Plus: Brave launches new feature that enables data retrieval without disclosing user query content
Part of Network | |
|
The FCC is proposing a record $300M fine for a robocall campaign that called more than 500 million U.S. phone numbers. Two California-based men are believed to have organized the scam. More: - Law authorities found that the campaign also harassed healthcare workers during the pandemic and leaked their phone numbers, resulting in thousands of unwarranted calls from private citizens.
- The robocall campaign made over 6 billion calls in the span of only two months (January-March 2021).
- The two California residents are believed to have been running the campaign since 2018.
- In June 2022, the FCC directed all U.S.-based voice service providers to stop carrying traffic that was tied to the scam, a decision that resulted in a 99% drop in scam calls.
Zoom Out: - If these defendants are hit with a $300M fine, it would beat the FCC’s previous record of a $225M fine against a telemarketer in 2021.
| |
Okta's GitHub page has been hacked, resulting in its source code being stolen by unknown threat actors. Okta claims that its customers will not be affected by this breach in any way and don't need to take any action. More: - The hackers specifically gained access to Okta Workforce Identity Cloud code repositories.
- The company stated that Microsoft's cybersecurity division was the first to inform it regarding the breach earlier this month.
- Okta deployed temporary restrictions on repository access and suspended all GitHub integrations with other third-party applications in order to avoid a further deterioration of the situation.
Zoom Out: - Okta has been the target of numerous hacking campaigns recently. Infamous hacker group LAPSUS$ managed to breach the company's security protocol in January of this year. The company claimed that the attack affected only two of its users.
- In August 2022, researchers tracked a hacking campaign named 0ktapus that was meant to steal users' Okta identity credentials and two-factor authentication codes.
| |
The Play ransomware gang has claimed responsibility for the H-Hotel hacks in Germany that occurred 11 days ago. The hotel's email service continues to be offline due to the cyberattack. More: - H-Hotels is a hospitality chain with 60 hotels in 50 locations across Germany, Austria, and Switzerland. H-Hotels has 9,600 rooms in total and is one of the largest hospitality brands in the German-speaking parts of Europe.
- Hackers claim that they were able to steal data such as passports, ID cards, names, etc., but the hotel chain denies the claims, stating that its entire digital infrastructure was shut off as soon as the staff was notified about the cyberattack.
- The company claims that it is in contact with both state law authorities as well as private security companies regarding the breach.
- According to company officials, the private security team contracted to research the breach has not found proof of data theft, while the Play ransomware gang has not released any proof to back up its claims.
- Clients who want to visit its locations have been assured that the company has taken measures to prevent such events in the future.
Zoom Out: - Earlier this year, hackers breached eight locations belonging to Shangri-La Hotels, taking advantage of the fact that customer information was not encrypted.
- Intercontinental Hotels Group, a company that manages hotel chains such as the Holiday Inn, Crowne Plaza, and Regent hotels, was hacked in October 2022. The breach left visitors unable to access their old appointments and book new ones.
| |
Brave has launched a new privacy-focused query system named FrodoPIR. The tool retrieves data from servers without disclosing the content of a user query. More: - PIR stands short for Private Information Retrieval. PIRs are essentially cryptographic tools that enable users to receive a certain service on the internet without revealing too much information about themselves.
- The company claims that the solution will not only help companies increase trust between them and the user but also help them save costs.
- For a database of 1 million 1KB elements, FrodoPIR requires less than a second to respond to client queries, has a server response size blow-up factor under 3.6x, and costs $1 to answer 100,000 client queries.
- Brave aims to deploy FrodoPIR in the upcoming credentials checker feature in the Brave Browser.
- This will enable the company to check any password entered through the Brave browser against a list of known breached passwords, making sure that its users are constantly informed of their security.
| |
Cybercube has raised a $50M Growth funding round to help insurers analyze their exposure to cyber threats. Morgan Stanley led the funding round. More: - In addition to their exposure to cyber threats, CyberCube’s product helps underwriters in their evaluation of individual commercial risks during the underwriting process.
- The company has collaborated with companies such as Relm Insurance, Elpha Secure, Kapnick, Relay, EXL, AkinovA, Baldwin Risk Partners, McGill and Partners, CyberAcuView, QBE, Kroll, URS, Cooper Gay, RT ProExec, Duck Creek Technologies, Majesco, Fermat Capital Management, TrueNorth, and Converge Insurance.
- Forgepoint Capital, Hudson Structured Capital Management, MTech Capital, and Stone Point Capital also participated in the round.
- Since its inception in 2015, the company has raised $105M.
- Cybercube is based in San Francisco.
| |
Quick Hits: - No more waiting weeks to find a therapist. Sign up with BetterHelp and you can get matched with a therapist in less than 48 hours.*
- The French government has announced a new training program for healthcare workers in order to prepare them against future cyberattacks. The decision comes as the country's healthcare sector has been hit by numerous cyberattacks in recent months.
- Microsoft has published a new report regarding Zerobot, claiming that the operators behind the malware have added new capabilities that enable it to take advantage of CVE-2021-42013 and CVE-2022-33891.
- According to researchers, Denmark-based shoe company Ecco has had 60GB of sensitive data, such as documents and sales information, leaked on the internet since 2021. The reports claim that the company was unaware of the leak until this week when it was notified by researchers.
- The National Intelligence Service of South Korea estimates that North Korean hackers have stolen $1.2B worth of cryptocurrency during the last five years. Many of these hacking campaigns are state-backed, according to the report.
*This is sponsored content. | |
Upcoming events at Inside: - January 05 - AMA with Gun.io - Building and managing software development teams w/ Deividi Silva (Watch On Demand)
- January 06 - AMA with LinearB - Improving workflow for developers w/ Ori Keren (Watch On Demand)
- January 10 - Inside Startups Coffee Break (Register Here)
- January 17 - Inside Marketing Coffee Break (Register Here)
- January 31 - Growth Summit 2023 (Register Here)
| |
| | Arbër is an Inside writer who also has experience in entrepreneurship. He has experience covering Consumer Tech, Venture Capital, NFTs, Crypto, etc. Arbër holds a Bachelor's degree in Business from XAMK University in Finland. When he is not reading(and writing) business news, he chooses to watch sports or anime...and then read news about sports or anime. | | Editor | Aaron Crutchfield is based in the high desert of California. Over the last two decades, he has spent time writing and editing at various local newspapers and defense contractors in California. When he's not working, he can often be found looking at the latest memes with his kids or working on his 1962 and 1972 Fords. | |
767 Bryant St. #203, San Francisco, CA 94107 Copyright © 2022 Inside.com | |
|