Skip to main content

Home/ Socialism and the End of the American Dream/ Group items tagged cyberwar

Rss Feed Group items tagged

Paul Merrell

Iran 'thwarts nuclear sabotage attempts' - Middle East - Al Jazeera English - 0 views

  • Iran has claimed it has thwarted a number of sabotage attempts against the country's nulcear programme and infrastructure, including one at its heavy water reactor. Asghar Zarean, a senior official in charge of nuclear security at the Atomic Energy Organisation of Iran, said that Iran's intelligence agencies were instrumental in uncovering plots over the last few months. They included one at the Arak facility, according to a report from the Fars semi-official news agency quoted by the Associated Press.  The organisation said: "Several cases of industrial sabotage have been neutralized in the past few months before achieving the intended damage, including sabotage at a part of the IR-40 facility at Arak." It did not state the nature of the attacks, nor the suspected culprits, but the statements coincided with the launch of an intelligence team to fight cyber-attacks and industrial sabotage.
  • Another of Iran's nuclear facilities, the uranium enrichment plant at Natanz, was the target of the "Stuxnet" computer virus in 2010 which temporarily disrupted operation of centrifuges, a key component in nuclear fuel production. Tehran says Stuxnet and other computer virus attacks are part of a concerted campaign by Israel, the US and their allies to undermine its nuclear programme. Arak was central to a deal cut last year between Western powers and Iran that lifted some sanctions in return for concessions on Iran's nuclear programme. Tehran pledged it would stop developing the facility, which Western powers say could yield plutonium as an alternative fuel for weapons. Iran denies any such goal, and says the facility is for research and peaceful purposes only.
  •  
    This part is misleading. "Tehran pledged it would stop developing the facility[.]" Tehran agreed to temporarily halt work at Arak, but only during the period of negotiations that is nearly done. Note that Stuxnet was a joint NSA-Israeli Unit 8200 cyberwar attack on Iran. 
Paul Merrell

Nuke option necessary in case of massive cyberwar, report concludes - Stripes - Indepen... - 0 views

  • The United States should be prepared to use every military option, including nuclear retaliation, in response to a huge computer attack, an independent Department of Defense task force said. But the nation must determine whether its nuclear arsenal can withstand computer hackers, the Defense Science Board warns in a newly declassified report obtained by the Tribune-Review. In a full-scale cyber war, the board's experts say, the United States' weapons could be disabled or turned against its troops. "It would have to be extreme," Paul Kaminski, chair of the Science Board and a member of the President's Intelligence Advisory Board, said about the kind of attack that might trigger a nuclear response. "It would have to be the kind of attack that we would judge would be threatening our survival." The United States must assume that computer attacks will be part of conflicts, said the report from the task force made up of civilian experts with government advisers. Yet, the report said the country cannot be confident that its military's computer systems would still work under attack from a sophisticated adversary nation with a full range of military and intelligence options.
  • Some steps to increase computer defenses could be done "relatively inexpensively," said Brian Hughes, the Science Board's executive director. The report suggests the military segregate some weapons - such as 20 bombers out of a fleet of hundreds - from integrated computer networks. The planes would lose some capability but remain operational if a computer attack grounded the rest of the fleet. Other proposals include adding to the number of "cyber warriors," which Defense plans to do, and spending more time playing war games with launching and defending computer attacks. The military must be ready to launch potentially hundreds of simultaneous, synchronized computer attacks even as it defends against them.
  •  
    So much for the Open Web. R.I.P.
Paul Merrell

New Snowden Docs Indicate Scope of NSA Preparations for Cyber Battle - SPIEGEL ONLINE - 0 views

  • The NSA's mass surveillance is just the beginning. Documents from Edward Snowden show that the intelligence agency is arming America for future digital wars -- a struggle for control of the Internet that is already well underway.
  • The Birth of D Weapons According to top secret documents from the archive of NSA whistleblower Edward Snowden seen exclusively by SPIEGEL, they are planning for wars of the future in which the Internet will play a critical role, with the aim of being able to use the net to paralyze computer networks and, by doing so, potentially all the infrastructure they control, including power and water supplies, factories, airports or the flow of money.
  • NSA Docs on Network Attacks and ExploitationExcerpt from the secret NSA budget on computer network operations / Code word GENIE Document about the expansion of the Remote Operations Center (ROC) on endpoint operations Document explaining the role of the Remote Operations Center (ROC) Interview with an employee of NSA's department for Tailored Access Operations about his field of work Supply-chain interdiction / Stealthy techniques can crack some of SIGINT's hardest targets Classification guide for computer network exploitation (CNE) NSA training course material on computer network operations Overview of methods for NSA integrated cyber operations NSA project description to recognize and process data that comes from third party attacks on computers Exploring and exploiting leaky mobile apps with BADASS Overview of projects of the TAO/ATO department such as the remote destruction of network cards iPhone target analysis and exploitation with Apple's unique device identifiers (UDID) Report of an NSA Employee about a Backdoor in the OpenSSH Daemon NSA document on QUANTUMSHOOTER, an implant to remote-control computers with good network connections from unknown third parties
  • ...5 more annotations...
  • From a military perspective, surveillance of the Internet is merely "Phase 0" in the US digital war strategy. Internal NSA documents indicate that it is the prerequisite for everything that follows. They show that the aim of the surveillance is to detect vulnerabilities in enemy systems. Once "stealthy implants" have been placed to infiltrate enemy systems, thus allowing "permanent accesses," then Phase Three has been achieved -- a phase headed by the word "dominate" in the documents. This enables them to "control/destroy critical systems & networks at will through pre-positioned accesses (laid in Phase 0)." Critical infrastructure is considered by the agency to be anything that is important in keeping a society running: energy, communications and transportation. The internal documents state that the ultimate goal is "real time controlled escalation". One NSA presentation proclaims that "the next major conflict will start in cyberspace." To that end, the US government is currently undertaking a massive effort to digitally arm itself for network warfare. For the 2013 secret intelligence budget, the NSA projected it would need around $1 billion in order to increase the strength of its computer network attack operations. The budget included an increase of some $32 million for "unconventional solutions" alone.
  • Part 2: How the NSA Reads Over Shoulders of Other Spies
  • NSA Docs on ExfiltrationExplanation of the APEX method of combining passive with active methods to exfiltrate data from networks attacked Explanation of APEX shaping to put exfiltrating network traffic into patterns that allow plausible deniability Presentation on the FASHIONCLEFT protocol that the NSA uses to exfiltrate data from trojans and implants to the NSA Methods to exfiltrate data even from devices which are supposed to be offline Document detailing SPINALTAP, an NSA project to combine data from active operations and passive signals intelligence Technical description of the FASHIONCLEFT protocol the NSA uses to exfiltrate data from Trojans and implants to the NSA
  • NSA Docs on Malware and ImplantsCSEC document about the recognition of trojans and other "network based anomaly" The formalized process through which analysts choose their data requirement and then get to know the tools that can do the job QUANTUMTHEORY is a set of technologies allowing man-on-the-side interference attacks on TCP/IP connections (includes STRAIGHTBIZARRE and DAREDEVIL) Sample code of a malware program from the Five Eyes alliance
  • According to top secret documents from the archive of NSA whistleblower Edward Snowden seen exclusively by SPIEGEL, they are planning for wars of the future in which the Internet will play a critical role, with the aim of being able to use the net to paralyze computer networks and, by doing so, potentially all the infrastructure they control, including power and water supplies, factories, airports or the flow of money. During the 20th century, scientists developed so-called ABC weapons -- atomic, biological and chemical. It took decades before their deployment could be regulated and, at least partly, outlawed. New digital weapons have now been developed for the war on the Internet. But there are almost no international conventions or supervisory authorities for these D weapons, and the only law that applies is the survival of the fittest. Canadian media theorist Marshall McLuhan foresaw these developments decades ago. In 1970, he wrote, "World War III is a guerrilla information war with no division between military and civilian participation." That's precisely the reality that spies are preparing for today.
  •  
    Major dump of new Snowden NSA docs by Der Spiegel, with an article by a large team of reporters and computer security experts. Topic: Cyberwar capabilities, now and in the near future. 
Paul Merrell

NSA Snooping Was Only the Beginning. Meet the Spy Chief Leading Us Into Cyberwar | Thre... - 0 views

  • Inside Fort Meade, Maryland, a top-secret city bustles. Tens of thousands of people move through more than 50 buildings—the city has its own post office, fire department, and police force. But as if designed by Kafka, it sits among a forest of trees, surrounded by electrified fences and heavily armed guards, protected by antitank barriers, monitored by sensitive motion detectors, and watched by rotating cameras. To block any telltale electromagnetic signals from escaping, the inner walls of the buildings are wrapped in protective copper shielding and the one-way windows are embedded with a fine copper mesh.
  • This is the undisputed domain of General Keith Alexander, a man few even in Washington would likely recognize. Never before has anyone in America’s intelligence sphere come close to his degree of power, the number of people under his command, the expanse of his rule, the length of his reign, or the depth of his secrecy. A four-star Army general, his authority extends across three domains: He is director of the world’s largest intelligence service, the National Security Agency; chief of the Central Security Service; and commander of the US Cyber Command. As such, he has his own secret military, presiding over the Navy’s 10th Fleet, the 24th Air Force, and the Second Army.
Paul Merrell

interfluidity » Tradeoffs - 0 views

  • I think it is not coincidental that support for the security state is highly correlated with seniority and influence, in both of our increasingly irrelevant political parties. The apparatus we are constructing, have constructed, creates incredible scope for digging up dirt on people and their spouses, their children, their parents. It doesn’t take much to manage the shape of the economy of influence. There are, how shall we say, network effects.
  • I’m going to excerpt a bit from a great, underdiscussed piece by Beverly Gage: [J. Edgar] Hoover exercised powerful forms of control over potential critics. If the FBI learned a particularly juicy tidbit about a congressman, for instance, agents might show up at his office to let him know that his secrets—scandalous as they might be—were safe with the bureau. This had the predictable effect: Throughout the postwar years, Washington swirled with rumors that the FBI had a detailed file on every federal politician. There was some truth to the accusation. The FBI compiled background information on members of Congress, with an eye to both past scandals and to political ideology. But the files were probably not as extensive or all-encompassing as people believed them to be. The point was that it didn’t matter: The belief alone was enough to keep most politicians in line, and to keep them voting yes on FBI appropriations. Today, James Bamford quotes a former senior CIA official, describing current spymaster Keith Alexander: We jokingly referred to him as Emperor Alexander — with good cause, because whatever Keith wants, Keith gets… We would sit back literally in awe of what he was able to get from Congress, from the White House, and at the expense of everybody else. Bribery and blackmail go together, of course. The carrot and the stick.
  • This is not, ultimately, a story about evil individuals. The last thing I want to do with my time is get into an argument over the character of our President. I could care less. The problem we face here is social, institutional. Bribery, blackmail, influence peddling, flattery — these have always been and always will be part of any political landscape. Our challenge is to minimize the degree to which they corrupt the political process. “Make better humans” is not a strategy that is likely succeed. “Find better leaders” is just slightly less naive. Institutional problems require institutional solutions. We did manage to reduce the malign influence of the J. Edgar Hoover security state, by placing institutional checks on what law enforcement and intelligence agencies could do, and by placing those agencies under more public and intrusive supervision. I think that much of our task today is devising a sufficient surveillance architecture for our surveillance architecture. But as we are talking about all this, let’s remember what we are talking about. We are not talking about a tradeoff between “security” and “privacy”. That framing is a distraction. Our current path is to pay for (alleged) security by acquiescence to increasingly corrupt and corruptible governance. We ought to ask ourselves whether a very secure, very corrupt state is better than the alternatives, whether security for corruption is a tradeoff we are willing to make.
Paul Merrell

Obama orders US to draw up overseas target list for cyber-attacks | World news | thegua... - 0 views

  • Top-secret directive steps up offensive cyber capabilities to 'advance US objectives around the world'• Read the secret presidential directive here
  • Top-secret directive steps up offensive cyber capabilities to 'advance US objectives around the world'• Read the secret presidential directive here
  • Barack Obama has ordered his senior national security and intelligence officials to draw up a list of potential overseas targets for US cyber-attacks, a top secret presidential directive obtained by the Guardian reveals.The 18-page Presidential Policy Directive 20, issued in October last year but never published, states that what it calls Offensive Cyber Effects Operations (OCEO) "can offer unique and unconventional capabilities to advance US national objectives around the world with little or no warning to the adversary or target and with potential effects ranging from subtle to severely damaging".It says the government will "identify potential targets of national importance where OCEO can offer a favorable balance of effectiveness and risk as compared with other instruments of national power".The directive also contemplates the possible use of cyber actions inside the US, though it specifies that no such domestic operations can be conducted without the prior order of the president, except in cases of emergency.
Paul Merrell

National Defense Authorization Act of 2014 Authorizes Cyber Warfare Against American Ci... - 0 views

  • In the midst of the holiday season Congress decided to pass the National Defense Authorization Act of 2014 or NDAA.  The bill was later signed into law by President Obama with little if any fanfare.
  •  The NDAA contains a number of highly questionable sections that run contrary to the principles articulated in the United States Constitution.  Specifically, language contained in the bill appears to authorize cyber warfare operations against the American people.
  • All of this is even more concerning when one considers that the NDAA also has a lot of new cyber warfare initiatives.  Section 931 through Section 942 contains a bunch of crazy stuff dealing with the world of cyber warfare..Section 932 authorizes the creation of a position known as The Principal Cyber Advisor which will be responsible for supervising offensive and defensive cyber warfare activities.  Obviously this position would not be created unless the federal government is intending upon involving itself in both offensive and defensive cyber warfare well into the future.  Section 933 instructs the Secretary of Defense to conduct a broad mission analysis of the government’s cyber warfare capabilities.  The required analysis will focus primarily on how they will manage, increase and enhance their personnel assigned to cyber warfare operations.  It even disallows the reduction of cyber warfare personnel assigned to the Air National Guard.
  • ...2 more annotations...
  • Section 936 requests the Secretary of Defense to strengthen outreach and threat awareness programs for small businesses.  This is allegedly to assist businesses that are awarded contracts by the Department of Defense to understand cyber threats, develop plans to protect intellectual property and networks of such businesses.  Realistically, this section appears to give the Department of Defense the authority to mandate all sorts of cyber security requirements on small businesses that they do transactions with.  The language of the section makes it sound as if they will be doing these small businesses a favor when the opposite appears to be the case.Section 940 authorizes the President to establish a process and policy to control the proliferation of cyber weapons through law enforcement activities, financial means, diplomatic engagement and pretty much any other means that the President considers appropriate.  This would also include potential private industry participation in the initiative.  The objective of the process is to suppress the trade of so-called cyber tools that could be used for criminal, terrorist or military activities.  The term cyber weapon is not explicitly defined in the section so this could be considered almost anything be it software or hardware that they declare could potentially be used for a nefarious purpose.  Even something like bit torrent and torrent related applications could be considered cyber weapons since copyrighted material is consistently transferred back and forth using these tools.  As a result, the use of these tools could potentially fall under the classification of criminal activity.  Once again we have the President being given expansive powers from Congress with its extremely broad use of language in the bill. 
  • Section 941 directs the president to establish an interagency policy to deter adversaries in cyberspace.  The word adversaries is yet again not specifically defined in the section so this could also mean almost anything.  With many American citizens not trusting the United States government this could mean a policy to deter or stifle anyone from political opponents to protesters who voice their disgust on the Internet.Overall, between the records collection initiative and the immense cyber warfare planning that is outlined in the NDAA it is becoming painfully clear that the United States government is turning the Internet into a battlefield.
Paul Merrell

Opinion: It's time to break up the NSA - CNN.com - 0 views

  • The NSA has become too big and too powerful. What was supposed to be a single agency with a dual mission -- protecting the security of U.S. communications and eavesdropping on the communications of our enemies -- has become unbalanced in the post-Cold War, all-terrorism-all-the-time era. Putting the U.S. Cyber Command, the military's cyberwar wing, in the same location and under the same commander, expanded the NSA's power. The result is an agency that prioritizes intelligence gathering over security, and that's increasingly putting us all at risk. It's time we thought about breaking up the National Security Agency. Broadly speaking, three types of NSA surveillance programs were exposed by the documents released by Edward Snowden. And while the media tends to lump them together, understanding their differences is critical to understanding how to divide up the NSA's missions.
  •  
    Bruce Schneier floats a specific proposal to break up the NSA to better protect civil liberties. 
Paul Merrell

Attempt to jam Russian satellites carried out from Western Ukraine - RT News - 0 views

  • An attempted radio-electronic attack on Russian television satellites from the territory of Western Ukraine has been recorded by the Ministry of Communications. It comes days after Ukraine blocked Russian TV channels, a move criticized by the OSCE. Russian Ministry of Communications experts identified the exact location in Ukraine of the source of attempted jamming of Russian TV satellites’ broadcast, RIA Novosti news agency reports. The ministry noted that “people who make such decisions” to attack Russian satellites that retransmit TV signals, “should think about the consequences,” Ria reports. The ministry did not share any details of the attack.
  • On Thursday, a number of Russian state TV channels websites suffered a large cyber-attack partially coming from Ukraine. Russia’s Channel One website was temporarily unavailable due to a distributed denial-of-service (DDoS) attack. Meanwhile, Russia-24 TV also said it suffered from a “massive network attack.” According to Itar-Tass, the targeted Russian media have connected attacks to their editorial policy of covering the recent events in Ukraine.
  • An international media company in Kiev said it was visited by unknown people armed with knives, who threatened the employees against working with Russian TV channels, RT editor-in-chief Margarita Simonyan wrote on Twitter. The company, which asked for anonymity citing concerns for own safety, said it could no longer work with RT. Intimidation and threats to journalists have lately become common practice in Ukraine with several Russian journalists coming under attack from radicals, says RT correspondent Marina Kosareva. “We have countless of reports of journalists being attacked by those radicals that we’ve seen on Maidan Square as well,” she said. Kosareva cited as an example an incident on March 5 with a pro-Russian journalist, Sergey Rulev who was beaten up and threatened by Ukrainian nationalists “just because he dared to interview riot police [Berkut].” A correspondent for Russiya-24 TV channel, Artyom Kol said he was repeatedly threatened by ultra-nationalist group Right Sector who placed him on a ‘wanted list’ on February 22.
  • ...2 more annotations...
  • On a number of occasions over the last month, Russian journalists were denied entry into Ukraine. On Saturday a photo-journalist from the Russian daily Kommersant, Vasily Shaposhnikov, who was heading to Kiev, was not allowed into the country.
  • Two days earlier, two Kommersant reporters were taken off the train going from Moscow to the Ukrainian city of Nikolayev. The official reason for not allowing them into the country was that they did not have return tickets with them and a sufficient sum of money. According to the new rules of entry, introduced December 4, each foreign citizen traveling to Ukraine must have with them around 3,000 rubles ($85) per day. On March 7, several Russian TV crews were denied entry into Ukraine at the Donetsk airport, prompting a protest by Russia’s Foreign Ministry.
Paul Merrell

Stuxnet, gone rogue, hit Russian nuke plant, space station | The Times of Israel - 0 views

  • Russian nuclear power plant was reportedly “badly infected” by the rogue Stuxnet virus, the same malware that reportedly disrupted Iran’s nuclear program several years ago. The virus then spread to the International Space Station via a Stuxnet-infected USB stick transported by Russian cosmonauts
  • Speaking to journalists in Canberra, Australia, last week, Eugene Kaspersky, head of the anti-virus and cyber protection firm that bears his name, said he had been tipped off about the damage by a friend who works at the Russian plant. Kaspersky did not say when the attacks took place, but implied that they occurred around the same time the Iranian infection was reported. He also did not comment on the impact of the infections on either the nuclear plant or the space station, but did say that the latter facility had been attacked several times. The revelation came during a question-and-answer period after a presentation on cyber-security. The point, Kaspersky told reporters at Australia’s National Press Club last week, was that not being connected to the Internet — the public web cannot be accessed at either the nuclear plant or on the ISS — is a guarantee that systems will remain safe. The identity of the entity that released Stuxnet into the “wild” is still unknown (although media speculation insists it was developed by Israel and the United States), but those who think they can control a released virus are mistaken, Kaspersky warned. “What goes around comes around,” Kaspersky said. “Everything you do will boomerang.”
  • The Stuxnet virus came to light in 2010, having attacked Iranian nuclear facilities by hitting the programmable logic control automation systems that control them. The PLC system, manufactured by German conglomerate Siemens, runs the centrifuges used to enrich uranium at Iran’s Natanz facility. Variants of Stuxnet have affected the facility’s centrifuges in various ways, mostly by changing the activity of valves controlled by the PLC software that feed the uranium to centrifuges at a specific rate required for enrichment, Kaspersky said in several presentations last year. It’s not known when Stuxnet began its activities, but researchers at anti-virus company Symantec said that they had gathered evidence that earlier versions of the code were already seen “in the wild” in 2005, although it wasn’t yet operational as a virus. Stuxnet, said Symantec, was the first virus known to attack national infrastructure projects, and according to the company, the groups behind Stuxnet were already seeking to compromise Iran’s nuclear program in 2007 — the year Iran’s Natanz nuclear facility, where much of the country’s uranium enrichment is taking place, went online. Now that the plague has been unleashed, said Kaspersky, no one is immune — and that includes its originators, who are no longer in control of it. “There are no borders” in cyberspace, and no one should be surprised at any reports of a virus attack, no matter how ostensibly secure the facility, he said.
Paul Merrell

The Government's Secret Plan to Shut Off Cellphones and the Internet, Explained | Conne... - 0 views

  • This month, the United States District Court for the District of Columbia ruled that the Department of Homeland Security must make its plan to shut off the Internet and cellphone communications available to the American public. You, of course, may now be thinking: What plan?! Though President Barack Obama swiftly disapproved of ousted Egyptian President Hosni Mubarak turning off the Internet in his country (to quell widespread civil disobedience) in 2011, the US government has the authority to do the same sort of thing, under a plan that was devised during the George W. Bush administration. Many details of the government’s controversial “kill switch” authority have been classified, such as the conditions under which it can be implemented and how the switch can be used. But thanks to a Freedom of Information Act lawsuit filed by the Electronic Privacy Information Center (EPIC), DHS has to reveal those details by December 12 — or mount an appeal. (The smart betting is on an appeal, since DHS has fought to release this information so far.) Yet here’s what we do know about the government’s “kill switch” plan:
  • What are the constitutional problems? Civil liberties advocates argue that kill switches violate the First Amendment and pose a problem because they aren’t subject to rigorous judicial and congressional oversight. “There is no court in the loop at all, at any stage in the SOP 303 process,” according to the Center for Democracy and Technology. ”The executive branch, untethered by the checks and balances of court oversight, clear instruction from Congress, or transparency to the public, is free to act as it will and in secret.” David Jacobs of EPIC says, “Cutting off communications imposes a prior restraint on speech, so the First Amendment imposes the strictest of limitations…We don’t know how DHS thinks [the kill switch] is consistent with the First Amendment.” He adds, “Such a policy, unbounded by clear rules and oversight, just invites abuse.”
Paul Merrell

If GCHQ wants to improve national security it must fix our technology | Technology | th... - 0 views

  • In a recent column, security expert Bruce Schneier proposed breaking up the NSA – handing its offensive capabilities work to US Cyber Command and its law enforcement work to the FBI, and terminating its programme of attacking internet security. In place of this, Schneier proposed that “instead of working to deliberately weaken security for everyone, the NSA should work to improve security for everyone.” This is a profoundly good idea for reasons that may not be obvious at first blush.People who worry about security and freedom on the internet have long struggled with the problem of communicating the urgent stakes to the wider public. We speak in jargon that’s a jumble of mixed metaphors – viruses, malware, trojans, zero days, exploits, vulnerabilities, RATs – that are the striated fossil remains of successive efforts to come to grips with the issue. When we do manage to make people alarmed about the stakes, we have very little comfort to offer them, because Internet security isn’t something individuals can solve.
  • I remember well the day this all hit home for me. It was nearly exactly a year ago, and I was out on tour with my novel Homeland, which tells the story of a group of young people who come into possession of a large trove of government leaks that detail a series of illegal programmes through which supposedly democratic governments spy on people by compromising their computers.
  • I explained the book’s premise, and then talked about how this stuff works in the real world. I laid out a parade of awfuls, including a demonstrated attack that hijacked implanted defibrillators from 10 metres’ distance and caused them to compromise other defibrillators that came into range, implanting an instruction to deliver lethal shocks at a certain time in the future. I talked about Cassidy Wolf, the reigning Miss Teen USA, whose computer had been taken over by a “sextortionist” who captured nude photos of her and then threatened to release them if she didn’t perform live sex shows for him. I talked about the future of self-driving cars, smart buildings, implanted hearing aids and robotic limbs, and explained that the world is made out of computers that we put our bodies into, and that we put inside our bodies.These computers are badly secured. What’s more, governments and their intelligence agencies are actively working to undermine the security of our computers and networks. This was before the Snowden revelations, but we already knew that governments were buying “zero-day vulnerabilities” from security researchers. These are critical bugs that can be leveraged to compromise entire systems. Until recently, the normal response to the discovery of one of these “vulns” was to report them to the vendor so they could be repaired.
  • ...6 more annotations...
  • But spy-agencies and law-enforcement have created a bustling marketplace for “zero-days,” which are weaponised for the purpose of attacking the computers and networks of “bad guys”. The incentives have shifted, and now a newly discovered bug had a good chance of remaining unpatched and live in the field because governments wanted to be able to use it to hack their enemies.
  • Last year, when I finished that talk in Seattle, a talk about all the ways that insecure computers put us all at risk, a woman in the audience put up her hand and said, “Well, you’ve scared the hell out of me. Now what do I do? How do I make my computers secure?”And I had to answer: “You can’t. No one of us can. I was a systems administrator 15 years ago. That means that I’m barely qualified to plug in a WiFi router today. I can’t make my devices secure and neither can you. Not when our governments are buying up information about flaws in our computers and weaponising them as part of their crime-fighting and anti-terrorism strategies. Not when it is illegal to tell people if there are flaws in their computers, where such a disclosure might compromise someone’s anti-copying strategy.But: If I had just stood here and spent an hour telling you about water-borne parasites; if I had told you about how inadequate water-treatment would put you and everyone you love at risk of horrifying illness and terrible, painful death; if I had explained that our very civilisation was at risk because the intelligence services were pursuing a strategy of keeping information about pathogens secret so they can weaponise them, knowing that no one is working on a cure; you would not ask me ‘How can I purify the water coming out of my tap?’”
  • Because when it comes to public health, individual action only gets you so far. It doesn’t matter how good your water is, if your neighbour’s water gives him cholera, there’s a good chance you’ll get cholera, too. And even if you stay healthy, you’re not going to have a very good time of it when everyone else in your country is striken and has taken to their beds.If you discovered that your government was hoarding information about water-borne parasites instead of trying to eradicate them; if you discovered that they were more interested in weaponising typhus than they were in curing it, you would demand that your government treat your water-supply with the gravitas and seriousness that it is due.The public health analogy is suprisingly apt here. The public health threat-model is in a state of continuous flux, because our well-being is under continuous, deliberate attack from pathogens for whom we are, at best, host organisms, and at worst, dinner. Evolution drives these organisms to a continuously shifting array of tactics to slide past our defenses.Public health isn’t just about pathogens, either – its thorniest problems are about human behaviour and social policy. HIV is a blood-borne disease, but disrupting its spread requires changes to our attitudes about sex, pharmaceutical patents, drugs policy and harm minimisation. Almost everything interesting about HIV is too big to fit on a microscope slide.
  • And so it is for security: crypto is awesome maths, but it’s just maths. Security requires good password choice, good password management, good laws about compelled crypto disclosure, transparency into corporate security practices, and, of course, an end to the governmental practice of spending $250M/year on anti-security sabotage through the NSA/GCHQ programmes Bullrun and Edgehill.
  • But for me, the most important parallel between public health and internet security is their significance to our societal wellbeing. Everything we do today involves the internet. Everything we do tomorrow will require the internet. If you live near a nuclear power plant, fly in airplanes, ride in cars or trains, have an implanted pacemaker, keep money in the bank, or carry a phone, your safety and well-being depend on a robust, evolving, practice of network security.This is the most alarming part of the Snowden revelations: not just that spies are spying on all of us – that they are actively sabotaging all of our technical infrastructure to ensure that they can continue to spy on us.There is no way to weaken security in a way that makes it possible to spy on “bad guys” without making all of us vulnerable to bad guys, too. The goal of national security is totally incompatible with the tactic of weakening the nation’s information security.
  • “Virus” has been a term of art in the security world for decades, and with good reason. It’s a term that resonates with people, even people with only a cursory grasp of technology. As we strive to make the public and our elected representatives understand what’s at stake, let’s expand that pathogen/epidemiology metaphor. We’d never allow MI5 to suppress information on curing typhus so they could attack terrorists by infecting them with it. We need to stop allowing the NSA and GCHQ to suppress information on fixing bugs in our computers, phones, cars, houses, planes, and bodies.If GCHQ wants to improve the national security of the United Kingdom – if the NSA want to impove the American national security – they should be fixing our technology, not breaking it. The technology of Britons and Americans is under continuous, deadly attack from criminals, from foreign spies, and from creeps. Our security is better served by armouring us against these threats than it is by undermining security so that cops and spies have an easier time attacking “bad guys.”
Paul Merrell

F.B.I. Informant Is Tied to Cyberattacks Abroad - NYTimes.com - 0 views

  • An informant working for the F.B.I. coordinated a 2012 campaign of hundreds of cyberattacks on foreign websites, including some operated by the governments of Iran, Syria, Brazil and Pakistan, according to documents and interviews with people involved in the attacks.Exploiting a vulnerability in a popular web hosting software, the informant directed at least one hacker to extract vast amounts of data — from bank records to login information — from the government servers of a number of countries and upload it to a server monitored by the F.B.I., according to court statements.
  • The attacks were coordinated by Hector Xavier Monsegur, who used the Internet alias Sabu and became a prominent hacker within Anonymous for a string of attacks on high-profile targets, including PayPal and MasterCard. By early 2012, Mr. Monsegur of New York had been arrested by the F.B.I. and had already spent months working to help the bureau identify other members of Anonymous, according to previously disclosed court papers.One of them was Jeremy Hammond, then 27, who, like Mr. Monsegur, had joined a splinter hacking group from Anonymous called Antisec. The two men had worked together in December 2011 to sabotage the computer servers of Stratfor Global Intelligence, a private intelligence firm based in Austin, Tex.
  • Shortly after the Stratfor incident, Mr. Monsegur, 30, began supplying Mr. Hammond with lists of foreign websites that might be vulnerable to sabotage, according to Mr. Hammond, in an interview, and chat logs between the two men. The New York Times petitioned the court last year to have those documents unredacted, and they were submitted to the court last week with some of the redactions removed.Continue reading the main story “After Stratfor, it was pretty much out of control in terms of targets we had access to,” Mr. Hammond said during an interview this month at a federal prison in Kentucky, where he is serving a 10-year sentence after pleading guilty to the Stratfor operation and other computer attacks inside the United States. He has not been charged with any crimes in connection with the hacks against foreign countries.
  • ...2 more annotations...
  • according to an uncensored version of a court statement by Mr. Hammond, leaked online the day of his sentencing in November, the target list was extensive and included more than 2,000 Internet domains. The document said Mr. Monsegur had directed Mr. Hammond to hack government websites in Iran, Nigeria, Pakistan, Turkey and Brazil and other government sites, like those of the Polish Embassy in Britain and the Ministry of Electricity in Iraq.
  • The hacking campaign appears to offer further evidence that the American government has exploited major flaws in Internet security — so-called zero-day vulnerabilities like the recent Heartbleed bug — for intelligence purposes. Recently, the Obama administration decided it would be more forthcoming in revealing the flaws to industry, rather than stockpiling them until the day they are useful for surveillance or cyberattacks. But it carved a broad exception for national security and law enforcement operations.
  •  
    Has no one in government ever heard of the concept of leadership by example? Or the Golden Rule?
Paul Merrell

Air Force: Cyber Warriors Need Plenty of Rest - 0 views

  • The document discusses the general conduct of Air Force cyber operations, including so-called “Real-Time Operations & Innovation” (RTOI) projects that enable the USAF “to generate tools and tactics in response to critical cyber needs at the fastest possible pace.” See Cyberspace Operations and Procedures, Air Force Instruction 10-1703, volume 3, 5 May 2015. With the growing normalization of defensive and (especially) offensive military operations in cyberspace, more and more U.S. military doctrine governing such activity is gradually being published on an unclassified basis. Some of the principal components of this emerging open literature include the following: Cyberspace Operations, Joint Publication 3-12, 5 February 2013 Cyberspace Operations, Air Force Policy Directive 10-17, 31 July 2012 Command and Control for Cyberspace Operations, Air Force Instruction 10-1701, 5 March 2014 Legal Reviews of Weapons and Cyber Capabilities, Air Force Instruction 51-402, 27 July 2011 Information Assurance (IA) and Support to Computer Network Defense (CND), Chairman of the Joint Chiefs of Staff Instruction 6510.01F, 9 February 2011 Department of Defense Strategy for Operating in Cyberspace, July 2011
Paul Merrell

Pentagon's Cyber Mission Force Takes Shape - 0 views

  • The Department of Defense plans to complete the establishment of a new Cyber Mission Force made up of 133 teams of more than 6000 “cyber operators” by 2018, and it’s already nearly halfway there. From FY2014-2018, DoD intends to spend $1.878 billion dollars to pay for the Cyber Missions Force consisting of approximately 6100 individuals in the four military services, DoD said in response to a question for the record that was published in a congressional hearing volume last month. “This effort began in October 2013 and today we have 3100 personnel assigned to 58 of the 133 teams,” or nearly 50% of the intended capacity, DoD wrote in response to a question from Rep. Rick Larsen (D-WA) of the House Armed Services Committee. The response was included in the published record of a February 26, 2015 Committee hearing (page 67). The DoD Cyber Mission Force was described in an April 2015 DoD Cyber Strategy and in April 2015 testimony by Assistant Secretary of Defense Eric Rosenbach: “The Department of Defense has three primary missions in cyberspace: (1) defend DoD information networks to assure DoD missions, (2) defend the United States against cyberattacks of significant consequence, and (3) provide full-spectrum cyber options to support contingency plans and military operations,” Mr. Rosenbach said.
  • “To carry out these missions, we are building the Cyber Mission Force and equipping it with the appropriate tools and infrastructure to operate in cyberspace. Once fully manned, trained, and equipped in Fiscal Year 2018, these 133 teams will execute USCYBERCOM’s three primary missions with nearly 6,200 military and civilian personnel,” Mr. Rosenbach said at an April 14 hearing of the Senate Armed Services Committee. The new Cyber Mission Force will naturally have both defensive and offensive characteristics. “Congressman, we are building these cyber teams… in order to, one, protect ourselves from cyber attacks,” said Adm. Cecil D. Haney, commander of U.S. Strategic Command. “We are being probed on a daily basis by a variety of different actors.” “The protection side is one thing,” said Rep. Larsen at the February hearing of the House Armed Services Committee. “What about the other side?” “The other aspect of it, we are distributing these forces out to the various combatant commands so that they can be integrated into our overall joint military force capability,” Adm. Haney replied.
Paul Merrell

U.S. may act to keep Chinese hackers out of Def Con hacker event | Reuters - 0 views

  • (Reuters) - Washington is considering using visa restrictions to prevent Chinese nationals from attending popular summer hacking conferences in Las Vegas as part of a broader effort to curb Chinese cyber espionage, a senior administration official said Saturday. The official said that Washington could use such visa restrictions and other measures to keep Chinese from attending the August Def Con and Black Hat events to maintain pressure on China after the United States this week charged five Chinese military officers with hacking into U.S. companies to steal trade secrets.China has denied the charges, saying they were "made up."Organizers of the two conferences said they knew nothing about any efforts under consideration by Washington, but that they believed limiting participation from China was a bad idea.
  • Ten to 12 Chinese citizens were unexpectedly denied visas last week to attend a space and cyber conference hosted by the Space Foundation in Colorado this week, the organizers said.Speakers included Director of National Intelligence James Clapper and other high-ranking U.S. intelligence and military officials.State Department spokeswoman Jen Psaki said visa applications were confidential, but cautioned against drawing a connection between the denials and indictments of the hackers.
Paul Merrell

U.S. accuses China of cyber spying on American companies | Reuters - 0 views

  • The United States on Monday charged five Chinese military officers and accused them of hacking into American nuclear, metal and solar companies to steal trade secrets, ratcheting up tensions between the two world powers over cyber espionage. China immediately denied the charges, saying in a strongly worded Foreign Ministry statement the U.S. grand jury indictment was "made up" and would damage trust between the two nations.Officials in Washington have argued for years that cyber espionage is a top national security concern. The indictment was the first criminal hacking charge that the United States has filed against specific foreign officials, and follows a steady increase in public criticism and private confrontation, including at a summit last year between U.S. President Barack Obama and Chinese President Xi Jinping.
  • Federal prosecutors said the suspects targeted companies including Alcoa Inc, Allegheny Technologies Inc, United States Steel Corp, Toshiba Corp unit Westinghouse Electric Co, the U.S. subsidiaries of SolarWorld AG, and a steel workers' union.
  • According to the indictment, Chinese state-owned companies "hired" Unit 61398 of the People's Liberation Army "to provide information technology services" including assembling a database of corporate intelligence. The Chinese companies were not named.The Shanghai-based Unit 61398 was identified last year by cybersecurity firm Mandiant as the source of a large number of espionage operations. All five defendants worked with 61398, according to the indictment.
  • ...4 more annotations...
  • U.S. officials have maintained that they do not steal secrets to give an advantage to U.S. companies, but in China, Lewis said, the line between military and business prowess is unclear.Unit 61398 has hundreds of active spies and is just one of dozens of such bodies in China, said Jen Weedon, an analyst at Mandiant, now owned by global network security company FireEye Inc. She said the group is not among the most sophisticated.
  • Washington announced the charges as new claims emerged last week about the scope of overseas spying by the United States. Documents leaked by Snowden showed the agency intercepted and modified equipment made by Cisco Systems Inc that was headed overseas.Cisco responded by asking Obama to curtail U.S. surveillance programs, underscoring the vulnerability of multinationals to a whipsaw of competing government interests.
  • Skeptics said U.S. authorities would not be able to arrest those indicted because Beijing would not hand them over. Still, the move would prevent the individuals from traveling to the United States or other countries that have an extradition agreement with the United States.
  • In an indictment filed in the Western District of Pennsylvania, prosecutors said the officers hacked into computers starting in 2006, often by infecting machines with tainted "spear phishing" emails to employees that purport to be from colleagues.Prosecutors alleged that one hacker, for example, stole cost and pricing information in 2012 from an Oregon-based solar panel production unit of SolarWorld. The company was losing market share at the time to Chinese competitors who were systematically pricing exports below production costs, according to the indictment.Another officer is accused of stealing technical and design specifications about pipes for nuclear plants from Westinghouse Electric as the company was negotiating with a Chinese company to build four power plants in China, prosecutors said.
  •  
    Yesterday I watched the DoJ press conference announcing charges. This article does not capture its spirit. AG Ben Holder faced stiff questions directed by attending reporters. One of the first questions went something like this: "Is it true that the U.S. has extradition treaty with China and these defendants will never be actually prosecuted, and if so, what's the real reason for the charges?" Others raised the hypocrisy of the U.S. move in light of what the NSA has been doing. Holder ducked the tough questions  The press conference was a farce and too many of the reporters realized it. Recall that Obama was days away from traveling to China with the announced purpose of chastising its leader for waging cyberesionage against the U.S. when the first Edward Snowden pulled the moral high ground from beneath Obama's feet. This stunt looks more like it was designed to lesson the government pain by promoting Obama's "everyone does it" meme.   Also not mentioned in this article, at the press confernence the five defendants were identified as generals in the Chinese Army. Might we see China respond by charging a few former and present NSA generals with cyber-espionage? Fun and games on the Beltway. 
Paul Merrell

NSA contracted French cyber-firm for hacking help - RT USA - 0 views

  • The latest revelation regarding the National Security Agency doesn't come courtesy of Edward Snowden. A Freedom of Information Act request has confirmed the NSA contracted a French company that makes its money by hacking into computers. It's no secret that the United States government relies on an arsenal of tactics to gather intelligence and wage operations against its adversaries, but a FOIA request filed by Muckrock's Heather Akers-Healy has confirmed that the list of Uncle Sam's business partners include Vupen, a French-based security company that specializes in selling secret codes used to crack into computers. Documents responsive to my request to #NSA for contracts with VUPEN, include 12/month exploit subscription https://t.co/x3qJbqSUpa — Heather Akers-Healy (@abbynormative) September 16, 2013 Muckrock published on Monday a copy of a contract between the NSA and Vupen in which the US government is shown to have ordered a one-year subscription to the firm's “binary analysis and exploits service” last September.
  • That service, according to the Vupen website, is sold only to government entities, law enforcement agencies and computer response teams in select countries, and provides clients with access to so-called zero-day exploits: newly-discovered security vulnerabilities that the products' manufacturers have yet to discover and, therefore, have had zero days to patch-up. “Major software vendors such as Microsoft and Adobe usually take 6 to 9 months to release a security patch for a critical vulnerability affecting their products, and this long delay between the discovery of a vulnerability and the release of a patch creates a window of exposure during which criminals can rediscover a previously reported but unpatched vulnerability, and target any organization running the vulnerable software,” Vupen says elsewhere on their website. Last year, Vupen researchers successfully cracked Google's Chrome browser, but declined to show developers how they did so — even for an impressive cash bounty. “We wouldn’t share this with Google for even $1 million,” Vupen CEO Chaouki Bekrar told Forbes' Andy Greenberg of the Chrome hack in 2012. “We don’t want to give them any knowledge that can help them in fixing this exploit or other similar exploits. We want to keep this for our customers.”
  • And why the NSA and other clients may benefit from being privy to these vulnerabilities, knowing how to exploit security holes in adversarial systems is a crucial component to any government's offensive cyber-operations. Last month, the Washington Post published excerpts from the previously secretive “black budget,” a closely guarded ledger listing the funding requests made by America's intelligence community provided by NSA leaker Edward Snowden. According to that document, a substantial goal of the US in fiscal year 2013 was to use a portion of $52.6 billion in secretive funding towards improving offensive cyber-operations.
  • ...1 more annotation...
  • The portion of the contract obtained by Muckrock where the cost of the subscription is listed has been redacted, but a Vupen hacker who spoke to Greenberg last year said deals in the five-figures wasn't uncommon. "People seem surprised to discover that major government agencies are acquiring Vupen's vulnerability intelligence," Bekrar wrote in an email to Information Week's Matthew Schwartz after the NSA contract with his signature was published. "There is no news here, governments need to leverage the most detailed and advanced vulnerability research to protect their infrastructures and citizens against adversaries." Critics of Vupen and its competitors see government-waged cyber-operations in a different light, however. Christopher Soghoian of the American Civil Liberties Union's Speech, Privacy and Technology Project has spoken outright against companies that sell exploits and have equated the computer codes being sold for big money as a new sort of underground arms trade fueling an international, online battle. To Greenberg last year, Soghoian described Vupen as  a “modern-day merchant of death” selling “the bullets for cyberwar," and upon publishing of the NSA contract called the company a “cyber weapon merchant.” The NSA is a customer of French 0-day cyber weapon merchant VUPEN, FOIA docs reveal: (via @ramdac & @MuckRockNews) https://t.co/OPJ82miK3c — Christopher Soghoian (@csoghoian) September 16, 2013
Paul Merrell

China summons US envoy over cyber-spying charges, vows retaliation - RT News - 0 views

  • China has dismissed all US accusations of industrial cyber-espionage against five of its military officials and published proof that Washington is actually stealing data from China. Beijing also summoned the US ambassador for an explanation. Beijing reacted to Washington’s recent round of industrial espionage accusations by publishing its latest data on US cyber-attacks against China.
  • China’s National Computer Network Emergency Response Technical Team Coordination Center of China (NCNERTTCC) reported that during just two months, from March 19 to May 18, the US directly controlled 1.18 million host computers in China using 2,077 Trojan horse networks or botnet servers. According to the NCNERTTCC, over the last two months 135 host computers stationed in the US conducted 14,000 phishing operations against Chinese websites using for the attacks 563 phishing pages. The other hacking activities through the same period of time included 57,000 backdoor attacks, performed from 2,016 IP addresses in the US through backdoors implanted on 1,754 Chinese websites. The Chinese Foreign Ministry summoned the American ambassador to China for an explanation, urging him to drop all charges against China’s military officers. The meeting between Chinese Assistant Foreign Minister Zheng Zeguang and US Ambassador Max Baucus took place on Monday night, reported Xinhua.
  • Depending on further developments, China “will take further action on the so-called charges by the United States,” Zheng told Baucus. “The Chinese government and military and its associated personnel have never conducted or participated in the theft of trade secrets over the internet,” Zheng reportedly told Baucus as quoted by Xinhua.
Paul Merrell

Wanted! Obama » CounterPunch: Tells the Facts, Names the Names - 0 views

  • It is as though Edward Snowden’s disclosures had never been made, or the US practices in themselves perpetrated. Yet AG Holder with all the majesty of office declares China engaged in criminal economic espionage against America, even DOJ issuing “wanted” posters, pictures and names, of five army officers to stand trial in Pennsylvania for cyberattacks on US corporations and the Steelworkers’ Union. More like it would be, the International Criminal Court issuing an Obama “wanted” poster for war crimes that include intervention, regime change, and assassination, and the World Trade Organization (if it were not dominated already by the US) for the exact kind of espionage Holder charges against China. If we are to be symmetrical, how about a Beijing court issuing subpoenas, accompanied by “wanted” posters for five members of OTNS (Obama Team National Security), say, Clapper, Rice, Comey, Brennan, and Dempsey? The chance of US honoring the request for the extradition of its five, is about as slim as China honoring the request for extraditing, though at a lower functional level in policy making and execution, its five—perhaps selected at random, unless the US has hacked into the computers of, or placed informants in (or both)–the People’s Liberation Army (PLA Unit61398).
  •  
    Interesting essay on the foolishness of the Obama Administrations criminal charges against five Chinese generals for cyber-espionage. 
1 - 20 of 27 Next ›
Showing 20 items per page