close
close

These are the cybersecurity stories we’ll be jealous of in 2024

These are the cybersecurity stories we’ll be jealous of in 2024

Since 2018, together with colleagues, first at VICE Motherboard, and now on TechCrunchat the end of the year, I published a list of the best cybersecurity stories published by other publications. Cybersecurity, surveillance, and privacy are huge topics that no single publication can cover effectively on its own. Journalism is by definition competitive, but also a highly collaborative field. This is why it sometimes makes sense to point our readers to other publications and their work to learn more about these complex and branching rhythms.

Without further ado, here are our favorite cybersecurity stories of the year, written by our friends at competing outlets. — Lorenzo Franceschi-Bicquerai.

In one of the largest and most brazen mass hacks in recent history, hackers compromised hundreds of unsecured cloud storage accounts hosted by cloud computing company Snowflake, which is relied upon by some of the world’s largest technology and telecommunications companies, this year. The hackers then took hold of the vast stockpiles of stolen data for ransom. One victim of the hacks, AT&T, confirmed this lost “almost all” call and text records of the 110 million AT&T customers that were hacked, amounting to more than 50 billion call and text message records.

Days after AT&T released news of its breach, an independent security reporter Kim Zetter reported about it AT&T weeks earlier paid a hacker $370,000 to delete a huge cache of stolen phone records and do not make the data public. Zetter’s reports revealed an important piece of the puzzle of who was behind the intrusions—known at the time only as Mandiant’s UNC5537—and who They were later identified as Connor Moke and John Binns and charged with their roles in mass theft from Snowflake customer accounts. — Zach Whittaker.

Latest Kashmir Hill Inquiry Report The New York Times revealed that automakers share information about driver behavior and habits with data brokers and insurance companies, which use that data to raise customers’ rates and premiums, a dystopian use of a driver’s own information against them. There are drivers for GM car owners often uninformed that enrolling in its Smart Driver feature will automatically result in vehicles sharing their driving habits with third parties. History prompted a congressional investigationwhich revealed that automakers were selling consumer data in some cases for pennies. — Zach Whittaker.

It’s just a wild story. If this story were a movie—hell, it should be—it would still be shocking. But the fact that it actually happened is simply incredible. Zach Dorfman has done an incredible feat here by creating a report. Writing about intelligence operations is not easy; by definition, they must remain secret forever. And it’s not one of those stories that the intelligence community would secretly like to see out there. There is nothing to be proud of or happy about. I don’t want to spoil this story in any way, you just have to read it. It’s so good. — Lorenzo Franceschi-Bicquerai.

This is not only a cyber security story, but in a way cryptocurrency has always been a part of hacker culture. Born as a libertarian pipe dream, this has been clear for several years that Bitcoin and all its crypto offshoots have nothing to do with what Satoshi Nakamoto, the mysterious inventor of cryptocurrency and blockchain technology, envisioned back in 2008 in his seminal article on Bitcoin. Cryptocurrency has now become a tool for the far right to use their power, as Charlie Warzel explains very well in this article. — Lorenzo Franceschi-Bicquerai.

Bloomberg’s Katrina Manson got what no one else could: a drug dealer Cencora paid a $75 million ransom to a group of extortionists not to release sensitive personal and medical information about more than 18 million people after a previous cyber attack. Cencora was hacked in February but has steadfastly and consistently refused to say how many people had their information stolen, even though the files are public reported more than 1.4 million affected individuals and counting. TechCrunch has been chasing this alleged ransom payment story for a while (and we weren’t the only ones!) after hearing buzz that Cencora had paid what it believed to be the largest ransomware payout to date. Bloomberg’s Manson obtained details of the bitcoin transactions and confirmed the ransom payment. — Zach Whittaker.

I’ve been talking about ransomware for years, and while the hackers behind these data-stealing attacks are often willing to talk, the victims of these attacks aren’t usually too willing to open up. Bloomberg’s Ryan Gallagher has achieved the nearly impossible by forcing British delivery company Knights of Old to reveal all about the ransomware attack which led to the closure of the company after 158 years of operation. Paul Abbott, co-owner of Knights, spoke candidly about the attack, allowing readers to see the devastation caused by the Russian-linked hacking group. Abbott revealed how and why the company decided not to negotiate, leading to the release of more than 10,000 internal documents. That leak, Abbott said, meant the company couldn’t get a loan or sell the company, forcing it to close its doors for good. — Carly Page.

404 Media absolutely killed it within a year or so of its launch. There were many great stories, but this one stood out for me. Here, Joseph Cox and other journalists received the same data set, and he wisely decided to focus on one main question in his story: how cell phone location can help identify people visiting abortion clinics. With Donald Trump back in the White House and the Republican Party in control of all branches of government, it’s likely that we’ll see further challenges to abortion rights and access, making this kind of surveillance especially dangerous. — Lorenzo Franceschi-Bicquerai.

I have been covering crypto hacks and heists for several years now. It’s an exciting world full of scammers, scammers, hackers — and die-hard investigators. One of the most interesting characters is a man who goes by the nickname ZachXBT. Over the years, he has solved some of the most confusing cryptocurrency mysteries, hacks, robberies, scams and money laundering operations. Wired’s Andy Greenberg did a great job profiling ZachXBT this year. And even though Greenberg was unable to reveal the detective’s true identity and withheld much identifying information, the story painted a vivid picture of the detective and his motivations. — Lorenzo Franceschi-Bicquerai.

Wired’s Andy Greenberg has learned of another major Chinese-backed hacking campaign. Educational report, published in Octobertells how researchers working at Chengdu-based cybersecurity firm Sichuan Silence and the University of Electronic Science and Technology of China spent years investigating vulnerabilities in Sophos’ firewalls. Vulnerabilities later exploited by hacking groups supported by the Chinese government such as APT41 and Volt Typhoonto install backdoors in Sophos firewalls used by organizations around the world and steal their sensitive data. Five-year campaign, how also detailed by Sophos itselfled to the breach of more than 80,000 firewall devices worldwide, including some used by the US government. After the Greenberg report, the US Govt approved a Chinese cybersecurity company and one of its employees for their role in a large-scale hacking campaign. — Carly Page.

The Salt Typhoon hack of US phone and internet giants will go down not only as one of the biggest cyber security stories of 2024, but as one of the biggest hacks in history. The Wall Street Journal impressively covered this storyreporting in October that Salt Typhoon, a Chinese government-backed hacking group, had penetrated the networks of a number of US telecommunications providers to access information from systems the federal government uses for court-authorized wiretapping requests. The WSJ’s excellent reporting spurred months of follow-up and prompted action by the US government, which has since urged Americans to switch to encrypted messaging appssuch as Signal to minimize the risk of their communications being intercepted. — Carly Page.

KYC, or know-your-customer checks, are among the most common methods banks and tech companies use to confirm that they’re really dealing with you. KYC involves verifying your driver’s license, passport or other form of identification and verifying – to the maximum extent possible – the authenticity of the document. But while fakes and fakes are inevitable, generative AI models make these KYC checks completely useless. 404 mass media were investigated an underground site where “neural networks” quickly create fake IDswhich was a great way to show how easy it is to generate fake IDs on the fly that can facilitate bank fraud and money laundering. Site gone offline as reported by 404 mass media. — Zach Whittaker.