Zack Whittaker

Security Editor, TechCrunch

Zack Whittaker is the security editor at TechCrunch. You can send tips securely via Signal and WhatsApp to +1 646-755-8849. He can also be reached by email at [email protected]. You can also submit files and documents securely via SecureDrop.

Zack Whittaker

Latest from Zack Whittaker

Featured Article

Think you need a VPN? Start here.

Not everyone actually needs to use a VPN. This simple guide will help you decide if you need a VPN for your situation.

Think you need a VPN? Start here.

You probably don’t need a VPN. Instead, these free and open-source tools, and other services, can help protect your privacy online.

VPN providers don’t protect your privacy online. Here’s what can.

Featured Article

We are skeptical of VPN providers, and you should be, too

You cannot and and should not trust either free or paid-for VPN providers. Here’s why.

We are skeptical of VPN providers, and you should be, too

Three Iranian hackers working for the Islamic Revolutionary Guard Corps (IRGC) targeted the Trump campaign in an attempted hack-and-leak operation, according to the Department of Justice.

Iranian hackers charged with hacking Trump campaign to ‘stoke discord’

This glossary includes some of the most common terms and expressions we use in our articles, and explanations of how — and why — we use them.

The TechCrunch Cyber Glossary

This is the chipmaker’s second round of layoffs over the past year, while the company recorded billions in revenue.

Chipmaker Qualcomm lays off hundreds of workers in San Diego

Cisco’s executives made tens of millions in compensation, while cutting thousands of jobs in two separate rounds of layoffs.

Cisco’s second layoff of 2024 affects thousands of employees

This latest round of government sanctions lands months after Intellexa’s founder Tal Dilian was sanctioned for selling the Predator spyware.

US government expands sanctions against spyware maker Intellexa 

The London transport authority removes a claim that said there was no evidence that customer data was compromised during a recent hack.

London’s transit agency drops claim it has ‘no evidence’ of customer data theft after hack

The car rental giant says personal information, credit card information, and driver’s license numbers were stolen in the August cyberattack.

Thousands of Avis car rental customers had personal data stolen in cyberattack

Today’s scams can be as simple as picking up a phone call. To avoid the next fraud, there are good reasons to let your calls run to voicemail.

For security, stop picking up the phone

In a brief update ahead of the weekend, the London transport network said it has no evidence yet that customer data was compromised.

Transport for London outages drag into weekend after cyberattack

The oil and fracking giant says it is “working to identify effects” of the ongoing cyberattack on its oil and fracking operations.

Halliburton confirms data was stolen in ongoing cyberattack

Google said the findings were an example of how exploits developed by spyware makers can end up in the hands of “dangerous threat actors.”

Russian government hackers found using exploits made by spyware companies NSO and Intellexa

Kissner previously served as Twitter’s chief information security officer, and held senior security and privacy positions at Apple, Google, and Lacework.

Ex-Twitter CISO Lea Kissner appointed as LinkedIn security chief

Tinder removed the U.S. military ads, saying the campaign violated the company’s policies.

The US military’s latest psyop? Advertising on Tinder

A company spokesperson for the oil drilling and fracking giant declined to name the executive overseeing cybersecurity, if any.

Halliburton shuts down systems after cyberattack

The flight tracking company says the misconfiguration exposed customer names, addresses, and pilot’s data, as well as Social Security numbers.

FlightAware warns that some customers’ info has been ‘exposed,’ including Social Security numbers

A hack on UnitedHealth-owned tech giant Change Healthcare likely stands as one of the biggest data breaches of U.S. medical data in history.

How the ransomware attack at Change Healthcare went down: A timeline

A Texas company says it lost $60 million to a criminal fraud scheme, which the FBI says makes fraudsters billions of dollars every year.

Texas firm says it lost $60M in a bank wire transfer scam

The U.S. Appeals Court for the Fifth Circuit said geofence search warrants are “categorically prohibited” under the Fourth Amendment.

US appeals court rules geofence warrants are unconstitutional

The FBI’s takedown of the Radar/Dispossessor ransomware and extortion gang is a rare win in the fight against ransomware.

FBI takes down ransomware gang that hacked dozens of companies

Featured Article

The biggest data breaches in 2024: 1 billion stolen records and rising

Some of the largest, most damaging breaches of 2024 already account for over a billion stolen records. Plus, some special shout-outs.

The biggest data breaches in 2024: 1 billion stolen records and rising

Here is a look back at the top security research from the annual hacker conferences, Black Hat and Def Con 2024.

The best hacks and security research from Black Hat and Def Con 2024

The data breach is the latest security issue to beset CSC ServiceWorks over the past year, after multiple researchers found security bugs.

CSC ServiceWorks reveals 2023 data breach affecting thousands of people

This is the second cyberattack targeting the school device management service Mobile Guardian this year.

Student raised security concerns in Mobile Guardian MDM weeks before cyberattack

The vulnerabilities allowed one security researcher to peek inside the leak sites without having to log in.

Security bugs in ransomware leak sites helped save six companies from paying hefty ransoms

The home security company says attackers accessed databases containing customer home addresses, email addresses, and phone numbers.

Home security giant ADT says it was hacked

The ICO issued the provisional fine in “failing to implement appropriate security measures prior to the attack.”

UK data watchdog to fine NHS vendor Advanced for security failures prior to LockBit ransomware attack

Students that use school devices managed by Mobile Guardian have been unable to access their files for days following a cyberattack.

Cyberattack knocks Mobile Guardian MDM offline and wipes thousands of student devices