- Sputnik International, 1920
Americas
Sputnik brings you all the latest breaking stories, expert analysis and videos from North and South America.

FBI Warns Of 'Juice Jacking' Dangers Linked to Public USB Charging Stations

© AFP 2023 / BRENDAN SMIALOWSKIAn iPhone 6S is plugged into a battery charger.
An iPhone 6S is plugged into a battery charger. - Sputnik International, 1920, 11.04.2023
Subscribe
Previously, the US Federal Communications Commission had warned about a devious malware loading scheme involving compromised USB cables that were being used in a new cyber-theft tactic by hackers.
The US Federal Bureau of Investigation (FBI) has warned that hackers have become adept at using public USB ports where people charge their phones and other portable devices for "introducing malware and monitoring software onto devices."
The FBI’s Denver field office went on Twitter to recommend that consumers rely on their own charger and USB cord, and seek out an electrical outlet, if they do not want to become victims of “juice jacking.” This is how the practice of loading malware, resorted to by hackers to get hold of a consumer's personal information, is referred to.
© Photo : TwitterScreenshot of Twitter post by FBI Denver.
Screenshot of Twitter post by FBI Denver. - Sputnik International, 1920, 11.04.2023
Screenshot of Twitter post by FBI Denver.
Public USB ports like those found at hotels, shopping centers, or airports may have already been compromised by cyber thieves, warned the FBI, and the simple process of providing your computer, tablet or phone with some much-needed juice could result in the crooks getting access to usernames and passwords.
The guidance, which the FBI said was not linked with any particular recent cases, was also posted on the agency’s website.
The warning is hardly new, because previously the Federal Communications Commission (FCC) similarly advised against public charging stations.
“Cybersecurity experts have warned that criminals can load malware onto public USB charging stations to maliciously access electronic devices while they are being charged. Malware installed through a dirty USB port can lock a device or export personal data and passwords directly to the perpetrator. Criminals can use that information to access online accounts or sell it to other bad actors,” the FCC warned in 2021.
At the time, the FCC also cautioned about using public WiFi networks, saying that travelers were being targeted via them by cyber criminals.
The regulator offered a number of tips to travelers, such as carrying a portable charger, an external battery, using car chargers, one’s own USB cables, and finding an AC power outlet. A charging-only cable bought from “a trusted supplier,” said the FCC, could also prevent data from being sent or received while charging one’s devices.
 Hacker  - Sputnik International, 1920, 03.10.2022
World
Hackers Attack Italian Automaker Ferrari, Leak Technical Data, Reports Say
Newsfeed
0
To participate in the discussion
log in or register
loader
Chats
Заголовок открываемого материала