Hot much?

Argos may be short of a fan or two, but we’re not short of the latest tech news for you. So pour yourself a drink (extra ice) and enjoy your latest round-up.

Why remote working leaves us vulnerable to cyber-attacks

A recent survey from the UK and US-based security firm, Tessian, found that 56% of senior IT technicians believe their employees have picked up bad cyber-security habits while working from home. Worryingly, the survey found that many employees agreed with that assessment.

Nearly two in five (39%) admitted that their cyber-security practices at home were less thorough than those practised in the office, with half admitting that this is a result of feeling less scrutinised by their IT departments now, than prior to Covid.

"One of the main mistakes we've seen is moving company data to personal e-mail accounts," says Henry Trevelyan-Thomas, Tessian's vice-president of Customer Success.

"When you do that, it's likely you don't have any sort of two-factor authentication. This then makes it easier for attackers to exploit that data. If data is leaked, attackers compromise it and it can end up in the wrong hands."

Experts also warn of a significant growth in the number of coronavirus-themed phishing emails targeting employees, being reported by several companies around the world.

During the height of the pandemic in 2020, network security firm Barracuda Networks said it had seen a 667% increase in malicious phishing emails. Google also reported, at the time, that it was blocking over 100 million phishing emails daily.

British man arrested in Spain over Twitter hack that saw celeb accounts including Obama and Bezos post Bitcoin scam

A British man has been arrested in Spain in connection with the July 2020 hack of Twitter that resulted in more than 130 accounts belonging to celebrities hijacked to scam their followers out of Bitcoin.

Following the incident, Twitter confirmed that a co-ordinated social engineering attack had allowed criminals to post tweets from celebs' accounts offering to send $2,000 for every $1,000 sent to a Bitcoin address.

Joseph O'Connor, 22, who was known online by the handle PlugWalkJoe and previously gave interviews to the media regarding the incident, was arrested on Wednesday in Estepona, Spain, by Spanish National Police at the request of the FBI.

According to the Department of Justice, the criminals' Bitcoin address received more than 400 transfers worth more than $117,000 (£90,000). Of course, no money was sent back.

Emmanuel Macron ‘pushes for Israeli inquiry’ into NSO spyware concerns

Emmanuel Macron has reportedly spoken to the Israeli prime minister, Naftali Bennett, to ensure that the Israeli government is “properly investigating” allegations that the French president could have been targeted with Israeli-made spyware by Morocco’s security services.

In a phone call, Macron expressed concern that his phone and those of most of his cabinet could have been infected with Pegasus, hacking software developed by the Israeli surveillance firm NSO Group, which enables operators of the tool to extract messages, photos and emails, record calls and secretly activate microphones from infected devices.

The leaked database at the heart of the Pegasus project includes Macron’s mobile phone number.

Akamai Technologies apologises after several high-profile websites including HSBC, Airbnb and British Airways hit by outages

Akamai Technologies, a content delivery company, has apologised after a software update in its services caused several websites to go down.

Sites including Barclays, HSBC, British Airways and Airbnb were affected, but service was restored shortly afterwards.

In its apology, Akamai said: "At 15:46 UTC today, a software configuration update triggered a bug in the DNS system, the system that directs browsers to websites. This caused a disruption impacting availability of some customer websites.

"The disruption lasted up to an hour. Upon rolling back the software configuration update, the services resumed normal operations. Akamai can confirm this was not a cyberattack against Akamai's platform.

"We apologise for the inconvenience that resulted. We are reviewing our software update process to prevent future disruptions."

Ransomware key to unlock customer data from REvil attack

A computer key that can unlock the files of hundreds of companies which were hacked in a large-scale cyber-attack has been obtained.

US IT firm Kaseya - which was the first to be targeted earlier this month - said it got the key from a “trusted third party”.

Ransomware is malicious software that steals computer data and scrambles it so the victim cannot gain access. The hackers then ask for payment in return for releasing the files.

Kaseya’s decryptor key will allow customers to retrieve missing files, without paying the ransom.

The "supply chain" attack initially targeted Kaseya, before spreading through corporate networks which use its software.

Kaseya estimated that between 800 and 1,500 businesses were affected, including 500 Swedish Coop supermarkets and 11 schools in New Zealand.

After the attack at the beginning of July, criminal ransomware gang REvil demanded $70m worth of Bitcoin in return for a key that would unlock the stolen files.