Computer Programmer Testifies to Arizona Senate Election Committee About Voting Machine Manipulation

The Arizona Senate Election Committee heard testimony Monday from computer programmer Clinton Eugene Curtis about how susceptible voting machines are to manipulation. Curtis, a Democrat who previously worked as a programmer for NASA, DOD and other defense agencies, famously testified in 2007 to the U.S. House Judiciary Committee about how he programmed voting machines so he could manipulate them without being detected. 

His presentation began with a clip of his 2007 testimony to Congress, where he said it only took 100 lines of code to change the results of an election. He said county election officials would not be able to detect it, unless they had access to the source code or could compare the count to the paper ballot count. He showed a second video clip, which compiled statements by prominent Democrats expressing their concerns on how voting machines are hackable. 

Read the full story

Activist Pressure to Nix DOJ Program to Catch Chinese Spies Grows Despite Conviction of Harvard Professor

Charles Lieber

Aloose coalition of lawmakers, nonprofits, and academics has continued to pressure the Biden administration to end the so-called China Initiative, despite the Justice Department program to thwart Chinese spies winning a key conviction last month of a high-profile Harvard professor.

The Trump administration launched the China Initiative in 2018 to preserve America’s technological edge. The program, which the Biden administration has so far continued, is designed to identify and prosecute those engaged in hacking, stealing trade secrets, and conducting economic espionage for the Chinese government on U.S. soil.

Charles Lieber, a renowned nanotechnology professor who chaired Harvard’s Chemistry Department, became one of the China Initiative’s most prominent targets. Federal prosecutors accused him of lying to government authorities about multiple links to Beijing.

Read the full story

U.S. Wins Appeal in Case to Extradite Wikileaks Founder Julian Assange

The U.S. won an appeal in its case to extradite Wikileaks founder Julian Assange from the United Kingdom.

The U.K.’s High Court ruled Friday that Assange could be returned to the U.S. where he will face multiple charges related to espionage and hacking, reversing a lower court’s decision blocking his extradition.

Assange’s fiancee Stella Morris said she plans to appeal the decision as soon as possible, calling the decision a “grave miscarriage of justice,” CNBC reported.

Read the full story

Intelligence Agencies Reportedly Hacked Ransomware Group Responsible for JBS Attack

Aerial view of a man on a desktop computer with three monitors in front of him

National security agencies in multiple countries reportedly succeeded in hacking ransomware gang REvil, the group responsible for the cyber attack on meatpacker JBS, forcing them offline.

Tom Kellermann, head of cybersecurity strategy at cloud computing company VMWare, told Reuters that intelligence officials in multiple countries worked to stop REvil.

“The FBI, in conjunction with Cyber Command, the Secret Service and like-minded countries, have truly engaged in significant disruptive actions against these groups,” Kellermann, who serves as an adviser to the U.S. Secret Service on cybercrime investigations, told Reuters. “REvil was top of the list.”

Read the full story

Nashville’s WZTV, Other Sinclair Networks Breached in Ransomware Attack

Nashville’s Fox News affiliate WZTV was among several Sinclair Media outlets that was victim to a ransomware attack over the weekend, according to Monday reports. 

“On October 16, 2021, the Company identified and began to investigate and take steps to contain a potential security incident,” Sinclair said in a statement. On October 17, 2021, the Company identified that certain servers and workstations in its environment were encrypted with ransomware, and that certain office and operational networks were disrupted. Data also was taken from the Company’s network. The Company is working to determine what information the data contained and will take other actions as appropriate based on its review.”

Read the full story

Reported Hacking of Ohio’s Unemployment System Raises Concerns

An Ohio lawmaker wants the state to provide more answers quickly as to why personal information and online portal accounts were compromised on the Ohio Department of Job and Family Services’ website.

Rep. Jeff Crossman, D-Parma, wrote to ODJFS Director Matt Damschroder after witness testimony reported the hacking of personal, online portal accounts allowed bank routing information to be changed and unemployment funds to be redirected.

Read the full story

Hackers Steal over $600 Million in One of the Biggest Crypto-Heists Ever

Hackers stole over $600 million in digital assets Tuesday from users of cryptocurrency platform Poly Network in one of the largest digital token heists ever.

Poly Network, a decentralized finance (DeFi) platform that allows users to trade digital currencies with one another, announced the hack Tuesday. Cybersecurity firm SlowMist, which investigated the hack, said the total value of assets stolen was $610 million.

Read the full story

US Charges Two Iranian Cyber Criminals in Ransomware Scheme

by Masood Farivar   In the first case of its kind, the U.S. Justice Department announced charges Wednesday against two alleged Iranian cybercriminals who used malware to infect the computer networks of U.S. municipalities, hospitals and other organizations in a scheme to extort millions of dollars from the victims. Faramarz Shahi Savandi, 34, and Mohammad Mehdi Shah Mansouri, 27, are accused of creating and deploying a sophisticated malware known as SamSam Ransomware to forcibly encrypt data on the computer networks of more than 200 organizations and other victims in the United States and Canada. Savandi and Mansouri would then demand a ransom payment in the form of the virtual currency known as bitcoin in exchange for decryption keys for the encrypted data. In all, the two allegedly received more than $6 million in extortion payments. Officials did not name the victims that made the payments. Other victims that refused to pay ransom suffered more than $30 million in lost data. The victims included state agencies, city governments and hospitals, including the City of Atlanta, the City of Newark, the Port of San Diego, the Colorado Department of Transportation, the University of Calgary in Calgary, Canada, and six U.S. public health…

Read the full story