There have been concerns about data breeches since Musk spent a lot of money on the company. There is a security incident that happened before Musk took over. A trove of 200 million email addresses and their links toTwitter handles were released by hackers this week. It is possible that the sale of the data will put an end to the anonymity of the accounts.

There are government-enforced blocks on the messaging platform that people in Iran should avoid. The company has made it possible for people to circumvent government filters. The tool can be used worldwide. We explain what pig-butchering scam are and how to avoid them.

Turla, a Russian cyberespionage group, used innovative new hacking tactics in Ukraine. The group, which is believed to be connected to the intelligence agency, was seen piggybacking on other hacker groups. Turla took over the command-and-control server after registration of expired domains.

The continued aftermath of the Encrochat hack was reported by us. In June 2020, police across Europe revealed they had hacked into the Encrochat phone network and collected more than 100 million messages from its users. Thousands of people have been jailed because of the intelligence gathered, but the bust raises questions about law enforcement hacking and the future of phone networks.

That is not the only thing. We round up the security stories we didn't cover. To read the full story, click on the headline. Stay safe out there.

On December 31, as millions of people were getting ready for the start of a new century, a new security update was posted on the website of the company. The company says it found a security issue involving unauthorized access to a subset of the code repository. On December 27th, it was discovered that a threat actor had stolen the employee token from Slack and used it to access its external repository and download some of the company's code.

After being notified of the incident, we immediately invalidated the stolen token and began investigating the potential impact to our customers.

The December 21 Okta security incident is similar to the one that happened today. Okta said its code repository had been accessed and copied.

The incident was reported by slack. Bleeping Computer spotted that the security disclosure didn't show up on the usual news post. Code to stop search engines was included in some parts of the world. There was a bug that exposed hashed passwords for five years.

A black man in Georgia spent a week in jail after police mistook his face for someone else's. The technology was used by police in Louisiana to get an arrest warrant for someone. I haven't been to Louisiana in a long time. They said it was for stealing. Not only have I not been to Louisiana, but I don't steal either.

There is little known about police use of face recognition technology in Louisiana. The systems have not been revealed. Face recognition technology is being used in wrongful arrest cases. Research has shown that face recognition technology misidentifies people of color more often than white men.

The deadliest missile strike against Russian troops to date was launched on the first day of this year. The Russian defense ministry says 89 troops were killed in an attack on a temporary barracks. Around 400 Russian soldiers were killed. Russia's defense ministry claimed that the location of troops was identified because they were using mobile phones.

Both sides claim to have been able to locate and intercept phone calls during the war. The conflict has shown how open source data can be used to target troops. Satellite images, drones, and social media posts have been used to keep an eye on people.

Louisiana has a law requiring porn sites to verify the ages of visitors from the state. When a website has more than 3% pornographic content, age verification is required. PornHub, the world's biggest porn website, now allows people to link their drivers license or government ID to prove they're legal adults. PornHub says it doesn't collect user data, but the move has raised concerns that it is being watched.

People who visit porn sites are required to prove they are old enough to view the explicit material. If the measures aren't put in place, porn sites will be blocked in Germany and France. There were not age verification systems in place to block adult content in Germany. The plans to introduce age checking in the UK collapsed due to confusion, design flaws, and fears of data breeches.

The world of spies is not open to the public. Nations deploy agents to countries to gather intel. Occasionally, these spies are caught. More of Russia's spies have been identified and expelled from Europe since Russia invaded Ukraine. There have been cases of Russia's spies in Europe since the beginning of the year. There are 41 entries of spies being exposed in the database and, where possible, the service they were recruited by.