Tech

TSA terror watch list for Amtrak . passengers


Like the Russian war continued in Ukraine, the Biden White House scrambled use every tool at its disposal in countering, or ideally pre-empting, Kremlin-backed cyberattacks. But as the physical carnage continued, WIRED looked at number of explosives destroyed and how explosion trauma actually works.

Meanwhile, the European Union is studying giant international facial recognition system Linking databases of millions of face photos. Meta has authorized an independent company research on the human rights value of end-to-end encryption and the possibility of finally ending the crypto wars. And German and US law enforcement seized $25 million worth of bitcoins and take down the Russian-speaking dark web market Hydradisrupts its criminal money-laundering and exchange services in the process.

Firewall Builder WatchGuard keeps the vulnerability private even after it was actively exploited by a Russian hacking group. And we looked at two blockchain-related issues: totally not enough NFT security and privacy protections and security shortcomings leaving vulnerable “blockchain bridges” to steal currency.

And if you’re looking for a weekend read, WIRED has an opening excerpt from reporter Andy Greenberg’s forthcoming book, Traces in the Dark: The Global Hunt for Crypto’s Crime LordsWhat details? international law enforcement effort to take down the notorious child sex abuse documentary platform Welcome to Video.

But please wait a moment. We’ve rounded up all the news that we didn’t publish or cover in depth this week. Click on the title to read the full story. And it’s safe out there.

The U.S. Transportation Security Administration on Friday confirmed that it was sifting through certain Amtrak rail passengers’ information against a terrorist watch list. Amtrak asked the TSA to start the program and the Department of Homeland Security announced launched in December as part of Amtrak Railway’s Passenger Threat Assessment. One report on Wednesday, for the first time highlighted a Privacy Impact Assessment that describes the ongoing screening process. “In order to conduct the assessment, Amtrak will provide TSA with personally identifiable information of rail passengers (PII) collected over several months for TSA to match against China’s Terrorism Screening Database (TSC). Threat Screening Center (TSDB), commonly known as ‘ the DHS said in December. Those months have now happened. If anyone flags the screenings, the Privacy Impact Assessment says that, at least for now, the TSA will only provide Amtrak with anonymous information about the drivers, not their names. .

On Thursday, Microsoft said it had seized domains used to target Ukrainian facilities by Russia’s APT 28 military intelligence strike group, known as Fancy Bear. The group used the infrastructure to attack Ukrainian media groups, geopolitical think tanks, and government organizations. Using a legal tactic that Microsoft had relied on in the past, Microsoft obtained a court order on April 6 to authorize the domain takeover.

Earlier this week, Ukraine’s Computer Emergency Response Team (CERT) warned that it had witnessed new phishing attempts targeting Ukrainian organizations and European Union government agencies. CERT attributes the attacks to a Russian hacking group known as Armageddon, Gamaredon, or Primitive Bear. Attacks involving phishing emails about Russia’s war in Ukraine lured victims into unknowingly downloading malware.

Cash App, owned by Block Inc, notified 8.2 million current and former US-based customers this week of a data breach in which a former employee accessed information user account. Data exposed in the breach included customer names, brokerage account numbers and, in some cases, portfolio values, one day’s trading activity, and holdings. The company said the incident occurred on December 10, 2021, when the former rogue employee, who had left the company at the time, downloaded internal reports from the Cash App system that they still use. having permission to access.

In one interview with Atlantic Editor Jeffrey Goldberg on Wednesday, former US president Barack Obama said that during his presidency he did not foresee the extent to which disinformation would affect the stability of democracies. In the world. “That’s something I’ve struggled with a lot during my presidency. I see it unfolding, and that’s the extent to which information — disinformation, misinformation — has been weaponized, and we’ve seen it,” said Obama. “But I think I underestimated the extent to which democracies are as vulnerable as they are, including our own.” He added later, “You have to fight to give people the information they need to be free and self-governing. That doesn’t just happen with certainty. “


Stories with WIRED are more amazing



Source link

news7g

News7g: Update the world's latest breaking news online of the day, breaking news, politics, society today, international mainstream news .Updated news 24/7: Entertainment, Sports...at the World everyday world. Hot news, images, video clips that are updated quickly and reliably

Related Articles

Back to top button