’s then-government and security forces as the Taliban was moving in to take power. The Pakistan-based group, known as SideCopy, used ‘romantic lures’ from what appeared to be young women on the platform to try to trick the targets into giving the hackers access to their pages.”

MIT Technology Review: Hackers are stealing data today so quantum computers can crack it in a decade

MIT Technology Review: Hackers are stealing data today so quantum computers can crack it in a decade. “While they wrestle with the immediate danger posed by hackers today, US government officials are preparing for another, longer-term threat: attackers who are collecting sensitive, encrypted data now in the hope that they’ll be able to unlock it at some point in the future. The threat comes from quantum computers, which work very differently from the classical computers we use today.”

The Hacker News: Hacker Wanted in the U.S. for Spreading Gozi Virus Arrested in Colombia

The Hacker News: Hacker Wanted in the U.S. for Spreading Gozi Virus Arrested in Colombia. “Colombian authorities on Wednesday said they have arrested a Romanian hacker who is wanted in the U.S. for distributing a virus that infected more than a million computers from 2007 to 2012. Mihai Ionut Paunescu (aka ‘Virus’), the individual in question, was detained at the El Dorado airport in Bogotá, the Office of the Attorney General of Colombia said.”