Scan purchase for max score – Fast Forward audio series

Spicing up the supermarket in our future-focused tech series

A Tomorrow Unlocked original that recaps the most notorious cybercrime cases of the recent years.
Cashing In
Marcus Hutchins
Hackc1ne
Olympic Destroyer

Into the hackers’ trap: Where Olympic Destroyer really came from

The final instalment of our series hacker:HUNTER Olympic Destroyer examines how Pyeongchang winter Olympics hackers put smokescreen to misdirect cybersecurity analysts. But through the fog, analysts realized the culprit wasn't who you might expect.


“Like placing someone else’s fingerprints at the crime scene.”

If successful, the 2018 Pyeongchang cyberattack could have cost billions of dollars, leaving a canceled Olympics and a geopolitical disaster in its wake. Their deceptive methods meant the cybercriminals nearly got away with it. Why did they want to point the analysts at another group? And who was behind it all?

Threat attribution – what is it?

Cybercriminals don't leave a calling card, but they do leave evidence. The art of finding and using that evidence to find the culprit is known as threat attribution.

Threat attribution is forensic analysis for advanced persistent threats (APTs). It analyzes the attackers' 'fingerprints,' such as the style of their code, where they attack and what kinds of organizations they target. Attacks can be matched with the fingerprints of other attacks attributed to specific groups.

Cybercriminals carry special ‘fingerprints’

Hackers have their own set of tactics, techniques and procedures. Cybersecurity experts can identify threat actors by studying these elements.

In February 2016, hackers attempted to steal $851 million US dollars and siphoned $81 million US dollars from the Central Bank of Bangladesh. The attack was linked to notorious cyber espionage and sabotage group Lazarus Group. Lazarus attacks casinos, financial institutions, and investment and cryptocurrency software developers.

Lazarus has certain targets and ways of attacking: Infecting a website employees of a targeted organization often visit or finding a vulnerability in one of their servers. These are the 'fingerprints' used in threat attribution.

Finding a needle within in a needle in a haystack

Crucially, Lazarus Group is long thought to be linked to North Korea. Olympic Destroyer included a piece of Lazarus's malware code, but the type of attack didn't fit. Its fingerprints better matched a cluster of attacks by another group with a very different agenda.

Watch the full video to see if you knew who the hacker was all along.

This APT might not have worked, but over the years, others have. To see what a successful APT looks like, watch Chasing Lazarus: A hunt for the infamous hackers to prevent big bank heists.

NextAutoplay

False flags and confusion bombs: Inside the 2018 Olympics malware

Security researchers described the code used to attack the 2018 Pyeongchang winter Olympics as 'Frankenstein-like.' In part two of our video series, hacker:HUNTER Olympic Destroyer, they explain how the malware was designed to point in multiple directions.


Who would dare to hack the Olympics?

The designer of an extraordinary piece of code lodged it in a system where it remained undetected for months. Part two of hacker:HUNTER Olympic Destroyer explores the nature of the attack, its process and why 'Frankenstein-like' code made it one of the most mysterious advanced persistent threat (APT) attacks in history.

Olympic Destroyer was the perfect example of an APT. What are they, and why are they so harmful?

APTs attack over time

APTs are sophisticated hacks that often wait for the perfect time to strike to create maximum damage. They lodge themselves in a system and steal critical data over weeks, months or years. Those behind these attacks build complex software for intentional damage – from espionage and sabotage to data theft.

Highly organized groups use APTs

APTs are notoriously associated with highly organized groups. They attack high-status targets like countries or large corporations, notably in manufacturing and finance, aiming to compromise high-value information like intellectual property, military plans and sensitive user data.

Their high-profile targets will have secure networks and defenses, so threats must stay undetected as long as possible. The longer the attack goes on, the more time attackers have to map the system and plan to steal what they want.

Motives behind attacks vary, from harvesting intellectual property to gaining advantage in an industry, to stealing data for use in fraud. One thing is clear: APTs cause severe damage.

The ‘perfect’ APT

Olympic Destroyer was the perfect APT. A highly-organized group attacked a national Olympic committee, and it worked.

The 'confusion bomb' had been undetected in the computer system for four months, biding its time to strike. Being in the system gave them time to find weak spots and pain points to make the attack more devastating. When it finally surfaced, all hell broke loose.

Crippling the whole IT system

By directly attacking the Olympics' data centers in Seoul, South Korea, Olympic Destroyer cut employees' access to network computers. Because Wi-Fi was out, Olympic building security gates stopped working, coverage stopped, and the whole infrastructure went offline. The Pyeongchang IT team was staring down the barrel of a potential geopolitical disaster.

Stay tuned for episode three, where we unravel the IT team's ingenious response and find out who did it. Any guesses? Go to hacker:HUNTER to stay up to speed.

Unravelling the 2018 Pyeongchang Olympic cyberattack mystery

One of the most deceptive hacks in history led to one of the greatest cyber defenses. The story of the 2018 Pyeongchang Winter Olympics cyberattack will amaze you.

A cyber winter

It is February 9, 2018. The stage is set for the Pyeongchang Winter Olympics' opening ceremony. But the organizers didn't realize one of the most deceptive cyberattacks in history was afoot.

This three-part series looks at the background to the Pyeongchang cyberattack, the Olympics IT team's stunning response and why it was so hard (and so risky) to find out who did it.

hacker:HUNTER Ha(ck)c1ne

On September 9, in a hospital in Dusseldorf, Germany, a patient died from a virus. It wasn't what you might think: the hospital was hit by ransomware, infecting 30 servers before causing a total system shutdown, leading to the loss of her life. Yet this was a random act of chaos: the hackers misfired, they intended to infiltrate a nearby university.

This attack was fatal, but not unexpected. Attacks on hospitals and other health organizations have dramatically increased during the pandemic. When they hit, they can cost lives. Hospitals often have limited cybersecurity, making them vulnerable to attacks. In March, the University Hospital Brno, Czech Republic, faced a similar attack, fortunately, with no casualties.

For the latest hacker episode:HUNTER, we spoke to hospital staff to understand how ransomware attacks could harm patients.



Where there’s panic, there’s cybercrime

During the peak of pandemic information overload, COVID-19-themed cyberattacks spiked to a million a day in early March. Attacks targeting people access systems remotely – such as phishing, malicious websites, and malware - increased by a staggering 300 times during 2020.

Craig Jones, Director of Cybercrime at Interpol, explains: "Since March, the levels of work have ramped up. I've never known a period like it, not just at Interpol but also during my law enforcement experience." Check out Interpol's advice to protect yourself against Covid-19 cyberthreats.

So what can we do in a world where cybercriminals seem to be one step ahead of us? Hunting down the hackers is no easy task, but as the heroes in the second season of hacker:HUNTER shows, we can protect everyone by taking a stand against cybercrime.

COVID fake news and false hope

How hackers are exploiting the pandemic

"Cybercriminals were quick to realize many years ago that people fall prey to hot topics," says Costin Raiu, Director of Global Research & Analysis, Kaspersky. And today's hottest topic is the pandemic.

Chapter 2 of hacker:HUNTER ha(ck)c1ne explores COVID-related phishing attacks, known as spear-phishing. These attacks skyrocketed by nearly seven times between February and March this year.


When the virus took force, and we were all frantic trying to help each other, cybercriminals found a way to wreak havoc. In September, Facebook announced an aid program of $100 million for small business owners affected by the pandemic. When the story was picked up by the media, hackers started fishing (or, more accurately, phishing) with the bait.




Hack the news

Cybercriminals published fake news saying Facebook would be handing out free money to everyone affected by COVID-19. On a site cleverly disguised to look like Facebook, you fill out a form that shares personal data like your address, social security number or a photo of your ID. You get a confirmation message that your application has been accepted and sit back and wait for the money to arrive. It never will.

The worst part? It's not the false hope, but what cybercriminals can do with this information: tricking friends and family members into sending money, credit card fraud or even identity theft

.

You've got mail

It's not just people like us who criminals are targeting - organizations are hit too. At work, you get sent an email you think is from someone you know or your manager. But when you click on a link or open an attachment, it downloads malicious software opening the door for hackers to access the corporate network. They download data to sell on the dark web, or encrypt it via ransomware and force the business to pay the ransom to stop it from being leaked.

Keep it safe

Photo by Adam Nieścioruk on Unsplash

Criminals have the resources to hit everyone, from society's most vulnerable people to lucrative targets like big businesses and government. "Clearly the world is not as safe as we would like it to be. We're surrounded by all kinds of new and different threats," explains Zak Doffman, Founder and CEO of Digital Barriers. "The access to COVID treatments is a nation-state wide competitive advantage."

In the face of this influx of threats, more kudos to the people keeping us and our data safe, like the Cyber Volunteers 19. To keep yourself safe, Kaspersky Daily serves up advice on spotting and protecting yourself from the Facebook grants scam.

hacker:HUNTER WannaCry - Chapter 1

How WannaCry hit the world and how it suddenly stopped

One day in May 2017, computers all around the world suddenly shut down. A malware called WannaCry asks for ransom. The epidemic suddenly stops, because a young, British researcher found a killswitch, by accident.

From the Web:

What is WannaCry ransomware, how does it infect, and who was responsible?

WannaCry cyber attack cost the NHS £92m as 19,000 appointments cancelled

Wannacry on securelist.com

hacker:HUNTER WannaCry, Chapter 2

A star is born - and soon arrested

His random act of heroism makes security researcher Marcus Hutchins famous overnight. Being celebrated by media around the world, he spends a week in Las Vegas. When he wants to leave, the FBI arrests him. They suspect him of creating malware.

From the Web:

FBI arrest of Marcus Hutchins (@MalwareTechBlog) has chilling effect

Bad news for WannaCry slayer Marcus Hutchins

What Happens When a Hacker Hero is Arrested by the FBI? | Freethink Coded

hacker:HUNTER WannaCRY, Chapter 3

Jail forever or a free man?

Stuck in the US, free on bail, Marcus Hutchins considers his options and decides to plead guilty. He faces up to 10 years in jail.

From the web:

Marcus "MalwareTech" Hutchins Pleads Guilty to Writing, Selling Banking Malware

Marcus Hutchins spared US jail sentence over malware charges

Hutchins pleaded guilty, The Verge

Watch all hacker:HUNTER episodes for free here!

hacker:HUNTER Cashing In, Episode One

"ATMs hold cash, and that makes them attractive for criminals." The opening statement of this episode sums up what the whole mini-series is about. While criminals around the world try to get to the money in cash-machines with hammers, explosives, excavators or other heavy gear, the Carbanak gang found a more elegant and stealth way. They would hack into bank networks and monitor the activities there until they understood how to trigger the machines remotely to spill out all the money.

Episode 1 explains how security researchers were alerted to it, how they brought international police forces into the investigation and why the method of attacking ATMs is called Jackpotting after a researcher named Barnaby Jack.

More about the series here.

Welcome to Taiwan!

hacker:HUNTER Cashing In, Episode Two

The Carbanak Group attacks a bank in Taiwan and sends 22 money mules into the country. What they didn't anticipate: within a few hours the Taiwanese police publish surveillance pictures of all the money mules. The hunt begins.

Bags full of cash!

hacker:HUNTER "Cashing In" Episode Three

19 money mules flee Taiwan, the rest are left in Taipei with several million dollars. The police get closer and closer.

Arrest by the sea

hacker:HUNTER Cashing In: Episode Four

The Taiwanese police finds clues to the whereabouts of the head of the Carbanak group and coordinates with Europol. Can the group be stopped?

Watch all hacker:HUNTER episodes for free here!

hacker:HUNTER Cashing In, Episode One

"ATMs hold cash, and that makes them attractive for criminals." The opening statement of this episode sums up what the whole mini-series is about. While criminals around the world try to get to the money in cash-machines with hammers, explosives, excavators or other heavy gear, the Carbanak gang found a more elegant and stealth way. They would hack into bank networks and monitor the activities there until they understood how to trigger the machines remotely to spill out all the money.

Episode 1 explains how security researchers were alerted to it, how they brought international police forces into the investigation and why the method of attacking ATMs is called Jackpotting after a researcher named Barnaby Jack.


More about the series here.

NextAutoplay

Welcome to Taiwan!

hacker:HUNTER Cashing In, Episode Two

The Carbanak Group attacks a bank in Taiwan and sends 22 money mules into the country. What they didn't anticipate: within a few hours the Taiwanese police publish surveillance pictures of all the money mules. The hunt begins.

Bags full of cash!

hacker:HUNTER "Cashing In" Episode Three

19 money mules flee Taiwan, the rest are left in Taipei with several million dollars. The police get closer and closer.

Arrest by the sea

hacker:HUNTER Cashing In: Episode Four

The Taiwanese police finds clues to the whereabouts of the head of the Carbanak group and coordinates with Europol. Can the group be stopped?

hacker:HUNTER WannaCry - Chapter 1

How WannaCry hit the world and how it suddenly stopped

One day in May 2017, computers all around the world suddenly shut down. A malware called WannaCry asks for ransom. The epidemic suddenly stops, because a young, British researcher found a killswitch, by accident.

From the Web:


What is WannaCry ransomware, how does it infect, and who was responsible?

WannaCry cyber attack cost the NHS £92m as 19,000 appointments cancelled

Wannacry on securelist.com

NextAutoplay

hacker:HUNTER WannaCry, Chapter 2

A star is born - and soon arrested

His random act of heroism makes security researcher Marcus Hutchins famous overnight. Being celebrated by media around the world, he spends a week in Las Vegas. When he wants to leave, the FBI arrests him. They suspect him of creating malware.

From the Web:

FBI arrest of Marcus Hutchins (@MalwareTechBlog) has chilling effect

Bad news for WannaCry slayer Marcus Hutchins

What Happens When a Hacker Hero is Arrested by the FBI? | Freethink Coded

hacker:HUNTER WannaCRY, Chapter 3

Jail forever or a free man?

Stuck in the US, free on bail, Marcus Hutchins considers his options and decides to plead guilty. He faces up to 10 years in jail.

From the web:

Marcus "MalwareTech" Hutchins Pleads Guilty to Writing, Selling Banking Malware

Marcus Hutchins spared US jail sentence over malware charges

Hutchins pleaded guilty, The Verge

Healthcare on the Edge

hacker:HUNTER goes into Season 2 with a look at how cybercriminals attacked healthcare during the pandemic

The next episode of hacker:HUNTER reveals the shocking surge in cyberattacks on healthcare during the Covid-19 global pandemic. We take our audience on the frontlines of targeted cyberattacks on the vaccine researchers, hospitals and World Health Organisation who have reported a fivefold increase in attacks on its systems since March.

Launching on September 25th on YouTube!


NextAutoplay

hacker:HUNTER Ha(ck)c1ne

On September 9, in a hospital in Dusseldorf, Germany, a patient died from a virus. It wasn't what you might think: the hospital was hit by ransomware, infecting 30 servers before causing a total system shutdown, leading to the loss of her life. Yet this was a random act of chaos: the hackers misfired, they intended to infiltrate a nearby university.

This attack was fatal, but not unexpected. Attacks on hospitals and other health organizations have dramatically increased during the pandemic. When they hit, they can cost lives. Hospitals often have limited cybersecurity, making them vulnerable to attacks. In March, the University Hospital Brno, Czech Republic, faced a similar attack, fortunately, with no casualties.

For the latest hacker episode:HUNTER, we spoke to hospital staff to understand how ransomware attacks could harm patients.



Where there’s panic, there’s cybercrime

During the peak of pandemic information overload, COVID-19-themed cyberattacks spiked to a million a day in early March. Attacks targeting people access systems remotely – such as phishing, malicious websites, and malware - increased by a staggering 300 times during 2020.

Craig Jones, Director of Cybercrime at Interpol, explains: "Since March, the levels of work have ramped up. I've never known a period like it, not just at Interpol but also during my law enforcement experience." Check out Interpol's advice to protect yourself against Covid-19 cyberthreats.

So what can we do in a world where cybercriminals seem to be one step ahead of us? Hunting down the hackers is no easy task, but as the heroes in the second season of hacker:HUNTER shows, we can protect everyone by taking a stand against cybercrime.

COVID fake news and false hope

How hackers are exploiting the pandemic

"Cybercriminals were quick to realize many years ago that people fall prey to hot topics," says Costin Raiu, Director of Global Research & Analysis, Kaspersky. And today's hottest topic is the pandemic.

Chapter 2 of hacker:HUNTER ha(ck)c1ne explores COVID-related phishing attacks, known as spear-phishing. These attacks skyrocketed by nearly seven times between February and March this year.


When the virus took force, and we were all frantic trying to help each other, cybercriminals found a way to wreak havoc. In September, Facebook announced an aid program of $100 million for small business owners affected by the pandemic. When the story was picked up by the media, hackers started fishing (or, more accurately, phishing) with the bait.




Hack the news

Cybercriminals published fake news saying Facebook would be handing out free money to everyone affected by COVID-19. On a site cleverly disguised to look like Facebook, you fill out a form that shares personal data like your address, social security number or a photo of your ID. You get a confirmation message that your application has been accepted and sit back and wait for the money to arrive. It never will.

The worst part? It's not the false hope, but what cybercriminals can do with this information: tricking friends and family members into sending money, credit card fraud or even identity theft

.

You've got mail

It's not just people like us who criminals are targeting - organizations are hit too. At work, you get sent an email you think is from someone you know or your manager. But when you click on a link or open an attachment, it downloads malicious software opening the door for hackers to access the corporate network. They download data to sell on the dark web, or encrypt it via ransomware and force the business to pay the ransom to stop it from being leaked.

Keep it safe

Photo by Adam Nieścioruk on Unsplash

Criminals have the resources to hit everyone, from society's most vulnerable people to lucrative targets like big businesses and government. "Clearly the world is not as safe as we would like it to be. We're surrounded by all kinds of new and different threats," explains Zak Doffman, Founder and CEO of Digital Barriers. "The access to COVID treatments is a nation-state wide competitive advantage."

In the face of this influx of threats, more kudos to the people keeping us and our data safe, like the Cyber Volunteers 19. To keep yourself safe, Kaspersky Daily serves up advice on spotting and protecting yourself from the Facebook grants scam.

Unravelling the 2018 Pyeongchang Olympic cyberattack mystery

One of the most deceptive hacks in history led to one of the greatest cyber defenses. The story of the 2018 Pyeongchang Winter Olympics cyberattack will amaze you.

A cyber winter

It is February 9, 2018. The stage is set for the Pyeongchang Winter Olympics' opening ceremony. But the organizers didn't realize one of the most deceptive cyberattacks in history was afoot.

This three-part series looks at the background to the Pyeongchang cyberattack, the Olympics IT team's stunning response and why it was so hard (and so risky) to find out who did it.

NextAutoplay

False flags and confusion bombs: Inside the 2018 Olympics malware

Security researchers described the code used to attack the 2018 Pyeongchang winter Olympics as 'Frankenstein-like.' In part two of our video series, hacker:HUNTER Olympic Destroyer, they explain how the malware was designed to point in multiple directions.


Who would dare to hack the Olympics?

The designer of an extraordinary piece of code lodged it in a system where it remained undetected for months. Part two of hacker:HUNTER Olympic Destroyer explores the nature of the attack, its process and why 'Frankenstein-like' code made it one of the most mysterious advanced persistent threat (APT) attacks in history.

Olympic Destroyer was the perfect example of an APT. What are they, and why are they so harmful?

APTs attack over time

APTs are sophisticated hacks that often wait for the perfect time to strike to create maximum damage. They lodge themselves in a system and steal critical data over weeks, months or years. Those behind these attacks build complex software for intentional damage – from espionage and sabotage to data theft.

Highly organized groups use APTs

APTs are notoriously associated with highly organized groups. They attack high-status targets like countries or large corporations, notably in manufacturing and finance, aiming to compromise high-value information like intellectual property, military plans and sensitive user data.

Their high-profile targets will have secure networks and defenses, so threats must stay undetected as long as possible. The longer the attack goes on, the more time attackers have to map the system and plan to steal what they want.

Motives behind attacks vary, from harvesting intellectual property to gaining advantage in an industry, to stealing data for use in fraud. One thing is clear: APTs cause severe damage.

The ‘perfect’ APT

Olympic Destroyer was the perfect APT. A highly-organized group attacked a national Olympic committee, and it worked.

The 'confusion bomb' had been undetected in the computer system for four months, biding its time to strike. Being in the system gave them time to find weak spots and pain points to make the attack more devastating. When it finally surfaced, all hell broke loose.

Crippling the whole IT system

By directly attacking the Olympics' data centers in Seoul, South Korea, Olympic Destroyer cut employees' access to network computers. Because Wi-Fi was out, Olympic building security gates stopped working, coverage stopped, and the whole infrastructure went offline. The Pyeongchang IT team was staring down the barrel of a potential geopolitical disaster.

Stay tuned for episode three, where we unravel the IT team's ingenious response and find out who did it. Any guesses? Go to hacker:HUNTER to stay up to speed.

Into the hackers’ trap: Where Olympic Destroyer really came from

The final instalment of our series hacker:HUNTER Olympic Destroyer examines how Pyeongchang winter Olympics hackers put smokescreen to misdirect cybersecurity analysts. But through the fog, analysts realized the culprit wasn't who you might expect.


“Like placing someone else’s fingerprints at the crime scene.”

If successful, the 2018 Pyeongchang cyberattack could have cost billions of dollars, leaving a canceled Olympics and a geopolitical disaster in its wake. Their deceptive methods meant the cybercriminals nearly got away with it. Why did they want to point the analysts at another group? And who was behind it all?

Threat attribution – what is it?

Cybercriminals don't leave a calling card, but they do leave evidence. The art of finding and using that evidence to find the culprit is known as threat attribution.

Threat attribution is forensic analysis for advanced persistent threats (APTs). It analyzes the attackers' 'fingerprints,' such as the style of their code, where they attack and what kinds of organizations they target. Attacks can be matched with the fingerprints of other attacks attributed to specific groups.

Cybercriminals carry special ‘fingerprints’

Hackers have their own set of tactics, techniques and procedures. Cybersecurity experts can identify threat actors by studying these elements.

In February 2016, hackers attempted to steal $851 million US dollars and siphoned $81 million US dollars from the Central Bank of Bangladesh. The attack was linked to notorious cyber espionage and sabotage group Lazarus Group. Lazarus attacks casinos, financial institutions, and investment and cryptocurrency software developers.

Lazarus has certain targets and ways of attacking: Infecting a website employees of a targeted organization often visit or finding a vulnerability in one of their servers. These are the 'fingerprints' used in threat attribution.

Finding a needle within in a needle in a haystack

Crucially, Lazarus Group is long thought to be linked to North Korea. Olympic Destroyer included a piece of Lazarus's malware code, but the type of attack didn't fit. Its fingerprints better matched a cluster of attacks by another group with a very different agenda.

Watch the full video to see if you knew who the hacker was all along.

This APT might not have worked, but over the years, others have. To see what a successful APT looks like, watch Chasing Lazarus: A hunt for the infamous hackers to prevent big bank heists.

Latest Stories

From the Shop
Recommended
Kaspersky
Total Security
Multi-device protection with added parental controls, password management & VPN.
From $49.99 / year

Our Shows

Imagine Beyond

Original Series

hacker:HUNTER

Original Series

Defenders of Digital

Season 1
Season 2

The tech fuelling a new wave of gender violence

Stalkerware is making headlines, for all the wrong reasons

How could her partner know where she is every day? Why does his girlfriend know who he's messaging? The answer could be a disturbing new technology that's fuelling a new wave of violence across the globe. The worst thing? It's as easy as downloading an app.


This app can install violence

Consumer surveillance and privacy are hot topics. Not only because they're the cornerstone of our human rights, but now digital tech is pressing the fast forward button on spying techniques. One dangerous software, fuelling a new wave of gender violence, is stalkerware.


Spouseware. Legal Spyware. Stalkerware. It has many names, but the premise is simple. Stalkerware is software used to secretly spy on another person's private life via a smart device. Usually installed secretly on mobile phones by co-called 'friends', paranoid partners (hence the spouseware title) and others, stalkerware tracks everything from the victim's physical location and internet activity, to text messages and phone calls to friends. Even though it's sometimes defined as legal spyware, it's anything but. Victims can't spot it too. Meanwhile, stalkers are accessing a wide range of personal data, and it's having bad repercussions for today's relationships.

A new form of relationship violence

Stalkerware is on the rise. In 2019, Kaspersky detected a 67 percent year-on-year increase of stalkerware on users' mobile devices globally; Germany, Italy and France were the most hit countries in Europe. Perhaps more shockingly, early data suggests the situation didn't improve in 2020. Alessandra Pauncz, Executive Director of WWP European Network, highlights how dangerous this threat is, "The effects of cyber-violence on women and girls are devastating because they're part of a continuum of violence that deprives them of their freedom."

It's fuelling a new type of violence across the globe, in which people take away their partner's freedom - in more ways than one. But aside from violating privacy, for victims and their abusers, there are other dangers. As a form of malware – short for "malicious software," a type of computer program designed to infect a user's computer and inflict harm – these programs can expose the victims' data and breach protection tech, increasing the chances of their device getting infected by other malware.

It might sound like attackers are predominantly men, but Eva Galperin, Director of Cybersecurity at the Electronic Frontier Foundation, notes that "this is not just a 'men spying on women' issue." From former spouses spying on people through internet-connect thermostats to men being outed as gay, Eva and her team have seen all manner of stalkerware victims and cases.

Fighting for online privacy and data protection

Before stalkerware hit the mainstream, Eva was leading the fightback. She was outraged by a hacker who abused women then threatened to compromise their devices if they spoke out. Now she's an influential voice in the fight against stalkerware, helping thousands of victims get their privacy back. Watch her story, featured in our series Defenders of Digital.

Education can combat stalkerware

Stalkerware isn't the easiest enemy to spot, but it starts with education. As Alfonso Ramirez, General Manager at Kaspersky Spain says, "It's quite hard to fight against stalkerware using only tech tools. However, it would really help if practitioners and users are aware stalkerware exists, know how to recognize the signs of this software being installed on their devices and what to do next."

As awareness rises, with Eva and others leading the charge, new global initiatives to fight back are cropping up, like DeStalk. Created by Kaspersky and NGO partners, DeStalk is an EU-wide project designed to educate people, professionals and the government on how to spot stalkers and deal with them.


We have a gender violence pandemic on our hands. Help fight stalkerware. Check out Stop Stalkerware to educate yourself and your loved ones.

NextAutoplay

Fighting police for openness on cell tracking

Chicago's tiny not-for-profit taking on powerful institutions.

The history of surveillance is one of control. As monitoring technologies accelerate, one not-for-profit noticed a concerning rise in unethical police cell phone observation. Their objections led to new, stronger digital rights legislation.


Stingrays and cell phones: Is your pocket private?

Smartphones have improved our lives more than we could have imagined. We work on them, use them to take and store private photos and they know where we are at any moment. But with advanced surveillance techniques, phones have become a powerful way for law enforcement to observe and identify us, ethically or not.

Last year's change to remote life made us all digital. Are we now in danger of trading private digital data for convenient digital services? Check out Kaspersky's privacy predictions for 2021 and learn how this year is going to affect our privacy in cyberspace.

One Chicago not-for-profit, Lucy Parsons Labs, is demanding government agencies like the police and Immigration and Customs Enforcement (ICE) be more transparent about how and why they track people through their phones. Defenders of Digital episode three speaks with Lucy Parsons Labs' Executive Director Freddy Martinez about how law enforcement use technologies to covertly observe people, what it means for digital rights and how his team made US legal history.

How to defend privacy in digital space?

Kira Rakova and her team help you regain control of your personal data.

Empowering African women against cyber-harassment

Safe Sisters fight harassment and 'revenge porn' with education

Online abuse and cyber-harassment mean a disproportionate number of women remove themselves from crucial discussions. One not-for-profit is making a change for women in East Africa.


Can women protect themselves from online harassment?

In the digital age, not only do we send videos to friends and sing online karaoke with those we've never met, many are using social media to fight for equality. But online harassment, image-based sexual abuse (also called 'revenge porn') and cyberattacks can stop women especially from being part of the conversation that leads to real change. These cowardly acts also leave victims feeling embarrassed, ashamed and alone.

Safe Sisters is a fellowship program empowering girls and women, especially human rights activists, journalists and those in the media, to fight online abuse. In Defenders of Digital season two episode five, Safe Sisters' Immaculate Nabwire explains a landmark Ugandan image-based sexual abuse case that inspires her, the digital threats women in East Africa face and how her team are fighting for change.

AI tech lets disabled gamers smash access barriers

Gamers are using their voice to overcome accessibility problems

By 2023, there could be over three billion gamers worldwide. But for some people with disabilities, taking part in this wildly popular passion can be frustrating to impossible. Now, one piece of tech is out to make slaying dragons and building civilizations accessible to all. Will it change the future of gaming?


The AI-powered voice of a generation’s gamers

Since the world's first video game 'Pong' appeared in 1958, gaming has evolved in ways never imagined. But game accessibility is still a problem for as many as 30 million people in the US, because they have an impairment that means they come up against accessibility barriers when gaming.

Fridai is changing all that. The voice-activated, AI-powered assistant gives advice on anything gamers with disabilities may need, from hands-free options to being reminded of the game's objective. In Defenders of Digital series two, episode four, Mark Engelhardt, Fridai's Co-founder and CEO, talks about how the technology uses AI to create a new interface between humans and machines.

This NGO believes an online privacy utopia is worth fighting for

The world of digital privacy is changing.

Algorithms are everywhere, but they are trained based on the beliefs of their developer. In episode two of our second season of Defenders of Digital, we learn about Homo Digitalis' work to expose algorithm bias that impedes digital rights for millions. The first corporate they catch might surprise you.


Ethical algorithm moderation

Algorithms can improve our experience online. But one not-for-profit is going beyond the code for the greater good. Founded in 2018, Homo Digitalis has over 100 members. They promote transparency in algorithmic programming and safeguards against discrimination by algorithm.

Because programmers – as humans – have biases, algorithms learn from those biases. When we hand power over to the algorithm, it may erode digital rights and impinge freedom of expression without us knowing.

Homo Digitalis has already called out one tech giant for their moderation process. It could have impacted millions. Who was it? Find out in Defenders of Digital season two, episode two.

The people fighting online child exploitation, one image at a time

Meet Susie Hargreaves and her team.

Internet Watch Foundation (IWF) hunts down child sexual abuse images online and helps identify children involved so that law enforcement can intervene. While the recent pandemic has triggered greater numbers of child abuse images, CEO Susie Hargreaves and her team are fighting back with a new piece of tech.


Defenders of Digital episode one: Internet Watch Foundation 

COVID-19 has fuelled a disturbing increase in child sex abuse material online. Our latest Defenders of Digital series begins by introducing Susie Hargreaves's team at Internet Watch Foundation (IWF) and explores their mission to make children safer. It also looks at how the pandemic has moved the goalposts and the new tech making a difference.

Where it all began 

Formed in 1996 in response to a fast-growing number of online child abuse cases, IWF's 155 members include tech's biggest names, such as Microsoft and Google. They're united by the common goal to rid the internet of child sexual abuse images and videos.

Online child abuse is a growing issue

The pandemic has made the issue of online child sexual abuse material more acute. During lockdown in the UK alone, IWF says 300,000 people were looking at online child sexual abuse images at any one time. What's worse, the material is always changing.

Self-generated content: A dark twist

IWF has recently seen a worrying rise in self-generated sexual abuse material, chiefly among girls age 11 to 13. The victim is groomed or coerced into photographing or filming themselves, which the sexual predator captures and distributes online. In the past year alone, the proportion of online content they're removing that is self-generated has risen from 33 to 40 percent.

New tech making the difference

There are encouraging developments helping IWF with their work. Microsoft's PhotoDNA analyzes known child exploitation images, finds copies elsewhere on the internet, and reports them for removal. It helped IWF remove 132,700 web pages showing child sexual abuse images in 2019. How does it work?

PhotoDNA scours the web for matching images

First, PhotoDNA creates a unique digital fingerprint of a known child abuse image, called a 'hash.' It compares that fingerprint against other hashes across the internet to find copies. It reports copies it finds to the site's host. It's a fast and ingenious way to shut down child exploitation.

Help stop child sexual exploitation: Report abuse images

Internet users who have stumbled across suspected child abuse images and reported them to IWF have been instrumental in starting a process that's led to many children in abusive situations receiving help. If you see an image or video you think may show child sexual exploitation, report it anonymously to IWF.

Want to learn how to better protect your kids when they're online? A free training course, based on the Skill Cup mobile app and developed with Kaspersky, is now available for parents to understand the challenges children face today.

Explore the course to better protect your kids online.

Meet the tech visionaries defending your digital world

Five digital defenders, one goal: Protecting us every day

The Defenders of Digital video series profiles tech experts who guard the digital world. We'll soon launch season two, but for now, these are the five people whose stories started it all. They're critical to our future: they make our digital world safe, free, open and functional. Who are they, and what motivates them?


Episode 1: Eva Galperin returns victims’ privacy

Eva Galperin was outraged by a hacker who abused women then threatened to compromise their devices if they spoke out. She has since become the most powerful voice in the fight against stalkerware, and in doing so, helped thousands of victims get their privacy back.

Episode 2: Einar Otto Stangvik identifies photo thieves

Security specialist Einar Otto Stangvik wanted to use his programming skills to do more than make money. He developed software to identify hackers stealing and sharing private photos from iCloud backups. One hacker turned out to be a prominent public figure.

Now Stangvik is onto an even more ambitious project that will help vulnerable children.

Episode 3: Salvi Pascual uncensors the internet for Cubans

Salvi Pascual knows the heavily censored Cuban media and internet well. When he moved to the US, friends started asking him to send them online content they wanted. It turned into a business, but getting around government controls had Pascual's team always on their toes. Soon, they'd developed a solution that's uncensored the internet for thousands of Cubans.

Episode 4: Giorgio Patrini finds fakes for humanity

Giorgio Patrini is fighting back against the constant threat of fake news.

'Deepfakes' is the disturbing phenomenon of videos or audio that use AI-based algorithms to substitute one person for another. Nearly indistinguishable from the real thing, they're used to harass, blackmail and commit fraud. But Patrini knew when technology creates a problem, it can also create a solution.

Episode 5: Kira Rakova gives us back privacy control

Kira Rakova believes our digital footprint is like a private journal. A breach of private online information is like publishing someone's diary without their consent. While there is increasing concern over personal data being used to manipulate and defraud, not everyone understands the risks and what they can do about them.

That's where Rakova and her team come in. They use privacy auditing to help people regain control of their data.

Watch out for Defenders of Digital series two

You've seen the first series of Defenders of Digital. Soon, we'll bring you a new series with changemakers from around the globe.

Subscribe to Tomorrow Unlocked on YouTube for the latest episodes.


The tech fuelling a new wave of gender violence

Stalkerware is making headlines, for all the wrong reasons

How could her partner know where she is every day? Why does his girlfriend know who he's messaging? The answer could be a disturbing new technology that's fuelling a new wave of violence across the globe. The worst thing? It's as easy as downloading an app.


This app can install violence

Consumer surveillance and privacy are hot topics. Not only because they're the cornerstone of our human rights, but now digital tech is pressing the fast forward button on spying techniques. One dangerous software, fuelling a new wave of gender violence, is stalkerware.


Spouseware. Legal Spyware. Stalkerware. It has many names, but the premise is simple. Stalkerware is software used to secretly spy on another person's private life via a smart device. Usually installed secretly on mobile phones by co-called 'friends', paranoid partners (hence the spouseware title) and others, stalkerware tracks everything from the victim's physical location and internet activity, to text messages and phone calls to friends. Even though it's sometimes defined as legal spyware, it's anything but. Victims can't spot it too. Meanwhile, stalkers are accessing a wide range of personal data, and it's having bad repercussions for today's relationships.

A new form of relationship violence

Stalkerware is on the rise. In 2019, Kaspersky detected a 67 percent year-on-year increase of stalkerware on users' mobile devices globally; Germany, Italy and France were the most hit countries in Europe. Perhaps more shockingly, early data suggests the situation didn't improve in 2020. Alessandra Pauncz, Executive Director of WWP European Network, highlights how dangerous this threat is, "The effects of cyber-violence on women and girls are devastating because they're part of a continuum of violence that deprives them of their freedom."

It's fuelling a new type of violence across the globe, in which people take away their partner's freedom - in more ways than one. But aside from violating privacy, for victims and their abusers, there are other dangers. As a form of malware – short for "malicious software," a type of computer program designed to infect a user's computer and inflict harm – these programs can expose the victims' data and breach protection tech, increasing the chances of their device getting infected by other malware.

It might sound like attackers are predominantly men, but Eva Galperin, Director of Cybersecurity at the Electronic Frontier Foundation, notes that "this is not just a 'men spying on women' issue." From former spouses spying on people through internet-connect thermostats to men being outed as gay, Eva and her team have seen all manner of stalkerware victims and cases.

Fighting for online privacy and data protection

Before stalkerware hit the mainstream, Eva was leading the fightback. She was outraged by a hacker who abused women then threatened to compromise their devices if they spoke out. Now she's an influential voice in the fight against stalkerware, helping thousands of victims get their privacy back. Watch her story, featured in our series Defenders of Digital.

Education can combat stalkerware

Stalkerware isn't the easiest enemy to spot, but it starts with education. As Alfonso Ramirez, General Manager at Kaspersky Spain says, "It's quite hard to fight against stalkerware using only tech tools. However, it would really help if practitioners and users are aware stalkerware exists, know how to recognize the signs of this software being installed on their devices and what to do next."

As awareness rises, with Eva and others leading the charge, new global initiatives to fight back are cropping up, like DeStalk. Created by Kaspersky and NGO partners, DeStalk is an EU-wide project designed to educate people, professionals and the government on how to spot stalkers and deal with them.


We have a gender violence pandemic on our hands. Help fight stalkerware. Check out Stop Stalkerware to educate yourself and your loved ones.

NextAutoplay

How to defend privacy in digital space?

Kira Rakova and her team help you regain control of your personal data.

Fighting police for openness on cell tracking

Chicago's tiny not-for-profit taking on powerful institutions.

The history of surveillance is one of control. As monitoring technologies accelerate, one not-for-profit noticed a concerning rise in unethical police cell phone observation. Their objections led to new, stronger digital rights legislation.


Stingrays and cell phones: Is your pocket private?

Smartphones have improved our lives more than we could have imagined. We work on them, use them to take and store private photos and they know where we are at any moment. But with advanced surveillance techniques, phones have become a powerful way for law enforcement to observe and identify us, ethically or not.

Last year's change to remote life made us all digital. Are we now in danger of trading private digital data for convenient digital services? Check out Kaspersky's privacy predictions for 2021 and learn how this year is going to affect our privacy in cyberspace.

One Chicago not-for-profit, Lucy Parsons Labs, is demanding government agencies like the police and Immigration and Customs Enforcement (ICE) be more transparent about how and why they track people through their phones. Defenders of Digital episode three speaks with Lucy Parsons Labs' Executive Director Freddy Martinez about how law enforcement use technologies to covertly observe people, what it means for digital rights and how his team made US legal history.

NextAutoplay

Empowering African women against cyber-harassment

Safe Sisters fight harassment and 'revenge porn' with education

Online abuse and cyber-harassment mean a disproportionate number of women remove themselves from crucial discussions. One not-for-profit is making a change for women in East Africa.


Can women protect themselves from online harassment?

In the digital age, not only do we send videos to friends and sing online karaoke with those we've never met, many are using social media to fight for equality. But online harassment, image-based sexual abuse (also called 'revenge porn') and cyberattacks can stop women especially from being part of the conversation that leads to real change. These cowardly acts also leave victims feeling embarrassed, ashamed and alone.

Safe Sisters is a fellowship program empowering girls and women, especially human rights activists, journalists and those in the media, to fight online abuse. In Defenders of Digital season two episode five, Safe Sisters' Immaculate Nabwire explains a landmark Ugandan image-based sexual abuse case that inspires her, the digital threats women in East Africa face and how her team are fighting for change.

AI tech lets disabled gamers smash access barriers

Gamers are using their voice to overcome accessibility problems

By 2023, there could be over three billion gamers worldwide. But for some people with disabilities, taking part in this wildly popular passion can be frustrating to impossible. Now, one piece of tech is out to make slaying dragons and building civilizations accessible to all. Will it change the future of gaming?


The AI-powered voice of a generation’s gamers

Since the world's first video game 'Pong' appeared in 1958, gaming has evolved in ways never imagined. But game accessibility is still a problem for as many as 30 million people in the US, because they have an impairment that means they come up against accessibility barriers when gaming.

Fridai is changing all that. The voice-activated, AI-powered assistant gives advice on anything gamers with disabilities may need, from hands-free options to being reminded of the game's objective. In Defenders of Digital series two, episode four, Mark Engelhardt, Fridai's Co-founder and CEO, talks about how the technology uses AI to create a new interface between humans and machines.

This NGO believes an online privacy utopia is worth fighting for

The world of digital privacy is changing.

Algorithms are everywhere, but they are trained based on the beliefs of their developer. In episode two of our second season of Defenders of Digital, we learn about Homo Digitalis' work to expose algorithm bias that impedes digital rights for millions. The first corporate they catch might surprise you.


Ethical algorithm moderation

Algorithms can improve our experience online. But one not-for-profit is going beyond the code for the greater good. Founded in 2018, Homo Digitalis has over 100 members. They promote transparency in algorithmic programming and safeguards against discrimination by algorithm.

Because programmers – as humans – have biases, algorithms learn from those biases. When we hand power over to the algorithm, it may erode digital rights and impinge freedom of expression without us knowing.

Homo Digitalis has already called out one tech giant for their moderation process. It could have impacted millions. Who was it? Find out in Defenders of Digital season two, episode two.

The people fighting online child exploitation, one image at a time

Meet Susie Hargreaves and her team.

Internet Watch Foundation (IWF) hunts down child sexual abuse images online and helps identify children involved so that law enforcement can intervene. While the recent pandemic has triggered greater numbers of child abuse images, CEO Susie Hargreaves and her team are fighting back with a new piece of tech.


Defenders of Digital episode one: Internet Watch Foundation 

COVID-19 has fuelled a disturbing increase in child sex abuse material online. Our latest Defenders of Digital series begins by introducing Susie Hargreaves's team at Internet Watch Foundation (IWF) and explores their mission to make children safer. It also looks at how the pandemic has moved the goalposts and the new tech making a difference.

Where it all began 

Formed in 1996 in response to a fast-growing number of online child abuse cases, IWF's 155 members include tech's biggest names, such as Microsoft and Google. They're united by the common goal to rid the internet of child sexual abuse images and videos.

Online child abuse is a growing issue

The pandemic has made the issue of online child sexual abuse material more acute. During lockdown in the UK alone, IWF says 300,000 people were looking at online child sexual abuse images at any one time. What's worse, the material is always changing.

Self-generated content: A dark twist

IWF has recently seen a worrying rise in self-generated sexual abuse material, chiefly among girls age 11 to 13. The victim is groomed or coerced into photographing or filming themselves, which the sexual predator captures and distributes online. In the past year alone, the proportion of online content they're removing that is self-generated has risen from 33 to 40 percent.

New tech making the difference

There are encouraging developments helping IWF with their work. Microsoft's PhotoDNA analyzes known child exploitation images, finds copies elsewhere on the internet, and reports them for removal. It helped IWF remove 132,700 web pages showing child sexual abuse images in 2019. How does it work?

PhotoDNA scours the web for matching images

First, PhotoDNA creates a unique digital fingerprint of a known child abuse image, called a 'hash.' It compares that fingerprint against other hashes across the internet to find copies. It reports copies it finds to the site's host. It's a fast and ingenious way to shut down child exploitation.

Help stop child sexual exploitation: Report abuse images

Internet users who have stumbled across suspected child abuse images and reported them to IWF have been instrumental in starting a process that's led to many children in abusive situations receiving help. If you see an image or video you think may show child sexual exploitation, report it anonymously to IWF.

Want to learn how to better protect your kids when they're online? A free training course, based on the Skill Cup mobile app and developed with Kaspersky, is now available for parents to understand the challenges children face today.

Explore the course to better protect your kids online.

Meet the tech visionaries defending your digital world

Five digital defenders, one goal: Protecting us every day

The Defenders of Digital video series profiles tech experts who guard the digital world. We'll soon launch season two, but for now, these are the five people whose stories started it all. They're critical to our future: they make our digital world safe, free, open and functional. Who are they, and what motivates them?


Episode 1: Eva Galperin returns victims’ privacy

Eva Galperin was outraged by a hacker who abused women then threatened to compromise their devices if they spoke out. She has since become the most powerful voice in the fight against stalkerware, and in doing so, helped thousands of victims get their privacy back.

Episode 2: Einar Otto Stangvik identifies photo thieves

Security specialist Einar Otto Stangvik wanted to use his programming skills to do more than make money. He developed software to identify hackers stealing and sharing private photos from iCloud backups. One hacker turned out to be a prominent public figure.

Now Stangvik is onto an even more ambitious project that will help vulnerable children.

Episode 3: Salvi Pascual uncensors the internet for Cubans

Salvi Pascual knows the heavily censored Cuban media and internet well. When he moved to the US, friends started asking him to send them online content they wanted. It turned into a business, but getting around government controls had Pascual's team always on their toes. Soon, they'd developed a solution that's uncensored the internet for thousands of Cubans.

Episode 4: Giorgio Patrini finds fakes for humanity

Giorgio Patrini is fighting back against the constant threat of fake news.

'Deepfakes' is the disturbing phenomenon of videos or audio that use AI-based algorithms to substitute one person for another. Nearly indistinguishable from the real thing, they're used to harass, blackmail and commit fraud. But Patrini knew when technology creates a problem, it can also create a solution.

Episode 5: Kira Rakova gives us back privacy control

Kira Rakova believes our digital footprint is like a private journal. A breach of private online information is like publishing someone's diary without their consent. While there is increasing concern over personal data being used to manipulate and defraud, not everyone understands the risks and what they can do about them.

That's where Rakova and her team come in. They use privacy auditing to help people regain control of their data.

Watch out for Defenders of Digital series two

You've seen the first series of Defenders of Digital. Soon, we'll bring you a new series with changemakers from around the globe.

Subscribe to Tomorrow Unlocked on YouTube for the latest episodes.


More of Our Stories
Nomads

Save the world's last paradise

#fromkurilswithlove is raising funds for the conservation of the Kuril Islands

Protect Tomorrow

Down with Doxing: What to do to stop it

Your data matters - simple tips to keep it sage from a new wave of cybercriminial

Doxing. Have you heard of it? If not, here's why you might want to get up to date and some simple tips to keep protected. Essential personal data protection reading.

Read More Show Less
What We Like

These outstanding sci-fi films didn't make The Oscars

Videos we like: Our favorite sci-fi films you won't see at this year's Academy Awards

Invisible men, brutal algorithm-driven dystopia and devices that fragment consciousness – it's been a tasty year for sci-fi. As we approach The Oscar's 2021, we look at a few movies about the future of tech that, unfortunately, didn't make the shortlist. Which one surprises you the most?

Read More Show Less
Create Tomorrow

Gamers against the clock: Speedrunning esports

Ultra-fast gaming and the sports of tomorrow, with Break the Record's Fredrik Lidholt

Completing a game more quickly than opponents is the goal of the esport of speedrunning. It could be Super Mario, Doom or any other game. This week we'll see which elite players can break the speed record playing Minecraft.

Read More Show Less