New findings from the cryptocurrency tracing firm Chainalysis show how stablecoins that are tied to the value of the US dollar were instrumental in cryptocurrency-based scams and sanctions evasion last year.
The US Federal Trade Commission reached a settlement earlier this month with the data broker X-Mode over its sale of location data gathered from phone apps to the US government and other clients.
While the action was hailed by some as a historic privacy win, it also illustrates the limitations of the FTC and the US government's data privacy enforcement power and the ways in which many companies can avoid scrutiny and consequences for failing to protect consumers' data.
The US internet provider Comcast Xfinity may gather data about customers' personal lives for personalized ads, including information about their political beliefs, race, and sexual orientation.
If you're a customer, we've got advice for opting out-to the extent that's possible.
On Friday, the US Cybersecurity and Infrastructure Security Agency issued an emergency directive requiring federal agencies to patch two vulnerabilities that are being actively exploited in the popular VPN appliances Ivanti Connect Secure and Policy Secure.
Analysis indicates that multiple actors have been hunting for and exploiting vulnerable Ivanti devices to gain access to organizations' networks around the world.
Researchers from the security firm Volexity say that at least 1,700 Connect Secure devices have been compromised overall.
Ivanti Connect Secure is a rebrand of the Ivanti product series known as Pulse Secure.
Microsoft said on Friday that it detected a system intrusion on January 12 that it is attributing to the Russian state-backed actor known as Midnight Blizzard or APT 29 Cozy Bear.
Gift card scams in which attackers trick victims into purchasing gift cards for them are a long-standing issue, but new reporting from ProPublica shows how Walmart has been particularly remiss in addressing the problem.
For a decade, the retailer has skirted pressure from both regulators and law enforcement to more closely scrutinize gift card sales and money transfers and expand employee training that could save customers from being tricked and exploited by bad actors.
Walmart defended its efforts, claiming that it has stopped more than $700 million in suspicious money transfers and refunded $4 million to victims of gift card fraud.
As rebel groups in Myanmar violently oppose the country's military government, the human trafficking and abuse fueling pig butchering scams is exacerbating the conflict.
The scams have exploded in recent years, carried out not just by bad actors, but by a workforce of forced laborers who have often been kidnapped and are being held against their will.
The UN estimates that there may be as many as 100,000 people held in scam centers in Cambodia and 120,000 in Myanmar.
In a new investigation, Consumer Reports and The Markup crowdsourced three years of archived Facebook data from 709 users of the social network to assess which data brokers and other organizations are tracking and monitoring them.
In analyzing the data, reporters found that a total of 186,892 companies sent data about the 709 individuals to Facebook.
On average, each of those users had information sent to Facebook about them by 2,230 companies.
Some users had less than the average while others had more than 7,000 companies tracking them and providing information to the social network.
This Cyber News was published on www.wired.com. Publication date: Sat, 20 Jan 2024 14:43:05 +0000