Google’s Fi VPN Is Coming To iPhones Soon

An anonymous reader quotes a report from ZDNet: Google is rolling out its virtual private network (VPN) service for subscribers of its Fi network that should help people when they’re using online services on public Wi-Fi. “We plan to roll out the VPN to iPhone starting this spring,” Google notes. Google is also bringing its privacy and security hub to Android…

Authorities Arrest SIM Swapping Gang that Targeted Celebrities

Eight men were arrested across England and Scotland this week as part of a coordinated crackdown against a SIM swapping gang that has hijacked the identities and social media profiles of US celebrities. From a report: The UK National Crime Agency, which made the arrests on Tuesday, said the gang targeted well-known sports stars, musicians, and influencers, primarily located in the…

A 17-Year-Old’s Journey: Minecraft, SIM-Swapping Bitcoin Heists, Breaching Twitter

The New York Times tells the story of the 17-year-old “mastermind” arrested Friday for the takeover of dozens of high-profile Twitter accounts. They report that Graham Ivan Clark “had a difficult family life” and “poured his energy into video games and cryptocurrency” after his parents divorced when he was 7, and he grew up in Tampa, Florida with his mother, “a…

SIM swapping and poor web security may put millions of people at risk

A review of two-factor authentication methods, which involve websites sending confirmation texts to your phone, has found that millions of people may risk having their online accounts hacked Source: https://www.newscientist.com/article/2231128-sim-swapping-and-poor-web-security-may-put-millions-of-people-at-risk/?utm_campaign=RSS%7CNSNS&utm_source=NSNS&utm_medium=RSS&utm_content=home…

SIM Swappers Are Using RDP To Directly Access Internal T-Mobile, AT&T, and Sprint Tools

An anonymous reader quotes a report from Motherboard: Hackers are now getting telecom employees to run software that lets the hackers directly reach into the internal systems of U.S. telecom companies to take over customer cell phone numbers, Motherboard has learned. Multiple sources in and familiar with the SIM swapping community as well as screenshots shared with Motherboard suggest at least…

Man Sues AT&T, Saying He Lost $1.8 Million In Cryptocurrency With SIM Card Hack

A California man is suing AT&T after he says one of its employees allowed a hacker to access his cell phone number that resulted in his data being compromised and more than $1.8 million in cryptocurrency stolen from his accounts. ABC News reports: Seth Shapiro says that an AT&T employee allowed a hacker to swap his phone number from his phone…

FBI Warns About Attacks That Bypass Multi-Factor Authentication

The US Federal Bureau of Investigation (FBI) last month sent a security advisory to private industry partners about the rising threat of attacks against organizations and their employees that can bypass multi-factor authentication (MFA) solutions. From a report: “The FBI has observed cyber actors circumventing multi-factor authentication through common social engineering and technical attacks,” the FBI wrote in a Private Industry…

T-Mobile Has a Secret Setting To Protect Your Account From Hackers That it Refuses To Talk About

T-Mobile has a feature that gives its customers more protection from hackers trying to steal their phone number, but you probably don’t know it exists because the company doesn’t advertise it publicly and won’t even talk about it. From a report: It’s called “NOPORT” and, in theory, it makes it a bit harder for criminals to hijack phone numbers with an…

A Wave of SIM Swapping Attacks Targets Cryptocurrency Users

“Numerous members of the cryptocurrency community have been hit by SIM swapping attacks over the past week,” ZDNet reported Monday, “in what appears to be a coordinated wave of attacks.” SIM swapping, also known as SIM jacking, is a type of ATO (account take over) attack during which a malicious threat actor uses various techniques (usually social engineering) to transfers a…