Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×

Submission + - REvil gang asks for $70 million to decrypt systems locked in Kaseya attack (therecord.media)

An anonymous reader writes: The REvil ransomware gang is asking for a $70 million ransom payment to publish a universal decryptor that can unlock all computers locked during the Kaseya incident that took place this past Friday, The Record has learned.

In a message posted on their dark web blog, the REvil gang officially took credit for the attack for the first time and claimed they locked more than one million systems during the Kaseya incident.

Submission + - SPAM: Audacity controversy with newly published Privacy Notice 3

Hmmmmmm writes: Audacity is a free and open-source digital audio editor and recording application software

An update to the Desktop Privacy Notice was published in July 2021, and it is generating uproar. The note lists the data that Audacity is collecting as well as the reason for collecting the data, with whom the data is shared and under which circumstances, how the data is protected, and how it is stored and deleted.

The following data is or may be collected by Audacity:

* App Analytics and App Improvements:
- OS version
- User country based on IP address
- OS name and version
- CPU
- Non-fatal error codes and messages (i.e. project failed to open)
- Crash reports in Breakpad MiniDump format
* For legal enforcement
- Data necessary for law enforcement, litigation and authorities’ requests (if any)

The "legal enforcement" data collecting part of the Desktop Privacy Notice is vague, as it does not list the data that Audacity may provide for "law enforcement, litigation and authorities’ requests". It is unclear why it is not listed. While it is clear that a company does not know which data law enforcement may request, a list of information that Audacity collects or may collect could be listed there.

Another paragraph that is seen as problematic is 7.1 Data storage and transfers of data. Audacity data is stored on servers in the European Economic Area according to the paragraph, but personal data may be shared occasionally with the group's main office in Russia and the group's external counsel in the United States.

Link to Original Source

Submission + - SPAM: Even creepier COVID tracking: Google silently pushed app to users' phones 2

schwit1 writes: “Over the weekend, Google and the state of Massachusetts managed to make creepy COVID tracking apps even creepier by automatically installing them on people’s Android phones. Numerous reports on Reddit, Hacker News, and in-app reviews claim that ‘MassNotify,’ Massachusetts’ COVID tracking app, silently installed on their Android device without user consent.”
Link to Original Source

Submission + - Apple's new 12.9-inch iPad Pro with 256GB storage is $100 off at Amazon (engadget.com)

An anonymous reader writes: Apple's latest iPad Pro is a powerful, future-proofed tablet with the same chipset as the MacBook Air, the MacBook Pro, and the new iMac.
Though it's barely been out a month, Amazon has already cut the price of the larger, 12.9-inch model with WiFi and 256GB storage. Right now, the iPad Pro is available for $1,099, a saving of $100, which you could put toward a keyboard. Buy 2021 iPad Pro at Amazon — $1,099 We awarded the "immensely powerful" tablet a review score of 87 upon its release.

The M1 system-on-a-chip handles even the most taxing tasks — like 4K video editing — relatively quickly. Meaning gaming and browsing the web is a breeze for the mighty processor. As for the battery, Apple says you can expect 10 hours of use from a single charge, which we managed in our review most of the time.

Design-wise, the new model is a little thicker and heavier, but that's mainly due to the Liquid Retina XDR display, which takes up more space than Apple's traditional LCDs. The change is especially noticeable when you're streaming. The full-screen brightness shoots up to 1,000 nits when you're watching a movie or video, and bright elements in HDR can hit 1,600 nits.

The front-facing camera has also received an upgrade: It now packs a 12-megapixel ultra-wide sensor that should spruce up FaceTime and Zoom calls.
A new feature called Center Stage, meanwhile, uses machine learning and the expansive field of view you to keep you centered in the frame, even when you move around.
What's more, Apple's new iPadOS 15 is due in the fall, with new features including a redesigned Home Screen with integrated widgets and the App Library, new multitasking tools and views and a Notes update that lets you share notes and quickly access the app. To sum up, the iPad Pro is a truly premium device with a rich variety of features.

As you can tell by the price, it veers closer to a laptop than a regular tablet.
Apple also offers storage options up to a whopping 2TB, a smaller 11-inch screen, and 5G support. All of which can fluctuate the price from $799 for the base model up to a cool $2,399 for the highest-specced version.

Submission + - Wikimedia bans admin of Wikipedia Croatia for pushing radical right agendas (therecord.media) 1

An anonymous reader writes: The Wikimedia Foundation has banned the administrator of the Croatian version of Wikipedia after an investigation revealed that together with other admins, they edited and distorted content on the site with radical right views. This group had de-facto control of the website between 2011 and 2020, the Wikimedia Foundation said in a report published earlier this month.

“It appears that this group consisted of real-life friends, ideological sympathisers, and political allies,” the organization said. any articles created and edited by the members of this group present the views that match political and socio-cultural positions advocated by a loosely connected group of Croatian radical right political parties and ultra-conservative populist movements."

Submission + - Crypto-mining gangs are running amok on free cloud computing platforms (therecord.media)

An anonymous reader writes: Over the course of the last few months, some crypto-mining gangs have switched their modus operandi from attacking and hijacking unpatched servers to abusing the free tiers of cloud computing platforms. Gangs have been operating by registering accounts on selected platforms, signing up for a free tier, and running a cryptocurrency mining app on the provider’s free tier infrastructure. After trial periods or free credits reach their limits, the groups register a new account and start from the first step, keeping the provider’s servers at their upper usage limit and slowing down their normal operations.

The list of services that have been abused this way includes the likes of GitHub, GitLab, TravisCI, LayerCI, CircleCI, Render, CloudBees CodeShip, Sourcehut, and Okteto.

Submission + - Motorcycle airbag requires additional payment to inflate (hackaday.com)

AmiMoJo writes: If you ride a motorcycle, you may have noticed that the cost of airbag vests has dropped. In one case, something very different is going on here. You can pick up a KLIM Ai-1 for $400 but the airbag built into it will not function until unlocked with an additional purchase, and a big one at that. So do you really own the vest for $400?

The Klim airbag vest has two components that make it work. The vest itself is from Klim and costs $400 and arrives along with the airbag unit. But if you want it to actually detect an accident and inflate, you need load up a smartphone app and activate a small black box made by a different company: In&Motion. That requires your choice of another $400 payment or you can subscribe at $12 a month or $120 a year. If you fail to renew, the vest is essentially worthless.

Submission + - Ransomware gang threatens to expose police informants if ransom is not paid (therecord.media)

An anonymous reader writes: A ransomware gang is threatening to leak sensitive police files that may expose police investigations and informants unless the Metropolitan Police Department of the District of Columbia agrees to pay a ransom demand. A group that emerged this year called Babuk claimed responsibility for the leak. Babuk is known for ransomware attacks, which hold victims’ data hostage until they pay a ransom, often in Bitcoin. The group also hit the Houston Rockets N.B.A. team this month.

In their post to the dark web, Babuk’s cybercriminals claimed they had downloaded 250 gigabytes of data and threatened to leak it if their ransom demands were not met in three days. They also threatened to release information about police informants to criminal gangs, and to continue attacking “the state sector,” including the F.B.I. and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency. The information already released appeared to include chief’s reports, lists of arrests and lists of persons of interest.

Submission + - Ransomware gang tries to extort Apple hours ahead of Spring Loaded event (therecord.media)

An anonymous reader writes: The operators of the REvil ransomware are demanding that Apple pay a ransom demand to avoid having confidential information leaked on the dark web. The REvil crew claims it came into possession of Apple product data after breaching Quanta Computer, a Taiwanese company that is the biggest laptop manufacturer in the world and which is also one of the companies that assemble official Apple products based on pre-supplied product designs and schematics.

The REvil gang posted 21 screenshots depicting Macbook schematics and threatened to publish new data every day until May 1, or until Apple or Quanta pay the ransom demand. The extortion attempt was also perfectly timed for maximum visibility to coincide with the Spring Loaded event, where Apple announced new products and software updates.

Submission + - US arrests suspect who wanted to blow up AWS data center (therecord.media)

An anonymous reader writes: The FBI has arrested on Thursday a Texas man who planned to blow up one of the Amazon Web Services (AWS) data centers in an attempt to “kill of about 70% of the internet.” Seth Aaron Pendley, 28, of Wichita Falls, Texas, was arraigned in front of a Texas judge today and formally indicted with a malicious attempt to destroy a building with an explosive.

The US Department of Justice said Pendley was arrested on Thursday after he tried to acquire C-4 plastic explosives from an undercover FBI employee in Fort Worth, Texas. The FBI said they learned of Pendley’s plans after the suspect confided in January 2021 via Signal, an encrypted communications app, to a third-party source about plans to blow up one of Amazon’s Virginia-based data centers.

Slashdot Top Deals

"If truth is beauty, how come no one has their hair done in the library?" -- Lily Tomlin

Working...