Tag Archive for: offering

The Navy is offering some sailors $100,000 to reenlist


The good news for sailors looking for a nice cash bonus to reenlist is that those in one rating — cyber warfare technicians — are seeing a major increase in reenlistment bonuses and are now eligible for a whopping $100,000.

The not-so-good news is that there are only 22 of those sailors in the Navy who are eligible.

But across the fleet, bonuses are up or at least stayed flat for many ratings that were eligible in Fiscal Year 2023, Navy officials told Task & Purpose, as part of the most recent adjustments to the service’s Selective Reenlistment Bonuses, or SRBs. Some, though not all, Hospital Corpsman can also get $100,000, up from $90,000.

“SRBs are used to manage manning in specific ratings and NECs [Navy Enlisted Classifications], said Navy Capt. Jodie Cornell, a spokeswoman for the Chief of Naval Personnel. “SRBs incentivize experienced Sailors with critical skills to stay Navy. SRB award levels are continually adjusted to manage the real-time needs of the Navy and specific community retention goals.”

No bonuses were reduced nor were any ratings removed from the eligibility list as part of the latest changes, which became effective on April 15, Cornell told Task & Purpose.

The bonuses are awarded to sailors in three categories based on how long they have been in the Navy: Zone A refers to sailors with between one month and six years of service; Zone B includes sailors with between six and 10 years of service; and Zone C refers to sailors with between 10 and 14 years of service.

Cyber warfare technicians, or CWTs, saw the largest jump, with an increase to $100,000 in Zones A, B, and C. Prior to the changes, CWTs and Zones A and C were eligible for $60,000 and sailors in Zone B could collect a $75,000 reenlistment bonus.

Subscribe to Task & Purpose today. Get the latest military news and culture in your inbox daily.

The Navy created the CWT rating in response to the Fiscal Year 2023 National Defense Authorization Act, which required the Navy to separate the job from cryptologic technicians, officials said.

The CWT community is small, and only 11 sailors in Zone A, seven sailors in Zone B, and four in Zone C are eligible for the…

Source…

US offering rewards for information on leaders of ransomware group


The U.S. is offering rewards for information on leaders of the LockBit ransomware group.

LockBit is a syndicate operating since 2019. It accounted for 23 percent of the nearly 4,000 attacks globally last year in which ransomware gangs posted data stolen from victims to extort payment, according to the cybersecurity firm Palo Alto Networks, per The Associated Press.

“The Department of State is announcing reward offers totaling up to $15 million for information leading to the arrest and/or conviction of any individual participating in a LockBit ransomware variant attack and for information leading to the identification and/or location of any key leaders of the LockBit ransomware group,” State Department spokesperson Matthew Miller said in a Wednesday statement.

“Since January 2020, LockBit actors have executed over 2,000 attacks against victims in the United States, and around the world, causing costly disruptions to operations and the destruction or exfiltration of sensitive information,” Miller’s statement continued. “More than $144 million in ransom payments have been made to recover from LockBit ransomware events.”

Miller’s statement follows another announcement by the United Kingdom’s National Crime Agency (NCA) on the disruption of the LockBit group with the help of international law enforcement agencies including the FBI on Tuesday.

NCA Director General Graeme Biggar called the agency’s investigation with other international partners “a ground-breaking disruption of the world’s most harmful cyber crime group.”

“Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems,” Biggar said in an NCA release.

U.S. Attorney General Merrick Garland also said that law enforcement from the U.S. and the U.K. “are taking away the keys to their criminal operation.”

“And we are going a step further — we have also obtained keys from the seized LockBit infrastructure to help victims decrypt their captured systems and regain access to their data,” Garland said in the NCA release. “LockBit is not the first ransomware variant the U.S….

Source…

Gaming firm Razer hit by potential breach, hacker offering stolen data for $135k in crypto


SINGAPORE – Gaming hardware company Razer has allegedly suffered a data breach, after a seller on a hackers’ forum offered stolen data for US$100,000 (S$134,898) in cryptocurrency on Saturday.

The firm said in a Twitter post on Monday that it is aware of a potential breach and is investigating.

Checks by The Straits Times found that the data being sold included the source code and back-end access logins for Razer’s website and its products.

This included folders labelled zVault – referring to Razer’s digital wallet that was launched in March 2017 and later gave way to Razer Gold in December 2018 – as well as those allegedly containing encryption keys and files pertaining to its reward system.

A sample seen by ST also showed the alleged e-mail addresses of customers with virtual credit in Razer Gold accounts. The seller claimed to have 404,000 accounts, but this could not be verified.

On the hackers’ forum, the seller said he would sell the data to only one customer for an asking price of US$100,000 in the Monero cryptocurrency. However, he added that he would be open to offers lower than the stipulated amount.

Unlike other cryptocurrencies such as Bitcoin or Ethereum, in which information on transactions is public as they take place on the blockchain, transactions on Monero are private, according to the cryptocurrency’s website.

Source…

Passwords a thing of past? How ‘passkeys’ are offering more secure internet access


In this digital world, we have multiple accounts on multiple websites and hence multiple passwords. The process is becoming tedious with users either compromising on cyber safety by using weak passwords or repeatedly forgetting the set password.

Passkeys are an answer to the problem. The emerging technology offers digital credentials to users in form of Personal Identification Numbers (PIN), patterns, or biometric details like fingerprints or face recognition. It allows the users to set up online accounts to trust your system and the non-ending process of multiple passwords will be over.

According to the cyber security expert quoted by the news agency PTI, the passkeys can provide easier, faster, and more secure sign-ins. The passkeys make online activities more secure as to hack into your system, the hacker must possess your system and should have access to your digital credentials.

The process can save users from the tedious process of remembering multiple passwords and going through the process of different levels of authentication steps.

What are Passkeys?

Passkeys are like keys to a lock that allow you to access your online accounts. They are generated using a special method called public-key cryptography. This method uses two keys, a public key, and a private key, to create a secure connection between your device and your online accounts. This means that only your device and your accounts can “unlock” the connection and communicate with each other securely. Think of it like a secret handshake…

Source…