Skip to main content

Home/ Socialism and the End of the American Dream/ Group items matching "hacked" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
8More

European Lawmakers Demand Answers on Phone Key Theft - The Intercept - 0 views

  • European officials are demanding answers and investigations into a joint U.S. and U.K. hack of the world’s largest manufacturer of mobile SIM cards, following a report published by The Intercept Thursday. The report, based on leaked documents provided by NSA whistleblower Edward Snowden, revealed the U.S. spy agency and its British counterpart Government Communications Headquarters, GCHQ, hacked the Franco-Dutch digital security giant Gemalto in a sophisticated heist of encrypted cell-phone keys. The European Parliament’s chief negotiator on the European Union’s data protection law, Jan Philipp Albrecht, said the hack was “obviously based on some illegal activities.” “Member states like the U.K. are frankly not respecting the [law of the] Netherlands and partner states,” Albrecht told the Wall Street Journal. Sophie in ’t Veld, an EU parliamentarian with D66, the Netherlands’ largest opposition party, added, “Year after year we have heard about cowboy practices of secret services, but governments did nothing and kept quiet […] In fact, those very same governments push for ever-more surveillance capabilities, while it remains unclear how effective these practices are.”
  • “If the average IT whizzkid breaks into a company system, he’ll end up behind bars,” In ’t Veld added in a tweet Friday. The EU itself is barred from undertaking such investigations, leaving individual countries responsible for looking into cases that impact their national security matters. “We even get letters from the U.K. government saying we shouldn’t deal with these issues because it’s their own issue of national security,” Albrecht said. Still, lawmakers in the Netherlands are seeking investigations. Gerard Schouw, a Dutch member of parliament, also with the D66 party, has called on Ronald Plasterk, the Dutch minister of the interior, to answer questions before parliament. On Tuesday, the Dutch parliament will debate Schouw’s request. Additionally, European legal experts tell The Intercept, public prosecutors in EU member states that are both party to the Cybercrime Convention, which prohibits computer hacking, and home to Gemalto subsidiaries could pursue investigations into the breach of the company’s systems.
  • According to secret documents from 2010 and 2011, a joint NSA-GCHQ unit penetrated Gemalto’s internal networks and infiltrated the private communications of its employees in order to steal encryption keys, embedded on tiny SIM cards, which are used to protect the privacy of cellphone communications across the world. Gemalto produces some 2 billion SIM cards a year. The company’s clients include AT&T, T-Mobile, Verizon, Sprint and some 450 wireless network providers. “[We] believe we have their entire network,” GCHQ boasted in a leaked slide, referring to the Gemalto heist.
  • ...4 more annotations...
  • While Gemalto was indeed another casualty in Western governments’ sweeping effort to gather as much global intelligence advantage as possible, the leaked documents make clear that the company was specifically targeted. According to the materials published Thursday, GCHQ used a specific codename — DAPINO GAMMA — to refer to the operations against Gemalto. The spies also actively penetrated the email and social media accounts of Gemalto employees across the world in an effort to steal the company’s encryption keys. Evidence of the Gemalto breach rattled the digital security community. “Almost everyone in the world carries cell phones and this is an unprecedented mass attack on the privacy of citizens worldwide,” said Greg Nojeim, senior counsel at the Center for Democracy & Technology, a non-profit that advocates for digital privacy and free online expression. “While there is certainly value in targeted surveillance of cell phone communications, this coordinated subversion of the trusted technical security infrastructure of cell phones means the US and British governments now have easy access to our mobile communications.”
  • For Gemalto, evidence that their vaunted security systems and the privacy of customers had been compromised by the world’s top spy agencies made an immediate financial impact. The company’s shares took a dive on the Paris bourse Friday, falling $500 million. In the U.S., Gemalto’s shares fell as much 10 percent Friday morning. They had recovered somewhat — down 4 percent — by the close of trading on the Euronext stock exchange. Analysts at Dutch financial services company Rabobank speculated in a research note that Gemalto could be forced to recall “a large number” of SIM cards. The French daily L’Express noted today that Gemalto board member Alex Mandl was a founding trustee of the CIA-funded venture capital firm In-Q-Tel. Mandl resigned from In-Q-Tel’s board in 2002, when he was appointed CEO of Gemplus, which later merged with another company to become Gemalto. But the CIA connection still dogged Mandl, with the French press regularly insinuating that American spies could infiltrate the company. In 2003, a group of French lawmakers tried unsuccessfully to create a commission to investigate Gemplus’s ties to the CIA and its implications for the security of SIM cards. Mandl, an Austrian-American businessman who was once a top executive at AT&T, has denied that he had any relationship with the CIA beyond In-Q-Tel. In 2002, he said he did not even have a security clearance.
  • AT&T, T-Mobile and Verizon could not be reached for comment Friday. Sprint declined to comment. Vodafone, the world’s second largest telecom provider by subscribers and a customer of Gemalto, said in a statement, “[W]e have no further details of these allegations which are industrywide in nature and are not focused on any one mobile operator. We will support industry bodies and Gemalto in their investigations.” Deutsche Telekom AG, a German company, said it has changed encryption algorithms in its Gemalto SIM cards. “We currently have no knowledge that this additional protection mechanism has been compromised,” the company said in a statement. “However, we cannot rule out this completely.”
  • Update: Asked about the SIM card heist, White House press secretary Josh Earnest said he did not expect the news would hurt relations with the tech industry: “It’s hard for me to imagine that there are a lot of technology executives that are out there that are in a position of saying that they hope that people who wish harm to this country will be able to use their technology to do so. So, I do think in fact that there are opportunities for the private sector and the federal government to coordinate and to cooperate on these efforts, both to keep the country safe, but also to protect our civil liberties.”
  •  
    Watch for massive class action product defect litigation to be filed against the phone companies.and mobile device manufacturers.  In most U.S. jurisdictions, proof that the vendors/manufacturers  knew of the product defect is not required, only proof of the defect. Also, this is a golden opportunity for anyone who wants to get out of a pricey cellphone contract, since providing a compromised cellphone is a material breach of warranty, whether explicit or implied..   
5More

Canadian Spies Collect Domestic Emails in Secret Security Sweep - The Intercept - 0 views

  • Canada’s electronic surveillance agency is covertly monitoring vast amounts of Canadians’ emails as part of a sweeping domestic cybersecurity operation, according to top-secret documents. The surveillance initiative, revealed Wednesday by CBC News in collaboration with The Intercept, is sifting through millions of emails sent to Canadian government agencies and departments, archiving details about them on a database for months or even years. The data mining operation is carried out by the Communications Security Establishment, or CSE, Canada’s equivalent of the National Security Agency. Its existence is disclosed in documents obtained by The Intercept from NSA whistleblower Edward Snowden. The emails are vacuumed up by the Canadian agency as part of its mandate to defend against hacking attacks and malware targeting government computers. It relies on a system codenamed PONY EXPRESS to analyze the messages in a bid to detect potential cyber threats.
  • Last year, CSE acknowledged it collected some private communications as part of cybersecurity efforts. But it refused to divulge the number of communications being stored or to explain for how long any intercepted messages would be retained. Now, the Snowden documents shine a light for the first time on the huge scope of the operation — exposing the controversial details the government withheld from the public. Under Canada’s criminal code, CSE is not allowed to eavesdrop on Canadians’ communications. But the agency can be granted special ministerial exemptions if its efforts are linked to protecting government infrastructure — a loophole that the Snowden documents show is being used to monitor the emails. The latest revelations will trigger concerns about how Canadians’ private correspondence with government employees are being archived by the spy agency and potentially shared with police or allied surveillance agencies overseas, such as the NSA. Members of the public routinely communicate with government employees when, for instance, filing tax returns, writing a letter to a member of parliament, applying for employment insurance benefits or submitting a passport application.
  • Chris Parsons, an internet security expert with the Toronto-based internet think tank Citizen Lab, told CBC News that “you should be able to communicate with your government without the fear that what you say … could come back to haunt you in unexpected ways.” Parsons said that there are legitimate cybersecurity purposes for the agency to keep tabs on communications with the government, but he added: “When we collect huge volumes, it’s not just used to track bad guys. It goes into data stores for years or months at a time and then it can be used at any point in the future.” In a top-secret CSE document on the security operation, dated from 2010, the agency says it “processes 400,000 emails per day” and admits that it is suffering from “information overload” because it is scooping up “too much data.” The document outlines how CSE built a system to handle a massive 400 terabytes of data from Internet networks each month — including Canadians’ emails — as part of the cyber operation. (A single terabyte of data can hold about a billion pages of text, or about 250,000 average-sized mp3 files.)
  • ...1 more annotation...
  • The agency notes in the document that it is storing large amounts of “passively tapped network traffic” for “days to months,” encompassing the contents of emails, attachments and other online activity. It adds that it stores some kinds of metadata — data showing who has contacted whom and when, but not the content of the message — for “months to years.” The document says that CSE has “excellent access to full take data” as part of its cyber operations and is receiving policy support on “use of intercepted private communications.” The term “full take” is surveillance-agency jargon that refers to the bulk collection of both content and metadata from Internet traffic. Another top-secret document on the surveillance dated from 2010 suggests the agency may be obtaining at least some of the data by covertly mining it directly from Canadian Internet cables. CSE notes in the document that it is “processing emails off the wire.”
  •  
    " CANADIAN SPIES COLLECT DOMESTIC EMAILS IN SECRET SECURITY SWEEP BY RYAN GALLAGHER AND GLENN GREENWALD @rj_gallagher@ggreenwald YESTERDAY AT 2:02 AM SHARE TWITTER FACEBOOK GOOGLE EMAIL PRINT POPULAR EXCLUSIVE: TSA ISSUES SECRET WARNING ON 'CATASTROPHIC' THREAT TO AVIATION CHICAGO'S "BLACK SITE" DETAINEES SPEAK OUT WHY DOES THE FBI HAVE TO MANUFACTURE ITS OWN PLOTS IF TERRORISM AND ISIS ARE SUCH GRAVE THREATS? NET NEUTRALITY IS HERE - THANKS TO AN UNPRECEDENTED GUERRILLA ACTIVISM CAMPAIGN HOW SPIES STOLE THE KEYS TO THE ENCRYPTION CASTLE Canada's electronic surveillance agency is covertly monitoring vast amounts of Canadians' emails as part of a sweeping domestic cybersecurity operation, according to top-secret documents. The surveillance initiative, revealed Wednesday by CBC News in collaboration with The Intercept, is sifting through millions of emails sent to Canadian government agencies and departments, archiving details about them on a database for months or even years. The data mining operation is carried out by the Communications Security Establishment, or CSE, Canada's equivalent of the National Security Agency. Its existence is disclosed in documents obtained by The Intercept from NSA whistleblower Edward Snowden. The emails are vacuumed up by the Canadian agency as part of its mandate to defend against hacking attacks and malware targeting government computers. It relies on a system codenamed PONY EXPRESS to analyze the messages in a bid to detect potential cyber threats. Last year, CSE acknowledged it collected some private communications as part of cybersecurity efforts. But it refused to divulge the number of communications being stored or to explain for how long any intercepted messages would be retained. Now, the Snowden documents shine a light for the first time on the huge scope of the operation - exposing the controversial details the government withheld from the public. Under Canada's criminal code, CSE is no
3More

UK Government Admits Intelligence Services Allowed To Break Into Any System, Anywhere, ... - 0 views

  • Recently, Techdirt noted that the FBI may soon have permission to break into computers anywhere on the planet. It will come as no surprise to learn that the US's partner in crime, the UK, granted similar powers to its own intelligence services some time back. What's more unexpected is that it has now publicly said as much, as Privacy International explains: The British Government has admitted its intelligence services have the broad power to hack into personal phones, computers, and communications networks, and claims they are legally justifed to hack anyone, anywhere in the world, even if the target is not a threat to national security nor suspected of any crime. That important admission was made in what the UK government calls its "Open Response" to court cases started last year against GCHQ. Here's what it reveals, according to Privacy International:
  • Buried deep within the document, Government lawyers claim that while the intelligence services require authorisation to hack into the computer and mobile phones of "intelligence targets", GCHQ is equally permitted to break into computers anywhere in the world even if they are not connected to a crime or a threat to national security. Moreover: The intelligence services assert the right to exploit communications networks in covert manoeuvres that severely undermine the security of the entire internet. The deployment of such powers is confirmed by recent news stories detailing how GCHQ hacked into Belgacom using the malware Regin, and targeted Gemalto, the world's largest maker of SIM cards used in countries around the world.
  • What's important about this revelation is not just the information itself -- many people had assumed this was the case -- but the fact that once more, bringing court cases against the UK's GCHQ has ferreted out numerous details that were previously secret. This shows the value of the strategy, and suggests it should be used again where possible.
6More

The Still-Missing Evidence of Russia-gate - Consortiumnews - 0 views

  • A changing-places moment brought about by Russia-gate is that liberals who are usually more skeptical of U.S. intelligence agencies, especially their evidence-free claims, now question the patriotism of Americans who insist that the intelligence community supply proof to support the dangerous claims about Russian ‘hacking” of Democratic emails especially when some  veteran U.S. government experts say the data would be easily available if the Russians indeed were guilty. One of those experts is William Binney, a former high-level National Security Agency intelligence official who, after his 2001 retirement, blew the whistle on the extraordinary breadth of NSA surveillance programs. His outspoken criticism of the NSA during the George W. Bush administration made him the subject of FBI investigations that included a raid on his home in 2007. Even before Edward Snowden’s NSA whistleblowing, Binney publicly revealed that NSA had access to telecommunications companies’ domestic and international billing records, and that since 9/11 the agency has intercepted some 15 trillion to 20 trillion communications. Snowden has said: “I have tremendous respect for Binney, who did everything he could according to the rules.”
  • I spoke to Binney on Dec. 28 about Russia-gate and a host of topics having to do with spying and America’s expanding national security state.
  • Bernstein: Your expertise was in the Soviet Union and so you must know a lot about bugging.  Do you believe that Russia hacked and undermined our last election?  Can Trump thank Russia for the result? Binney:  We at Veteran Intelligence Professionals for Sanity (VIPS) published an article on this in July.  First of all, if any of the data went anywhere across the fiber optic world, the NSA would know.  Just inside the United States, the NSA has over a hundred tap points on the fiber lines, taking in everything.    Mark Klein exposed some of this at the AT&T facility in San Francisco. This is not for foreigners, by the way, this is for targeting US citizens.  If they wanted only foreigners, all they would have to do was look at the transatlantic cables where they surface on the coast of the United States.  But they are not there, they are distributed among the US population. Bernstein: So if, in fact, the Russians were tapping into DNC headquarters, the NSA would absolutely know about it. Binney: Yes, and they would also have trace routes on where they went specifically, in Russia or anywhere else.  If you remember, about three or four years ago, the Chinese hacked into somewhere in the United States and our government came out and confirmed that it was the Chinese who did it, and it came from a specific military facility in Shanghai.  The NSA had these trace route programs embedded by the hundreds across the US and all around the world.
  • ...3 more annotations...
  • The other data that came out from Guccifer 2.0, a download from the DNC, has been a charade.  It was a download and not a transfer across the Web.  The Web won’t manage such a high speed.  It could not have gotten across the Atlantic at that high speed.  You would have to have high capacity lines dedicated to that in order to do it. They have been playing games with us.  There is no factual evidence to back up any charge of hacking here. Bernstein: So was this a leak by somebody at Democratic headquarters? Binney: We don’t know that for sure, either.  All we know was that it was a local download.  We can likely attribute it to a USB device that was physically passed along.
  • Right now, our government is violating the first, fourth and fifth amendments in various ways.  Mueller did it, Comey did it, they were all involved in violating the Constitution.
  • Bernstein:  There seems to be a new McCarthyite operation around the Russia-gate investigation.  It appears that it is an attempt to justify the idea that Clinton lost because the Russians undermined the election. Binney: I have seen no evidence at all from anybody, including the intelligence community.  If you look at the Intelligence Community Assessment (ICA) report, they state on the first page that “We have high confidence that the Russians did this.”  But when you get toward the end of the report, they basically confess that “our judgment does not imply that we have evidence to back it up.” Bernstein:  It was initially put out that seventeen intelligence agencies found compelling evidence that the Russians hacked into our election.  You’re saying it was actually selected individuals from just three agencies.  Is there anything to the revelations that FBI agents talked about taking action to prevent Trump from becoming president? Binney: It certainly does seem that it is leaning that way, that is was all a frame-up.  It is a sad time in our history, to see the government working against itself internally. Bernstein:  I take it you are not a big supporter of Trump. Binney:  Well, I voted for him.  I couldn’t vote for a warmonger like Clinton.  She wanted to see our planes shooting down Russian planes in Syria.  She advocated for destabilizing Libya, for getting rid of Assad in Syria, she was a strong backer of the war in Iraq.
6More

Hacked Emails Prove Coordination Between Clinton Campaign and Super PACs - 0 views

  • The fact that political candidates are closely coordinating with friendly Super PACs — making a mockery of a central tenet of the Supreme Court’s 2010 Citizens United decision — is one of the biggest open secrets in Washington. Super PACs are only allowed to accept unlimited contributions on the condition that the money is spent independently of specific campaigns. The Federal Election Commission hasn’t reacted for a variety of reasons, including a lack of hard evidence, vague rules, and a partisan divide among the commissioners so bitter they can’t even agree to investigate obvious crimes. But newly disclosed hacked campaign documents published by WikiLeaks and a hacker who calls himself Guccifer 2.0 reveal in stark terms how Hillary Clinton’s staffers made Super PACs an integral part of her presidential campaign.
  • The emails show consistent, repeated efforts by the Clinton campaign to collaborate with Super PACs on strategy, research, attacks on political adversaries and fundraising. The cache also reveal meetings between the campaign and Priorities USA Action, and that campaign officials have helped with the group’s fundraising. The files were apparently hacked from a variety of Clinton staffers and have been posted online in recent weeks by Wikileaks and Guccifer 2.0. Obama administration intelligence officials have alleged, without providing evidence, that the email hacks were conducted on behalf of the Russian government in an attempt to disrupt the U.S. elections.
  • Super PACs, known technically as “Independent Expenditure-Only Political Committees,” are a direct result of the Citizens United court decision. Justice Anthony Kennedy, the author of the decision, proclaimed that deregulating outside money would have no corrupting effect upon candidates because there would be strict firewalls between candidates and outside groups
  • ...3 more annotations...
  • Correct the Record has long argued it could work directly with the Clinton campaign. When the group launched, it said it would only produce and distribute communications online, and that its work would therefore be exempt from FEC coordination rules. The Super PAC was recently the subject of a complaint filed with the Federal Elections Commission by the Campaign Legal Center, which called on regulators to investigate whether Clinton’s campaign has illegally coordinated with the group. The Campaign Legal Center, a nonpartisan watchdog organization, has also alleged that officials working for Donald Trump have similarly blurred the line between the campaign and one of its largest Super PACs, Make America Number 1, by employing common vendors. The Campaign Legal Center argued that Correct the Record has likely made “coordinated expenditures” that could be considered in-kind contributions to the Clinton campaign — such as its spending on “opposition research, message development, surrogate training, reporter pitches, media booking, video production, ‘rapid response’ press outreach, and other ‘earned media.’” “These documents affirm what we’ve been saying all along about Correct the Record,” said Brendan Fischer, an associate counsel at the Campaign Legal Center. “They are basically operating as an arm of the Clinton campaign.”
  • While Correct the Record has argued it is exempt from FEC rules, Clinton herself has said she does not work with Priorities USA Action. That Super PAC has spent millions of dollars on independent expenditures, including six-figure media advertising buys, to boost Clinton’s candidacy. The group has raised over $133 million through individual donations as large as $6 million. As other media outlets have reported, Marc Elias, the Clinton campaign attorney, provided a memo with guidance on how the campaign could solicit funds for Priorities USA Action. The memo notes that campaign staffers would have to use certain language when trying to raise money for the Super PAC:
  • Elias’s law firm, Perkins Coie LLP, has provided legal services to the Clinton campaign, Correct the Record and Priorities USA Action, making it a central node in the campaign infrastructure.
5More

Aleksej Gubarev, of Russia's Webzilla, says hacking charges false | McClatchy DC - 0 views

  • A Russian venture capitalist and tech expert whose name and company are mentioned in the now-notorious document alleging connections between the Donald Trump campaign and Russian hackers says no intelligence officers have ever contacted him about the accusations, which he says are false.A report compiled by a former Western intelligence official as opposition research against Trump was made public Tuesday when BuzzFeed posted its 35 pages. The document included unsubstantiated claims of collusion between the Trump campaign team and the Kremlin.
  • It also alleged that global tech firm XBT Holding, with operations in Dallas, was instrumental in the hack of leaked Democratic Party emails that embarrassed Hillary Clinton and fellow Democrats.XBT, owner of Dallas-based enterprise-hosting company Webzilla, is run by a successful Russian tech startup expert, Aleksej Gubarev. In a phone interview from Cyprus, where he said he’d lived since 2002, Gubarev said he was surprised to see his name in the report.“I don’t know why I was there,” Gubarev said, adding that perhaps a competitor sought to discredit him. “I still don’t understand the true reason for this report.”The salacious innuendoes in the periodic reports about Trump’s personal life dominated social media headlines. The mention of Webzilla and Gubarev was among the more specific allegations: that XBT and affiliates “had been using botnets and porn traffic to transmit viruses, plant bugs, steal data and conduct ‘altering operations’ against the Democratic Party leadership.” Gubarev said he operated 75,000 servers across the globe and got real-time information if there had been hacking or illicit activity tied to his businesses. There is no evidence of that, he said, adding that no one has contacted him.“I have a physical office in Dallas. Nobody contacted me,” said Gubarev, adding that 40 percent of his business is handled over the servers it runs in Dallas and the United States accounts for about 27 percent of his global business.
  • McClatchy has reported that Sen. John McCain, R-Ariz., gave the bulk of the report to FBI Director James Comey on Dec. 9. The final pages of the report are dated Dec. 11. McClatchy had the report earlier but couldn’t verify any of its allegations. A federal law enforcement source told McClatchy that the document was being examined as part of a broader FBI inquiry into Russia’s influence on the U.S. election but wouldn’t characterize its credibility. A source familiar with the former Western intelligence expert who compiled the dossier told McClatchy that the ex-spy has extensive experience in tracking activities in the Kremlin.The report alleges that Gubarev and another hacking expert were recruited under duress by the FSB, the Russian intelligence-agency successor to the KGB. Gubarev said he had not been threatened or blackmailed, nor had his mother, who lives in Russia.
  • ...2 more annotations...
  • XBT offers an array of tech services, from dedicated hosting of servers and cloud-based storage to developing apps for mobile phones and offering virtual private servers. His company advertises specialized services to software developers, advertisers, gaming companies and electronic-commerce enterprises. It also operates data centers in Russia, Asia, Europe and Dallas.
  • If law enforcement wants to talk with him, Gubarev said, his door is open.“I’m ready for any investigation. I’m ready to cooperate with everybody, he said.
2More

DNC Refused to Give FBI Access to Its Servers ... Instead Gave Access to a DNC Consulta... - 0 views

  • CNN reports: The Democratic National Committee “rebuffed” a request from the FBI to examine its computer services after it was allegedly hacked by Russia during the 2016 election, a senior law enforcement official told CNN Thursday. “The FBI repeatedly stressed to DNC officials the necessity of obtaining direct access to servers and data, only to be rebuffed until well after the initial compromise had been mitigated,” a senior law enforcement official told CNN. “This left the FBI no choice but to rely upon a third party for information. *** The FBI instead relied on the assessment from a third-party security company called CrowdStrike. As first reported by George Eliason, CrowdStrike’s Chief Technology Officer and Co-Founder Dimitri Alperovitch – who wrote the CrowdStrike reports allegedly linking Russia to the Democratic party emails published by Wikileaks – is a fellow at the Atlantic Council … an organization associated with Ukraine, and whose main policy goal seems to stir up a confrontation with Russia. [1].
  •  
    The hawks' drive to keep the new Cold War against Russia going begins to ravel at the edges. Perhaps Russia might oblige by doing some surveillance and releasing some smoking gun documents?
6More

F.B.I. Informant Is Tied to Cyberattacks Abroad - NYTimes.com - 0 views

  • An informant working for the F.B.I. coordinated a 2012 campaign of hundreds of cyberattacks on foreign websites, including some operated by the governments of Iran, Syria, Brazil and Pakistan, according to documents and interviews with people involved in the attacks.Exploiting a vulnerability in a popular web hosting software, the informant directed at least one hacker to extract vast amounts of data — from bank records to login information — from the government servers of a number of countries and upload it to a server monitored by the F.B.I., according to court statements.
  • The attacks were coordinated by Hector Xavier Monsegur, who used the Internet alias Sabu and became a prominent hacker within Anonymous for a string of attacks on high-profile targets, including PayPal and MasterCard. By early 2012, Mr. Monsegur of New York had been arrested by the F.B.I. and had already spent months working to help the bureau identify other members of Anonymous, according to previously disclosed court papers.One of them was Jeremy Hammond, then 27, who, like Mr. Monsegur, had joined a splinter hacking group from Anonymous called Antisec. The two men had worked together in December 2011 to sabotage the computer servers of Stratfor Global Intelligence, a private intelligence firm based in Austin, Tex.
  • Shortly after the Stratfor incident, Mr. Monsegur, 30, began supplying Mr. Hammond with lists of foreign websites that might be vulnerable to sabotage, according to Mr. Hammond, in an interview, and chat logs between the two men. The New York Times petitioned the court last year to have those documents unredacted, and they were submitted to the court last week with some of the redactions removed.Continue reading the main story “After Stratfor, it was pretty much out of control in terms of targets we had access to,” Mr. Hammond said during an interview this month at a federal prison in Kentucky, where he is serving a 10-year sentence after pleading guilty to the Stratfor operation and other computer attacks inside the United States. He has not been charged with any crimes in connection with the hacks against foreign countries.
  • ...2 more annotations...
  • according to an uncensored version of a court statement by Mr. Hammond, leaked online the day of his sentencing in November, the target list was extensive and included more than 2,000 Internet domains. The document said Mr. Monsegur had directed Mr. Hammond to hack government websites in Iran, Nigeria, Pakistan, Turkey and Brazil and other government sites, like those of the Polish Embassy in Britain and the Ministry of Electricity in Iraq.
  • The hacking campaign appears to offer further evidence that the American government has exploited major flaws in Internet security — so-called zero-day vulnerabilities like the recent Heartbleed bug — for intelligence purposes. Recently, the Obama administration decided it would be more forthcoming in revealing the flaws to industry, rather than stockpiling them until the day they are useful for surveillance or cyberattacks. But it carved a broad exception for national security and law enforcement operations.
  •  
    Has no one in government ever heard of the concept of leadership by example? Or the Golden Rule?
3More

Tomgram: Pepe Escobar, The Tao of Containing China | TomDispatch - 0 views

  • Sun Tzu, the ancient author of The Art of War, must be throwing a rice wine party in his heavenly tomb in the wake of the shirtsleeves California love-in between President Obama and President Xi Jinping. "Know your enemy" was, it seems, the theme of the meeting. Beijing was very much aware of -- and had furiously protested -- Washington’s deep plunge into China’s computer networks over the past 15 years via a secretive NSA unit, the Office of Tailored Access Operations (with the apt acronym TAO). Yet Xi merrily allowed Obama to pontificate on hacking and cyber-theft as if China were alone on such a stage. Enter -- with perfect timing -- Edward Snowden, the spy who came in from Hawaii and who has been holed up in Hong Kong since May 20th. And cut to the wickedly straight-faced, no-commentary-needed take on Obama’s hacker army by Xinhua, the Chinese Communist Party’s official press service. With America’s dark-side-of-the-moon surveillance programs like Prism suddenly in the global spotlight, the Chinese, long blistered by Washington’s charges about hacking American corporate and military websites, were polite enough. They didn’t even bother to mention that Prism was just another node in the Pentagon’s Joint Vision 2020 dream of “full spectrum dominance.” By revealing the existence of Prism (and other related surveillance programs), Snowden handed Beijing a roast duck banquet of a motive for sticking with cyber-surveillance. Especially after Snowden, a few days later, doubled down by unveiling what Xi, of course, already knew -- that the National Security Agency had for years been relentlessly hacking both Hong Kong and mainland Chinese computer networks.
  • But the ultimate shark fin’s soup on China’s recent banquet card was an editorial in the Communist Party-controlled Global Times.  “Snowden,” it acknowledged, “is a ‘card’ that China never expected,” adding that “China is neither adept at nor used to playing it.” Its recommendation: use the recent leaks “as evidence to negotiate with the U.S.” It also offered a warning that “public opinion will turn against China’s central government and the Hong Kong SAR [Special Administrative Region] government if they choose to send [Snowden] back.” With a set of cyber-campaigns -- from cyber-enabled economic theft and espionage to the possibility of future state-sanctioned cyber-attacks -- evolving in the shadows, it’s hard to spin the sunny “new type of great power relationship” President Xi suggested for the U.S. and China at the recent summit. It’s the (State) Economy, Stupid The unfolding Snowden cyber-saga effectively drowned out the Obama administration’s interest in learning more about Xi’s immensely ambitious plans for reconfiguring the Chinese economy -- and how to capture a piece of that future economic pie for American business. Essential to those plans is an astonishing investment of $6.4 trillion by China’s leadership in a drive to “urbanize” the economy yet further by 2020.
  •  
    Lengthy political analysis by the sterling Pepe Escobar on China/U.S. relations and Chinese President Xi Jinping's goals for the future of China during his period of national leadership. He leads with the impact of the NSA scandal, but goes on to paint a far more detailed picture of China's role in international policy, economic progress, and economic plans being executed. This is a must-read for China-watchers. As always, Pepe provides a lively read.
5More

Newest Remote Car Hacking Raises More Questions About Reporter's Death - WhoWhatWhy - 0 views

  • As readers of WhoWhatWhy know, our site has been one of the very few continuing to explore the fiery death two years ago of investigative journalist Michael Hastings, whose car left a straight segment of a Los Angeles street at a high speed, jumped the median, hit a tree, and blew up.Our original report described anomalies of the crash and surrounding events that suggest cutting-edge foul play—that an external hacker could have taken control of Hastings’s car in order to kill him. If this sounds too futuristic, a series of recent technical revelations has proven that “car hacking” is entirely possible. The latest just appeared this week.
  • Hackers, seeking to demonstrate the vulnerability of automobiles to remote attacks, were able to largely take over the Jeep Cherokee driven by a writer for the tech magazine Wired:Their code is an automaker’s nightmare: software that lets hackers send commands through the Jeep’s entertainment system to its dashboard functions, steering, brakes, and transmission, all from a laptop that may be across the country.They were able to make his car decelerate suddenly, causing the writer to “narrowly avert death” at the hands of a semi-trailer coming up behind him.In an earlier demonstration, they had been able to do similar things with other vehicles:In the summer of 2013, I drove a Ford Escape and a Toyota Prius around a South Bend, Indiana, parking lot while they sat in the backseat with their laptops, cackling as they disabled my brakes, honked the horn, jerked the seat belt, and commandeered the steering wheel.
  • All of this is increasingly drawing the attention—and action— of the authorities. U.S. Senators Richard Blumenthal (D-CT) and Edward J. Markey (D-MA), members of the Commerce, Science and Transportation Committee, introduced legislation Tuesday seeking to establish federal standards for security and privacy of drivers in today’s computer-laden cars.What we do not hear is any discussion about whether the risk has gone beyond the realm of possibility…to a reality.
  • ...2 more annotations...
  • Back when Michael Hastings died, former counterterrorism czar Richard Clarke—by all accounts a sober, no-nonsense man—said that the Hastings’s crash was “consistent with a car cyber attack” and that it was likely that intelligence agencies knew “how to remotely seize control of a car.”It is worth noting, too, that the day before his death, Hastings had “urgently” requested to borrow his neighbor’s car—he wanted to get out of town, but he feared his own car was being tampered with.How is it then that “mainstream” publications, including even Wired, do not talk about the very odd circumstances surrounding the death of a journalist who had made powerful enemies? Did the fact that he had caused a famed general to be fired, that he was investigating the CIA chief, that he told colleagues he himself was being investigated by the FBI—did none of this at least raise the slightest suspicion on the part of our journalistic community? How about the fiery explosion when his car hit a palm tree—which automotive experts say should not normally take place; what about the fact that the engine flew out of the vehicle and landed a considerable distance away–which, again, we are told, is highly unusual?
  • As with so many of these things, the authorities raced to conclude that it was all an unfortunate accident and that there was no more to the story. And virtually the entirety of journalism—Left, Right and Center, Mainstream and “Alternative”—accepted this conclusion without so much as a hint of skepticism.So, now that it has been dramatically demonstrated that accidents can be caused remotely by those targeting a driver, will we see other media stepping up to take a good hard look at the key question: What really happened to Michael Hastings? We hope so, but we aren’t taking any bets.
4More

NSA contracted French cyber-firm for hacking help - RT USA - 0 views

  • The latest revelation regarding the National Security Agency doesn't come courtesy of Edward Snowden. A Freedom of Information Act request has confirmed the NSA contracted a French company that makes its money by hacking into computers. It's no secret that the United States government relies on an arsenal of tactics to gather intelligence and wage operations against its adversaries, but a FOIA request filed by Muckrock's Heather Akers-Healy has confirmed that the list of Uncle Sam's business partners include Vupen, a French-based security company that specializes in selling secret codes used to crack into computers. Documents responsive to my request to #NSA for contracts with VUPEN, include 12/month exploit subscription https://t.co/x3qJbqSUpa — Heather Akers-Healy (@abbynormative) September 16, 2013 Muckrock published on Monday a copy of a contract between the NSA and Vupen in which the US government is shown to have ordered a one-year subscription to the firm's “binary analysis and exploits service” last September.
  • That service, according to the Vupen website, is sold only to government entities, law enforcement agencies and computer response teams in select countries, and provides clients with access to so-called zero-day exploits: newly-discovered security vulnerabilities that the products' manufacturers have yet to discover and, therefore, have had zero days to patch-up. “Major software vendors such as Microsoft and Adobe usually take 6 to 9 months to release a security patch for a critical vulnerability affecting their products, and this long delay between the discovery of a vulnerability and the release of a patch creates a window of exposure during which criminals can rediscover a previously reported but unpatched vulnerability, and target any organization running the vulnerable software,” Vupen says elsewhere on their website. Last year, Vupen researchers successfully cracked Google's Chrome browser, but declined to show developers how they did so — even for an impressive cash bounty. “We wouldn’t share this with Google for even $1 million,” Vupen CEO Chaouki Bekrar told Forbes' Andy Greenberg of the Chrome hack in 2012. “We don’t want to give them any knowledge that can help them in fixing this exploit or other similar exploits. We want to keep this for our customers.”
  • And why the NSA and other clients may benefit from being privy to these vulnerabilities, knowing how to exploit security holes in adversarial systems is a crucial component to any government's offensive cyber-operations. Last month, the Washington Post published excerpts from the previously secretive “black budget,” a closely guarded ledger listing the funding requests made by America's intelligence community provided by NSA leaker Edward Snowden. According to that document, a substantial goal of the US in fiscal year 2013 was to use a portion of $52.6 billion in secretive funding towards improving offensive cyber-operations.
  • ...1 more annotation...
  • The portion of the contract obtained by Muckrock where the cost of the subscription is listed has been redacted, but a Vupen hacker who spoke to Greenberg last year said deals in the five-figures wasn't uncommon. "People seem surprised to discover that major government agencies are acquiring Vupen's vulnerability intelligence," Bekrar wrote in an email to Information Week's Matthew Schwartz after the NSA contract with his signature was published. "There is no news here, governments need to leverage the most detailed and advanced vulnerability research to protect their infrastructures and citizens against adversaries." Critics of Vupen and its competitors see government-waged cyber-operations in a different light, however. Christopher Soghoian of the American Civil Liberties Union's Speech, Privacy and Technology Project has spoken outright against companies that sell exploits and have equated the computer codes being sold for big money as a new sort of underground arms trade fueling an international, online battle. To Greenberg last year, Soghoian described Vupen as  a “modern-day merchant of death” selling “the bullets for cyberwar," and upon publishing of the NSA contract called the company a “cyber weapon merchant.” The NSA is a customer of French 0-day cyber weapon merchant VUPEN, FOIA docs reveal: (via @ramdac & @MuckRockNews) https://t.co/OPJ82miK3c — Christopher Soghoian (@csoghoian) September 16, 2013
15More

Operation AURORAGOLD: How the NSA Hacks Cellphone Networks Worldwide - 0 views

  • In March 2011, two weeks before the Western intervention in Libya, a secret message was delivered to the National Security Agency. An intelligence unit within the U.S. military’s Africa Command needed help to hack into Libya’s cellphone networks and monitor text messages. For the NSA, the task was easy. The agency had already obtained technical information about the cellphone carriers’ internal systems by spying on documents sent among company employees, and these details would provide the perfect blueprint to help the military break into the networks. The NSA’s assistance in the Libya operation, however, was not an isolated case. It was part of a much larger surveillance program—global in its scope and ramifications—targeted not just at hostile countries.
  • According to documents contained in the archive of material provided to The Intercept by whistleblower Edward Snowden, the NSA has spied on hundreds of companies and organizations internationally, including in countries closely allied to the United States, in an effort to find security weaknesses in cellphone technology that it can exploit for surveillance. The documents also reveal how the NSA plans to secretly introduce new flaws into communication systems so that they can be tapped into—a controversial tactic that security experts say could be exposing the general population to criminal hackers. Codenamed AURORAGOLD, the covert operation has monitored the content of messages sent and received by more than 1,200 email accounts associated with major cellphone network operators, intercepting confidential company planning papers that help the NSA hack into phone networks.
  • Karsten Nohl, a leading cellphone security expert and cryptographer who was consulted by The Intercept about details contained in the AURORAGOLD documents, said that the broad scope of information swept up in the operation appears aimed at ensuring virtually every cellphone network in the world is NSA accessible.
  • ...11 more annotations...
  • “Collecting an inventory [like this] on world networks has big ramifications,” Nohl said, because it allows the NSA to track and circumvent upgrades in encryption technology used by cellphone companies to shield calls and texts from eavesdropping. Evidence that the agency has deliberately plotted to weaken the security of communication infrastructure, he added, was particularly alarming. “Even if you love the NSA and you say you have nothing to hide, you should be against a policy that introduces security vulnerabilities,” Nohl said, “because once NSA introduces a weakness, a vulnerability, it’s not only the NSA that can exploit it.”
  • The AURORAGOLD operation is carried out by specialist NSA surveillance units whose existence has not been publicly disclosed: the Wireless Portfolio Management Office, which defines and carries out the NSA’s strategy for exploiting wireless communications, and the Target Technology Trends Center, which monitors the development of new communication technology to ensure that the NSA isn’t blindsided by innovations that could evade its surveillance reach. The center’s logo is a picture of the Earth overshadowed by a large telescope; its motto is “Predict – Plan – Prevent.”
  • The NSA documents reveal that, as of May 2012, the agency had collected technical information on about 70 percent of cellphone networks worldwide—701 of an estimated 985—and was maintaining a list of 1,201 email “selectors” used to intercept internal company details from employees. (“Selector” is an agency term for a unique identifier like an email address or phone number.) From November 2011 to April 2012, between 363 and 1,354 selectors were “tasked” by the NSA for surveillance each month as part of AURORAGOLD, according to the documents. The secret operation appears to have been active since at least 2010.
  • By covertly monitoring GSMA working groups in a bid to identify and exploit security vulnerabilities, the NSA has placed itself into direct conflict with the mission of the National Institute for Standards and Technology, or NIST, the U.S. government agency responsible for recommending cybersecurity standards in the United States. NIST recently handed out a grant of more than $800,000 to GSMA so that the organization could research ways to address “security and privacy challenges” faced by users of mobile devices. The revelation that the trade group has been targeted for surveillance may reignite deep-seated tensions between NIST and NSA that came to the fore following earlier Snowden disclosures. Last year, NIST was forced to urge people not to use an encryption standard it had previously approved after it emerged NSA had apparently covertly worked to deliberately weaken it.
  • The NSA focuses on intercepting obscure but important technical documents circulated among the GSMA’s members known as “IR.21s.” Most cellphone network operators share IR.21 documents among each other as part of agreements that allow their customers to connect to foreign networks when they are “roaming” overseas on a vacation or a business trip. An IR.21, according to the NSA documents, contains information “necessary for targeting and exploitation.” The details in the IR.21s serve as a “warning mechanism” that flag new technology used by network operators, the NSA’s documents state. This allows the agency to identify security vulnerabilities in the latest communication systems that can be exploited, and helps efforts to introduce new vulnerabilities “where they do not yet exist.” The IR.21s also contain details about the encryption used by cellphone companies to protect the privacy of their customers’ communications as they are transmitted across networks. These details are highly sought after by the NSA, as they can aid its efforts to crack the encryption and eavesdrop on conversations.
  • One of the prime targets monitored under the AURORAGOLD program is the London-headquartered trade group, the GSM Association, or the GSMA, which represents the interests of more than 800 major cellphone, software, and internet companies from 220 countries. The GSMA’s members include U.S.-based companies such as Verizon, AT&T, Sprint, Microsoft, Facebook, Intel, Cisco, and Oracle, as well as large international firms including Sony, Nokia, Samsung, Ericsson, and Vodafone. The trade organization brings together its members for regular meetings at which new technologies and policies are discussed among various “working groups.” The Snowden files reveal that the NSA specifically targeted the GSMA’s working groups for surveillance.
  • Last year, the Washington Post reported that the NSA had already managed to break the most commonly used cellphone encryption algorithm in the world, known as A5/1. But the information collected under AURORAGOLD allows the agency to focus on circumventing newer and stronger versions of A5 cellphone encryption, such as A5/3. The documents note that the agency intercepts information from cellphone operators about “the type of A5 cipher algorithm version” they use, and monitors the development of new algorithms in order to find ways to bypass the encryption. In 2009, the British surveillance agency Government Communications Headquarters conducted a similar effort to subvert phone encryption under a project called OPULENT PUP, using powerful computers to perform a “crypt attack” to penetrate the A5/3 algorithm, secret memos reveal. By 2011, GCHQ was collaborating with the NSA on another operation, called WOLFRAMITE, to attack A5/3 encryption. (GCHQ declined to comment for this story, other than to say that it operates within legal parameters.)
  • The extensive attempts to attack cellphone encryption have been replicated across the Five Eyes surveillance alliance. Australia’s top spy agency, for instance, infiltrated an Indonesian cellphone company and stole nearly 1.8 million encryption keys used to protect communications, the New York Times reported in February.
  • The NSA’s documents show that it focuses on collecting details about virtually all technical standards used by cellphone operators, and the agency’s efforts to stay ahead of the technology curve occasionally yield significant results. In early 2010, for instance, its operatives had already found ways to penetrate a variant of the newest “fourth generation” smartphone-era technology for surveillance, years before it became widely adopted by millions of people in dozens of countries. The NSA says that its efforts are targeted at terrorists, weapons proliferators, and other foreign targets, not “ordinary people.” But the methods used by the agency and its partners to gain access to cellphone communications risk significant blowback. According to Mikko Hypponen, a security expert at Finland-based F-Secure, criminal hackers and foreign government adversaries could be among the inadvertent beneficiaries of any security vulnerabilities or encryption weaknesses inserted by the NSA into communication systems using data collected by the AURORAGOLD project.
  • Vines, the NSA spokeswoman, told The Intercept that the agency was committed to ensuring an “open, interoperable, and secure global internet.” “NSA deeply values these principles and takes great care to honor them in the performance of its lawful foreign-intelligence mission,” Vines said.
  • Documents published with this article: AURORAGOLD – Project Overview AURORAGOLD Working Group IR.21 – A Technology Warning Mechanism AURORAGOLD – Target Technology Trends Center support to WPMO NSA First-Ever Collect of High-Interest 4G Cellular Signal AURORAGOLD Working Aid WOLFRAMITE Encryption Attack OPULENT PUP Encryption Attack NSA/GCHQ/CSEC Network Tradecraft Advancement Team
  •  
    Notice that they've cracked even 4G.
3More

Obama slaps Kim Jong Un with new sanctions - Tal Kopan - POLITICO - 0 views

  • President Barack Obama on Friday took the first declared U.S. action against North Korea in response to the crippling cyberattack on Sony Pictures Entertainment over Thanksgiving, ordering a fresh set of financial sanctions against the authoritarian regime. Senior administration officials told reporters it was the first time the U.S. has sanctioned a country as a direct result of a cyberattack on an American business, though in the past sanctions have been imposed for human rights abuses by cyber means. Story Continued Below The president signed an executive order Friday afternoon authorizing the action, and the Treasury Department immediately sanctioned a North Korean government agency, two trading companies and 10 individuals affiliated with them under the new powers.
  • The FBI announced it had concluded North Korea was behind the attack, which wiped out Sony’s servers and computer network for a week and dumped massive amounts of sensitive company data, emails and other intellectual property on the Internet, on Dec. 19. Obama reiterated the government’s determination of North Korea’s responsibility at a press conference that day before leaving for his Hawaiian trip, and pledged a “proportionate response.” Friday’s sanctions are the U.S. government’s first declared response since that day. In the interim, the cybersecurity community has expressed skepticism of North Korea’s culpability based on the indicators the FBI cited as evidence for its conclusion, but officials and the FBI have remained firm that there is no evidence suggesting any other entity is behind the attack. In Friday’s call an official said the FBI is “standing by our assessment” and has access to channels for intelligence that private security firms do not.
  •  
    Notably, the Obama Administration has to date supplied no evidence whatsoever that North Korea had any involvement in the Sony hack. 
2More

Visit the Wrong Website, and the FBI Could End Up in Your Computer | Threat Level | WIRED - 0 views

  • Security experts call it a “drive-by download”: a hacker infiltrates a high-traffic website and then subverts it to deliver malware to every single visitor. It’s one of the most powerful tools in the black hat arsenal, capable of delivering thousands of fresh victims into a hackers’ clutches within minutes. Now the technique is being adopted by a different kind of a hacker—the kind with a badge. For the last two years, the FBI has been quietly experimenting with drive-by hacks as a solution to one of law enforcement’s knottiest Internet problems: how to identify and prosecute users of criminal websites hiding behind the powerful Tor anonymity system. The approach has borne fruit—over a dozen alleged users of Tor-based child porn sites are now headed for trial as a result. But it’s also engendering controversy, with charges that the Justice Department has glossed over the bulk-hacking technique when describing it to judges, while concealing its use from defendants. Critics also worry about mission creep, the weakening of a technology relied on by human rights workers and activists, and the potential for innocent parties to wind up infected with government malware because they visited the wrong website. “This is such a big leap, there should have been congressional hearings about this,” says ACLU technologist Chris Soghoian, an expert on law enforcement’s use of hacking tools. “If Congress decides this is a technique that’s perfectly appropriate, maybe that’s OK. But let’s have an informed debate about it.”
  • The FBI’s use of malware is not new. The bureau calls the method an NIT, for “network investigative technique,” and the FBI has been using it since at least 2002 in cases ranging from computer hacking to bomb threats, child porn to extortion. Depending on the deployment, an NIT can be a bulky full-featured backdoor program that gives the government access to your files, location, web history and webcam for a month at a time, or a slim, fleeting wisp of code that sends the FBI your computer’s name and address, and then evaporates. What’s changed is the way the FBI uses its malware capability, deploying it as a driftnet instead of a fishing line. And the shift is a direct response to Tor, the powerful anonymity system endorsed by Edward Snowden and the State Department alike.
3More

Barrett Brown, Barack Obama, and Hugo Chavez: When Telling the Truth Becomes a Crime | ... - 0 views

  • WikiLeaks is a treasure trove of information for academic research.  Yet, in a library search that I did three days ago, in preparation for a question from my Dissertation Committee on the status of my use of WikiLeaks sources, I found that only thirty-five articles had been published in peer-reviewed academic journals.  In those articles, not a single author had referenced a single WikiLeaks document, nor did any of those articles provide a URL for any WikiLeaks document.  At the time, I concluded that the academic community was an extension of The State rather than an extension of The People with a responsibility to oversee and question the activities, policies, and behavior of The State. 
  • Then, yesterday, I received a message containing the British Broadcasting Corporation (BBC) news of the sentencing of Barrett Brown because he posted links online to the Stratfor e-mails that were posted on WikiLeaks.[1]  Brown did not hack Stratfor, but as an investigative journalist, reported on the content of the hack and provided links to his readers. There have been many news articles about the fact and the content of the Stratfor e-mails.[2]  As well, information pointing to a Federal Bureau of Investigation (FBI) informant being involved in the hacking of Stratfor, which raises a whole host of other questions about the continued unlawful conduct of the U.S. government.[3]  Despite several news articles containing sensational information on the Stratfor hack, again, a search of peer-reviewed journals that I conducted just now revealed only one article in a computer-related journal.  Therefore, whether the topic was WikiLeaks or Stratfor, the academic community is basically missing in action in examining and investigating this extremely important information.
  • A walk back in time shows the same reticence on the part of the academic community to use controversial, but declassified, government documents in its research.  In searches of the academic literature while I was studying the Counter Intelligence Program (COINTELPRO) of the FBI as a part of my Ph.D. research, I found, with a few extremely important exceptions, that the most important COINTELPRO documents remain virtually by-passed by the academic community—even to this date.  With this in mind, I really shouldn’t be surprised to see a lack of the use of WikiLeaks documents, even though the information contained could lead to critical insights on U.S. public policy.  Most importantly for those of us who expect to create change in U.S. domestic police state and foreign military policy, it is the most controversial of such documents that deserve scrutiny from not only journalists, but also from the academic community.  The operation of the Deep State is real and must be exposed if the possibility of return to Constitutional rule and the Bill of Rights is possible.  Thus, not only are the young people who broke into an FBI office and found and publicized the COINTELPRO papers heroes, so too are our modern day sunshine activists at Cryptome, Narconews, Wayne Madsen Reports, and WikiLeaks.  Whistleblowers like John Kiriakou, Chelsea Manning, Edward Snowden, and Jeffrey Sterling who are either already in jail or in exile until a new United States is created by the rest of us are modern-day profiles in courage.
4More

Google warns of US government 'hacking any facility' in the world | Technology | The Gu... - 0 views

  • Google is boldly opposing an attempt by the US Justice Department to expand federal powers to search and seize digital data, warning that the changes would open the door to US “government hacking of any facility” in the world. In a strongly worded submission to the Washington committee that is considering the proposed changes, Google says that increasing the FBI’s powers set out in search warrants would raise “monumental and highly complex constitutional, legal and geopolitical concerns that should be left to Congress to decide”. The search giant warns that under updated proposals, FBI agents would be able to carry out covert raids on servers no matter where they were situated, giving the US government unfettered global access to vast amounts of private information.
  • In particular, Google sounds the alarm over the FBI’s desire to “remotely” search computers that have concealed their location – either through encryption or by obscuring their IP addresses using anonymity services such as Tor. Those government searches, Google says, “may take place anywhere in the world. This concern is not theoretical. ... [T]he nature of today’s technology is such that warrants issued under the proposed amendment will in many cases end up authorizing the government to conduct searches outside the United States.”
  • The Justice Department itself has tried to assuage anxieties about its proposed amendment. In its comment to the committee, DoJ officials say that federal agents would only request the new type of warrants where there was “probable cause to search for or seize evidence, fruits, or instrumentalities of crime”. But civil liberties and legal groups remain unconvvinced, insisting that the language is so vaguely worded that it would have draconian and global implications. In its submission, the American Civil Liberties Union said that the proposed changes could violate the fourth amendment of the US constitution, which bans unreasonable searches and seizures. The ACLU’s principal technologist, Christopher Soghoian, said: “The government is seeking a troubling expansion of its power to surreptitiously hack into computers, including using malware. Although this proposal is cloaked in the garb of a minor procedural update, in reality it would be a major and substantive change that would be better addressed by Congress.”
  •  
    Fourth Amendment: "The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no Warrants shall issue, but upon probable cause, supported by Oath or affirmation, and *particularly* describing *the place to be searched,* and the persons or things to be seized." The Justice Department proposed amendment to the rules would abolish the emphasized portion of the Amendment, substituting in its place the "general warrant" that the Amendment was intended to forbid. I'm coming to realize more and more that it's my own government, not terrorists™, that needs more surveillance.  
2More

Obama starts Syria war to deviate from Snowden scandal: Escobar | Mizo News - 0 views

  • Snowden has reportedly been stopped from flying to the UK. The man who lifted the lid on America’s secret surveillance activities is being pursued by Washington. For his latest revelation, he told a Hong Kong newspaper that the U.S. repeatedly hacks into Chinese computer networks. For more about the leaks and Snowden’s future we’re now joined live by Pepe Escobar, a roving correspondent for the Asia Times.
  •  
    Pepe Escobar is my go-to investigative reporter for the Asian continent. In this video interview, he discusses Edward Snowden's choice of Hong Kong to seek asylum and ties that situation to Obama's decision to arm Syrian "rebels." However, he missed one thing regarding Snowden's forthcoming bid for political asylum in Hong Kong. Yes, Hong Kong has an extradition treaty with the U.S. But Pepe missed that China has legal veto power over Hong decisions to allow extradition. Snowden's choice of Hong Kong as the place to flee to was nothing short of brilliant. First the big PRISM splash in The Guardian, then just before Obama met with the Chinese President to discuss cyberwarfare, Snowden played his documents showing that the NSA has been hacking China and Hong Kong for years. Now China has to protect him. But beware a CIA kidnapping or bullet in the head. BTW, the editorial in the global times that Pepe describes as having flowed straight from the Chinese government's pen is at http://www.globaltimes.cn/content/788734.shtml   
6More

Edward Snowden asks for asylum in Ecuador: live updates | World news | guardian.co.uk - 0 views

  • The NSA whistleblower left Hong Kong on an Aeroflot flight to Moscow, two days after the US charged him with espionage, before applying for asylum in Ecuador
  • WikiLeaks has released a statement claiming that Snowden is "bound for Ecuador" and is awaiting the processing of his application for asylum:  Mr Edward Snowden, the American whistleblower who exposed evidence of a global surveillance regime conducted by US and UK intelligence agencies, has left Hong Kong legally. He is bound for the Republic of Ecuador via a safe route for the purposes of asylum, and is being escorted by diplomats and legal advisors from WikiLeaks. Mr Snowden requested that WikiLeaks use its legal expertise and experience to secure his safety. Once Mr Snowden arrives in Ecuador his request will be formally processed. Former Spanish Judge Mr Baltasar Garzon, legal director of Wikileaks and lawyer for Julian Assange has made the following statement: "The WikiLeaks legal team and I are interested in preserving Mr Snowden’s rights and protecting him as a person. What is being done to Mr Snowden and to Mr Julian Assange - for making or facilitating disclosures in the public interest - is an assault against the people".
  • It’s past midnight in Hong Kong and late evening in Moscow, so time for a summary of the events so far on a day of extraordinary drama: • Edward Snowden, the NSA contractor whose revelations to the Guardian about the scale and scope of US spying and hacking activities has prompted global headlines, has fled Hong Kong and is now in Moscow. • His plane arrived in Russia shortly after 5pm local time. Snowden is not believed to have a Russian visa and is thought to be staying overnight at a capsule hotel inside Moscow's Sheremetyevo airport after reportedly being met on the tarmac by diplomatic cars.
  • ...2 more annotations...
  • • Snowden was allowed to leave despite the US having filed a request for Hong Kong to arrest him. Hong Kong’s government said the documents sent by Washington did not fully meet legal requirements, the statement added, so Snowden was allowed to leave. It has since been reported that the US revoked Snowden’s passport on Saturday. It is not clear how he was allowed to leave Hong Kong if this happened. • Snowden is reportedly booked on a flight on Monday from Moscow to Havana, after which he is believed to be heading for another Latin American destination, reported variously as Venezuela or Ecuador. • The Ecuadorean ambassador to Russia is at the airport but said he had not met Snowden and was not entirely sure where he is.  • WikiLeaks has claimed in tweets it "assisted Mr Snowden's political asylum in a democratic country" and that its "legal advisers" are with him, including Sarah Harrison, a WikiLeaks staffer.
  • • There has been an angry reaction in the US to news of Snowden’s departure. Keith Alexander, head of the NSA, called Snowden “an individual who is not acting, in my opinion, with noble intent". • Snowden's departure came on the same day the South China Morning Post carried detailed reports of claims from him about US actions against China, including allegations of the hacking of phone text messages. China has said it is “gravely concerned” about the revelations. The country’s Xinhua news agency called the US “the biggest villain in our age" when it comes to hacking.
  •  
    My favorite part so far, NSA head Gen. Keith Alexander called Snowden "an individual who is not acting, in my opinion, with noble intent". Let's consider for a moment that as a U.S. Army officer, Gen. Alexander, initially and upon each promotion, was required to "solemnly swear (or affirm) that I will support and defend the Constitution of the United States against all enemies, foreign and domestic, that I will bear true faith and allegiance to the same; that I take this obligation freely, without any mental reservations or purpose of evasion; and that I will well and faithfully discharge the duties of the office upon which I am about to enter; So help me God."  http://www.army.mil/values/officers.html So what part of "support and defend the Constitution of the United States" is it that he didn't catch? U.S. military officers are required by law to disobey illegal commands. Can this man seriously believe that his mission does not violate the U.S. Constitution?  The Fourth and Fifth Amendments were direct reactions to the British Army's practice of invading Colonist's homes at will. destroying their privacy and seizing anything in sight including its residents, their papers, their personal effects, and their property without judicial warrant or due process and just compensation. But that is just what Gen. Alexander assists in. He is a usurper of our Constitution. But let's compare the courage of Edward Snowden and Keith Alexander: "Common experience shows how much rarer is moral courage than physical bravery.  A thousand men will march to the mouth of the cannon where one man will dare espouse an unpopular cause." - Clarence Darrow   "Few are willing to brave the disapproval of their fellows, the censure of the colleagues, the wrath of their society. Moral courage is a rarer commodity than bravery in battle or great intelligence. Yet it is the one essential, vital quality for those who seek to change a world that yields most painfully to change." -
6More

Asia Times Online :: Our man in Quito - 0 views

  • HONG KONG - So it's going to be Our Man in Quito. The narrative may not be as elegant as Graham Greene's, but the plot certainly beats the Bourne trilogy - because it's happening live, in real time, right in front of our eyes. It takes a former CIA asset to beat US "intelligence" - more like intel deprivation. The story of Edward Snowden's escape from Hong Kong is textbook. This correspondent, at dim sum on Sunday, was alerted by a source; "Get ready for something big; he's leaving soon." That was about 12:30 pm Hong Kong time. In fact Snowden had already flown from Chek Lap Kok on SU 213 <a href='http://asianmedia.com/GAAN/www/delivery/ck.php?n=a9473bc7&cb=%n' target='_blank'><img src='http://asianmedia.com/GAAN/www/delivery/avw.php?zoneid=36&cb=%n&n=a9473bc7&ct0=%c' border='0' alt='' ></a> bound for Moscow at 11:00 am. But nobody knew it yet. Hong Kong was still digesting the front page of the South China Morning Post displaying yet more devastating evidence of US cyber-spying of China.
  • Asia Times Online had also learned from another source close to Snowden's tight circle that a short stint in Hong Kong was always part of Plan A; he never intended to ask for political asylum in either Hong Kong or China. He was already focused on a "third country". What he did was to use Hong Kong as an ideal platform to unveil the inner workings of the Orwellian/Panopticon US surveillance state. First a set of general revelations to The Guardian. Then he went underground to prepare his escape - as he knew Washington would come after him with all guns (drones?) blazing. And then, a final set of revelations to the South China Morning Post closely focused on Asia and China. When Washington woke up to it, he was already out of the building. Jason Bourne, eat your heart out. Snowden was not "allowed to slip away". It all revolved around a meticulously timed operation involving Snowden, the Hong Kong government and WikiLeaks mediation.
  • So the US government thought it could simply intimate to Hong Kong to do it "our way or the highway" - while at the same time news of US serial hacking of Hong Kong and China was front-page news. Once again, five hours into Snowden's flight to Moscow, US corporate media was still parroting the official narrative - stressed by Obama's National Security Adviser Tom Donilon - that the noose was tightening around his neck. Whether Beijing had a subtly indirect input on the Hong Kong government's decision is open to a South China Sea of speculation. The fact is, not only was this a perfect solution for Hong Kong - which would be facing relentless pressure from the US government to extradite him - but also for Beijing, which maintains its upper-hand, furiously demanding a lot of explanations about the NSA targeting Chinese phone companies, the Asia-Pacific fiber-optic network and even Beijing's Tsinghua University.
  • ...2 more annotations...
  • The predictable fury across Capitol Hill, with plenty of "hostile nations" rhetoric coupled with the inevitable demonizing of Russian President Vladimir Putin, not to mention NSA spy chief General Keith Alexander, among the usual platitudes about "defending this nation from a terrorist attack", depicting Snowden as an " individual who is not acting, in my opinion, with noble intent" - this all reads like lazily written lines in a cheap spy thriller. For the Empire, getting a bloody eye is not taken lightly. Washington is left with wishful thinking that Moscow might detain Snowden. Rubbish. Foreign Minister Sergey Lavrov had even advanced that Russia would consider granting political asylum if Snowden asked for it. And what about this priceless quote from Dmitry Peskov, Putin's spokesman? "I know nothing." Xinhua, for its part, predictably had a field day with it; "Washington should come clean about its record first. The United States, which has long been trying to play innocent as a victim of cyber attacks, has turned out to be the biggest villain in our age."
  • Among all the excitement provoked by this thriller, one should not lose focus; the most crucial aspect of the story is Obama and spy supremo Keith Alexander swearing that the Orwellian privatized intelligence-corporate-industrial complex is essential to prevent terrorism. It is not. This is a monumental lie - and Obama is complicit. Former ambassador Joe Wilson and his wife Valerie Plame Wilson - outed by Dick Cheney's gang - certainly don't lose their focus in this timely piece. Now to Quito. Danger still looms. But once he's there, it's game, set, match - as I said in this interview. And then HBO should start casting the movie, fast. With Ryan Gosling in the lead. Snowden, of course, should write the screenplay.
  •  
    Pepe Escobar foresees a movie about what Edward Snowden has done to rival the Jason Bourne thrillers. And provides the international political context behind Snowden's escape from pursuing Feds out to punish him for blowing the whistle on their creation of an Orwellian surveillance state. The entire article is recommended reading; Pepe has an unusual talent for coming up with the information other reporters miss and telling the story in a fascinating way.    
4More

Investigating Donald Trump, F.B.I. Sees No Clear Link to Russia - The New York Times - 0 views

  • For much of the summer, the F.B.I. pursued a widening investigation into a Russian role in the American presidential campaign. Agents scrutinized advisers close to Donald J. Trump, looked for financial connections with Russian financial figures, searched for those involved in hacking the computers of Democrats, and even chased a lead — which they ultimately came to doubt — about a possible secret channel of email communication from the Trump Organization to a Russian bank.Law enforcement officials say that none of the investigations so far have found any conclusive or direct link between Mr. Trump and the Russian government. And even the hacking into Democratic emails, F.B.I. and intelligence officials now believe, was aimed at disrupting the presidential election rather than electing Mr. Trump.Hillary Clinton’s supporters, angry over what they regard as a lack of scrutiny of Mr. Trump by law enforcement officials, pushed for these investigations. In recent days they have also demanded that James B. Comey, the director of the F.B.I., discuss them publicly, as he did last week when he announced that a new batch of emails possibly connected to Mrs. Clinton had been discovered.
  • Supporters of Mrs. Clinton have argued that Mr. Trump’s evident affinity for Russia’s president, Vladimir V. Putin — Mr. Trump has called him a great leader and echoed his policies toward NATO, Ukraine and the war in Syria — and the hacks of leading Democrats like John D. Podesta, the chairman of the Clinton campaign, are clear indications that Russia has taken sides in the presidential race and that voters should know what the F.B.I. has found. Continue reading the main story Related Coverage 3 U.S. States Turn Down Russian Requests to Monitor Elections OCT. 21, 2016 Donald Trump Says He Might Meet With Putin Before Inauguration OCT. 17, 2016 Advertisement Continue reading the main story The F.B.I.’s inquiries into Russia’s possible role continue, as does the investigation into the emails involving Mrs. Clinton’s top aide, Huma Abedin, on a computer she shared with her estranged husband, Anthony D. Weiner. Mrs. Clinton’s supporters argue that voters have as much right to know what the F.B.I. has found in Mr. Trump’s case, even if the findings are not yet conclusive.
  • Senator Harry Reid of Nevada, the minority leader, responded angrily on Sunday with a letter accusing the F.B.I. of not being forthcoming about Mr. Trump’s alleged ties with Moscow.“It has become clear that you possess explosive information about close ties and coordination between Donald Trump, his top advisers, and the Russian government — a foreign interest openly hostile to the United States, which Trump praises at every opportunity,” Mr. Reid wrote. “The public has a right to know this information.”F.B.I. officials declined to comment on Monday. Intelligence officials have said in interviews over the last six weeks that apparent connections between some of Mr. Trump’s aides and Moscow originally compelled them to open a broad investigation into possible links between the Russian government and the Republican presidential candidate. Still, they have said that Mr. Trump himself has not become a target. And no evidence has emerged that would link him or anyone else in his business or political circle directly to Russia’s election operations.
  •  
    The same story is running on CNN. There is another story moving on MSM that the FBI has found no evidence of Russian attempts to sway the election between the two candidates, instead being aimed at spreading chaos. Combined with FBI Director Comey's announcement last week that the Hillary email criminal investigation has been reopened, at least three temtative conclusions are suggested: [i] Comey and the FBI have mounted a three-pronged attack on Hillary's election run, on the email front, deFUDding Hillary's claim that Trump has ties with Vladimir Putin, and defanging the Hillary claim that Russia is attempting to elect Donald Trump; [ii] MSM is covering those stories; and [iii[ by implication, those who have real power over the U.S. government have decided they don't want Hillary do win the election. All good news for Trump and bad news for the Clintons.
« First ‹ Previous 41 - 60 of 191 Next › Last »
Showing 20 items per page