Skip to main content

Home/ Indie Nation/ Group items tagged officials

Rss Feed Group items tagged

John Lemke

Officials Say U.S. May Never Know Extent of Snowden's Leaks - NYTimes.com - 0 views

  • “They’ve spent hundreds and hundreds of man-hours trying to reconstruct everything he has gotten, and they still don’t know all of what he took,” a senior administration official said. “I know that seems crazy, but everything with this is crazy.”
  • In recent days, a senior N.S.A. official has told reporters that he believed Mr. Snowden still had access to documents not yet disclosed. The official, Rick Ledgett, who is heading the security agency’s task force examining Mr. Snowden’s leak, said he would consider recommending amnesty for Mr. Snowden in exchange for those documents.
  • “So, my personal view is, yes, it’s worth having a conversation about,” Mr. Ledgett told CBS News. “I would need assurances that the remainder of the data could be secured, and my bar for those assurances would be very high. It would be more than just an assertion on his part.”
John Lemke

Officials see Iran, not outrage over film, behind cyber attacks on US banks - Open Channel - 0 views

  • The attack is described by one source, a former U.S. official familiar with the attacks, as being "significant and ongoing" and looking to cause "functional and significant damage." Also, one source suggested the attacks were in response to U.S. sanctions on Iranian banks.
  • There was no report of an attack on the New York Stock Exchange.
John Lemke

Snowden Keeps Outwitting U.S. Spies - The Daily Beast - 0 views

  • First, it assumes that Snowden’s master file includes data from every network he ever scanned. Second, it assumes that this file is already in or will end up in the hands of America’s adversaries. If these assumptions turn out to be true, then the alarm raised in the last week will be warranted. The key word here is “if.”
    • John Lemke
       
      The two asumptions
  • One U.S. intelligence official briefed on the report said the DIA concluded that Snowden visited classified facilities outside the NSA station where he worked in Hawaii while he was downloading the documents he would eventually leak to journalists Glenn Greenwald and Barton Gellman. On Tuesday, Clapper himself estimated that less than 10 percent of the documents Snowden took were from the NSA.
    • John Lemke
       
      Seems not many of the documents were actually NSA documents.
  • assume
  • ...10 more annotations...
  • DIA director Gen. Michael Flynn put it this way on Tuesday in testimony before the House Permanent Select Committee on Intelligence: “We
  • that Snowden, everything that he touched, we assume that he took, stole.”
  • The U.S. intelligence official briefed on the report said the DIA was able to retrace the steps Snowden took inside the military’s classified systems to find every site where he rummaged around. “Snowden had a very limited amount of time before he would be detected when he did this, so we
  • assume
  • he zipped up the files and left,” this official said.
  • Bruce Schneier, a cybersecurity expert and cryptographer who Greenwald has consulted on the Snowden archive, said it was prudent to
  • assume
  • that lest some of Snowden’s documents could wind up in the hands of a foreign government.
  • In June, Greenwald told the Daily Beast that he did not know whether or not Snowden had additional documents beyond the ones he gave him. “I believe he does. He was clear he did not want to give to journalists things he did not think should be published.”
    • John Lemke
       
      He is not willing to release stuff he felt that journalist should not publish...
  • Snowden, however, has implied that he does not have control over the files he took. “No intelligence service—not even our own—has the capacity to compromise the secrets I continue to protect,” he wrote in July in a letter to former New Hampshire Republican senator Gordon Humphrey. “While it has not been reported in the media, one of my specializations was to teach our people at DIA how to keep such information from being compromised even in the highest threat counter-intelligence environments (i.e. China). You may rest easy knowing I cannot be coerced into revealing that information, even under torture.”
John Lemke

FCC chairman revises fast-lane option in net neutrality - 0 views

  • Wheeler's latest revision doesn't entirely ban Internet fast lanes and will leave room for some deals, including public-interest cases like a health care company sending electrocardiography results.But unlike his initial proposal last month, Wheeler is seeking to specifically ban certain types of fast lanes, including prioritization given by ISPs to their subsidiaries that make and stream content, according to an FCC official who wasn't authorized talk about the revisions publicly before the vote. The FCC would retain powers to review any prioritization deals that may pose public harm.
  •  
    "Wheeler's latest revision doesn't entirely ban Internet fast lanes and will leave room for some deals, including public-interest cases like a health care company sending electrocardiography results. But unlike his initial proposal last month, Wheeler is seeking to specifically ban certain types of fast lanes, including prioritization given by ISPs to their subsidiaries that make and stream content, according to an FCC official who wasn't authorized talk about the revisions publicly before the vote. The FCC would retain powers to review any prioritization deals that may pose public harm."
John Lemke

Snowden: I raised NSA concerns internally over 10 times before going rogue - 0 views

  • Snowden wrote that he reported policy or legal issues related to spying programs to more than 10 officials, but as a contractor he had no legal avenue to pursue further whistleblowing.
  • Yes. I had reported these clearly problematic programs to more than ten distinct officials, none of whom took any action to address them. As an employee of a private company rather than a direct employee of the US government, I was not protected by US whistleblower laws, and I would not have been protected from retaliation and legal sanction for revealing classified information about lawbreaking in accordance with the recommended process.
  • lsewhere in his testimony, Snowden described the reaction he received when relating his concer
John Lemke

Some NSA Officials Favor Giving Snowden Limited Amnesty For All The Wrong Reasons | Tec... - 0 views

  • JOHN MILLER: He's already said, "If I got amnesty, I would come back." Given the potential damage to national security, what would your thought on making a deal be? RICK LEDGETT: So, my personal view is, yes, it's worth having a conversation about. I would need assurances that the remainder of the data could be secured, and my bar for those assurances would be very high. It would be more than just an assertion on his part.
  • those documents have been spread out to a number of third parties already.
  • The reason for granting amnesty is as a recognition that Snowden was, in fact, a whistleblower
John Lemke

White House releases trusted Internet ID plan - security, government, Google, Gary Lock... - 0 views

  •  
    The U.S. government will coordinate private-sector efforts to create trusted identification systems for the Internet, with the goal of giving consumers and businesses multiple options for authenticating identity online, according to a plan released by President Barack Obama's administration. The National Institute of Standards and Technology (NIST) will work with private companies to drive development and adoption of trusted ID technologies, White House officials said. The National Strategy for Trusted Identities in Cyberspace (NSTIC), released by the Department of Commerce on Friday, aims to protect the privacy and security of Internet users by encouraging a broad online authentication market in the U.S. "The fact is that the old password and username combination we often use to verify people is no longer good enough," Commerce Secretary Gary Locke said at an NSTIC release event hosted by the U.S. Chamber of Commerce. "It leaves too many consumers, government agencies and businesses vulnerable to ID and data theft."
John Lemke

Foxconn worker riot closes factory | Ars Technica - 0 views

  • Early Monday morning, Foxconn released a statement indicating that the riot started as a personal disagreement between factory workers in a dormitory and was eventually brought under control by police, but this clashes with reports trickling in from users of China's version of Twitter, Sina Weibo. Much like with the situations in Egypt and other Arab Spring countries earlier this year, microbloggers are painting a different picture than the one presented by official sources; numerous Weibo posts indicate that the riots were started not by a fight between workers in off-campus housing, but instead by security guards beating one or more workers nearly to death. Regardless of the cause, pictures leaking out from the scene show some destruction, including broken windows and a toppled guard post building.
John Lemke

Massachusetts Man Charged Criminally For Videotaping Cop... Despite Earlier Lawsuit Rej... - 0 views

  • You may remember a high-profile, landmark ruling last year in Massachusetts, where charges against Simon Glik -- arrested for violating a state law that said it's "wiretapping" to record a police officer in public without his permission -- weren't just dropped, but the arrest was found to be both a First and Fourth Amendment violation. In the end, Boston was forced to pay Glik $170,000 for violating his civil rights. You would think that story would spread across Massachusetts pretty quickly and law enforcement officials and local district attorneys would recognize that filing similar charges would be a certified bad idea. Not so, apparently, in the town of Shrewsbury. Irving J. Espinosa-Rodrigue was apparently arrested and charged under the very same statute after having a passenger in his car videotape a traffic stop for speeding, and then posting the video on YouTube. Once again, the "issue" is that Massachusetts is a "two-party consent" state, whereby an audio recording can't be done without first notifying the person being recorded, or its deemed a "wiretap." This interpretation, especially when dealing with cops in public, is flat-out ridiculous and unconstitutional, as the Glik ruling showed.
John Lemke

Exclusive: Secret contract tied NSA and security industry pioneer | Reuters - 0 views

  • Documents leaked by former NSA contractor Edward Snowden show that the NSA created and promulgated a flawed formula for generating random numbers to create a "back door" in encryption products, the New York Times reported in September. Reuters later reported that RSA became the most important distributor of that formula by rolling it into a software tool called Bsafe that is used to enhance security in personal computers and many other products.Undisclosed until now was that RSA received $10 million in a deal that set the NSA formula as the preferred, or default, method for number generation in the BSafe software, according to two sources familiar with the contract. Although that sum might seem paltry, it represented more than a third of the revenue that the relevant division at RSA had taken in during the entire previous year, securities filings show.
  • RSA, meanwhile, was changing. Bidzos stepped down as CEO in 1999 to concentrate on VeriSign, a security certificate company that had been spun out of RSA. The elite lab Bidzos had founded in Silicon Valley moved east to Massachusetts, and many top engineers left the company, several former employees said.And the BSafe toolkit was becoming a much smaller part of the company. By 2005, BSafe and other tools for developers brought in just $27.5 million of RSA's revenue, less than 9% of the $310 million total."When I joined there were 10 people in the labs, and we were fighting the NSA," said Victor Chan, who rose to lead engineering and the Australian operation before he left in 2005. "It became a very different company later on."By the first half of 2006, RSA was among the many technology companies seeing the U.S. government as a partner against overseas hackers.New RSA Chief Executive Art Coviello and his team still wanted to be seen as part of the technological vanguard, former employees say, and the NSA had just the right pitch. Coviello declined an interview request.An algorithm called Dual Elliptic Curve, developed inside the agency, was on the road to approval by the National Institutes of Standards and Technology as one of four acceptable methods for generating random numbers. NIST's blessing is required for many products sold to the government and often sets a broader de facto standard.RSA adopted the algorithm even before NIST approved it. The NSA then cited the early use of Dual Elliptic Curve inside the government to argue successfully for NIST approval, according to an official familiar with the proceedings.RSA's contract made Dual Elliptic Curve the default option for producing random numbers in the RSA toolkit. No alarms were raised, former employees said, because the deal was handled by business leaders rather than pure technologists.
  • Within a year, major questions were raised about Dual Elliptic Curve. Cryptography authority Bruce Schneier wrote that the weaknesses in the formula "can only be described as a back door."
John Lemke

FBI surveillance malware in bomb threat case tests constitutional limits | Ars Technica - 0 views

  • The FBI has an elite hacker team that creates customized malware to identify or monitor high-value suspects who are adept at covering their tracks online, according to a published report.
  • as the capability to remotely activate video cameras and report users' geographic locations—is pushing the boundaries of constitutional limits on searches and seizures
  • Critics compare it to a physical search that indiscriminately seizes the entire contents of a home, rather than just those items linked to a suspected crime. Former US officials said the FBI uses the technique sparingly, in part to prevent it from being widely known.
  • ...1 more annotation...
  • "We have transitioned into a world where law enforcement is hacking into people’s computers, and we have never had public debate,” Christopher Soghoian, principal technologist for the American Civil Liberties Union, told The Washington Post, speaking of the case against Mo. "Judges are having to make up these powers as they go along."
John Lemke

NSA Is Tracking Mobile Phone Location On So Many People It Can't Handle The Data Storag... - 0 views

  • The NSA cannot know in advance which tiny fraction of 1 percent of the records it may need, so it collects and keeps as many as it can — 27 terabytes, by one account, or more than double the text content of the Library of Congress’s print collection.
  • NSA defends the program by saying that it uses the location data to find "unknown associates of known intelligence targets." Basically, it's tracking where everyone goes, just in case people end up spending time with people the NSA deems as being terrorists.
  • Elsewhere in the article, they quote NSA officials repeatedly saying that the program is "tuned to be looking outside the United States," but not saying it only collects info outside the US. Also, they make clear, once a person leaves the US, the NSA no longer believes the 4th Amendment applies to them, so their location is fair game in this giant database.. Asked for specific numbers, an NSA person said:
  • ...1 more annotation...
  • It’s awkward for us to try to provide any specific numbers..."
    • John Lemke
       
      Sad day when accountability becomes awkward.
    • John Lemke
       
      Sad day when accountability becomes awkward.
John Lemke

Lawsuit Claims Accidental Google Search Led To Years Of Government Investigation And Ha... - 0 views

  • Jeffrey Kantor, who was fired by Appian Corporation, sued a host of government officials, including Attorney General Eric Holder, Director of National Intelligence James Clapper, CIA Director John Brennan, Defense Secretary Chuck Hagel and Secretary of State John Kerry in Federal Court, alleging civil rights violations, disclosure of private information and retaliation… He also sued Secretary of Energy Ernest Moniz, Acting Secretary of Homeland Security Rand Beers, Treasury Secretary Jacob Lew, EPA Administrator Regina McCarthy and U.S. Office of Personnel Management Director Katherine Archuleta.
  • "In October of 2009, Kantor used the search engine Google to try to find, 'How do I build a radio-controlled airplane,'" he states in his complaint. "He ran this search a couple weeks before the birthday of his son with the thought of building one together as a birthday present. After typing, 'how do I build a radio controlled', Google auto-completed his search to, 'how do I build a radio controlled bomb.'" From that point on, Kantor alleges coworkers, supervisors and government investigators all began "group stalking" him. Investigators used the good cop/bad cop approach, with the "bad cop" allegedly deploying anti-Semitic remarks frequently. In addition, his coworkers at Appian (a government contractor) would make remarks about regular people committing murder-suicides (whenever Kantor expressed anger) or how normal people just dropped dead of hypertension (whenever Kantor remained calm while being harassed)
  • Kantor also claims he was intensely surveilled by the government from that point forward.
    • John Lemke
       
      Our story begins with auto-complete and, once suspected, always monitored. has an interesting loophole. 
  • ...2 more annotations...
  • the law says that the timeline is based on when the citizen had a reasonable chance to discover the violation. Since the PRISM program was only declassified in July of 2013, these earlier violations should not be time-barred.
  • All in all, the filing doesn't build a very credible case and comes across more as a paranoiac narrative than a coherent detailing of possible government harassment and surveillance. Here are just a few of the highlights.
  •  
    Wait till you see how many and who are involved.
John Lemke

Petition Launched To Get The White House To Open Source Healthcare.gov Code | Techdirt - 0 views

  • Of course, there are a few issues with this. First of all, while things created by government employees is automatically public domain, works created by contractors is not. So while conceptually we can argue that the code should be open sourced, it's not required by law. Second, and more importantly, it's a lot harder to take proprietary code and then release it as open source, than it is to build code from the ground up to be open source (and it's even more difficult to make sure that code is actually useful for anything). Indeed, if the code had been open sourced from the beginning, perhaps they wouldn't make embarrassing mistakes like violating other open source licenses.
  • By this point, open sourcing the code isn't going to fix things, but if more attention is put on the issue of closed vs. open code in government projects, hopefully it means that government officials will recognize that it should be open source from the beginning for the next big government web project.
  • After the disastrous technological launch of the healthcare.gov website, built by political cronies rather than companies who understand the internet, there has been plenty of discussion as to why the code wasn't open sourced. At that link, there's a good discussion from On the Media, with Paul Ford, discussing what a big mistake it was that the government decided not to open source the code and be much more transparent about the process. It discusses the usual attacks on open source and why they almost certainly don't apply to this situation.
John Lemke

Hackers Using 'Shellshock' Bash Vulnerability to Launch Botnet Attacks - 0 views

  • Researchers on Thursday discovered a critical remotely exploitable vulnerability in the widely used command-line shell GNU Bourne Again Shell (Bash), dubbed "Shellshock" which affects most of the Linux distributions and servers worldwide, and may already have been exploited in the wild to take over Web servers as part of a botnet that is currently trying to infect other servers as well.
  • the vulnerability is already being used maliciously by the hackers.
  • There is as of yet no official patch that completely addresses both vulnerabilities, including the second, which allows an attacker to overwrite files on the targeted system.
  • ...3 more annotations...
  • It's things like CGI scripts that are vulnerable, deep within a website (like CPanel's /cgi-sys/defaultwebpage.cgi)," Graham wrote in a blog post. "Getting just the root page is the thing least likely to be vulnerable. Spidering the site and testing well-known CGI scripts (like the CPanel one) would give a lot more results—at least 10x." In addition, Graham said, "this thing is clearly wormable and can easily worm past firewalls and infect lots of systems. One key question is whether Mac OS X and iPhone DHCP service is vulnerable—once the worm gets behind a firewall and runs a hostile DHCP server, that would be 'game over' for large networks."
  • 32 ORACLE PRODUCTS VULNERABLE
  • PATCH ISSUED, BUT INCOMPLETE
  •  
    "Researchers on Thursday discovered a critical remotely exploitable vulnerability in the widely used command-line shell GNU Bourne Again Shell (Bash), dubbed "Shellshock" which affects most of the Linux distributions and servers worldwide, and may already have been exploited in the wild to take over Web servers as part of a botnet that is currently trying to infect other servers as well."
John Lemke

Hundreds of Colorado students stage protest over history curriculum | World news | theg... - 0 views

  • Hundreds of students walked out of classrooms around suburban Denver on Tuesday in protest over a conservative-led school board proposal to focus history education on topics that promote citizenship, patriotism and respect for authority, in a show of civil disobedience that the new standards would aim to downplay.
  • nvolving six high schools in the state’s second-largest school district follows a sick-out from teachers that shut down two high schools in the politically and economically diverse area that has become a key political battleground.
  • organized by word of mouth and social media.
  • ...2 more annotations...
  • The proposal from Julie Williams, part of the board’s conservative majority, has not been voted on and was put on hold last week. She didn’t return a call from the Associated Press seeking comment Tuesday, but previously told Chalkbeat Colorado, a school news website, that she recognizes there are negative events that are part of US history that need to be taught.
  • The proposal comes from an elected board with three conservative members who took office in November. The other two board members were elected in 2011 and oppose the new plan, which was drafted in response to a national framework for teaching history that supporters say encourages discussion and critical thinking. Detractors, however, say it puts an outsize emphasis on the nation’s problems. Tension over high school education has cropped up recently in Texas, where conservative school board officials are facing criticism over new textbooks. Meanwhile, in South Carolina, conservatives have called on an education oversight committee to ask the College Board, which oversees Advanced Placement courses, to rewrite their framework to make sure there is no ideological bias.
John Lemke

Stepson of Stuxnet stalked Kaspersky for months, tapped Iran nuke talks | Ars Technica - 0 views

  • Since some time in the second half of 2014, a different state-sponsored group had been casing their corporate network using malware derived from Stuxnet, the highly sophisticated computer worm reportedly created by the US and Israel to sabotage Iran’s nuclear program.
  • the malware was more advanced than the malicious programs developed by the NSA-tied Equation Group that Kaspersky just exposed. More intriguing still, Kaspersky antivirus products showed the same malware has infected one or more venues that hosted recent diplomatic negotiations the US and five other countries have convened with Iran over its nuclear program.
  • We see this battle or arms race emerging and now it involves some kind of confrontation between the security industry and nation-state sponsored spies
  • ...3 more annotations...
  • Kaspersky officials first became suspicious their network might be infected in the weeks following February's Security Analyst Summit, where company researchers exposed a state-sponsored hacking operation that had ties to some of the developers of Stuxnet. Kaspersky dubbed the highly sophisticated group behind the 14-year campaign Equation Group. Now back in Moscow, a company engineer was testing a software prototype for detecting so-called advanced persistent threats (APTs), the type of well-organized and highly sophisticated attack campaigns launched by well-funded hacking groups. Strangely enough, the developer's computer itself was having unusual interactions with the Kaspersky network. The new APT technology under development, it seemed, was one of several things of interest to the Duqu attackers penetrating the Kaspersky fortress. "For the developer it was important to find out why" his PC was acting oddly, Kamluk said. "Of course, he did not consider that machine could be infected by real malware. We eventually found an alien module that should not be there that tried to mask behind legitimate looking modules from Microsoft. That was the point of discovery."
  • What they found was a vastly overhauled malware operation that made huge leaps in stealth, operational security, and software design. The Duqu actors also grew much more ambitious, infecting an estimated 100 or so targets, about twice as many as were hit by the 2011 version.
  • So the Duqu 2.0 attackers pulled an audacious feat that Kaspersky researchers had never seen before. Virtually all of the malware resided solely in the memory of the compromised computers or servers. When one of them was restarted, the infection would be purged, but as the rebooted machine reconnected to the network, it would be infected all over again by another compromised computer in the corporate network. The secret lynchpin making this untraceable reinfection scheme possible was the Windows vulnerability Microsoft patched only Tuesday, which has been designated
John Lemke

Tear Gas Is A Banned Chemical Weapon, But US Lobbying Made It Okay For Domestic Use... ... - 0 views

  • Years later, there was a push to officially renounce the use of chemical weapons in war, which became the chemical weapons treaty... but it included exceptions for domestic use.
  • I frankly think that we don't know much about the long-term effects, especially in civilian exposure with kids or elderly or people in the street who might have some kind of lung disease already. There's very few follow-up studies. These are very active chemicals that can cause quite significant injury, so I'm concerned about the increased use of these agents. [....] I'm very concerned that, as use has increased, tear gas has been normalized. The attitude now is like, this is safe and we can use it as much as we want.
John Lemke

Self-repairing software tackles malware -- ScienceDaily - 0 views

  • Unlike a normal virus scanner on consumer PCs that compares a catalog of known viruses to something that has infected the computer, A3 can detect new, unknown viruses or malware automatically by sensing that something is occurring in the computer's operation that is not correct. It then can stop the virus, approximate a repair for the damaged software code, and then learn to never let that bug enter the machine again.
  • To test A3's effectiveness, the team from the U and Raytheon BBN used the infamous software bug called Shellshock for a demonstration to DARPA officials in Jacksonville, Florida, in September. A3 discovered the Shellshock attack on a Web server and repaired the damage in four minutes, Eide says. The team also tested A3 successfully on another half-dozen pieces of malware.
1 - 20 of 20
Showing 20 items per page