Skip to main content

Home/ History Readings/ Group items tagged Cybersecurity

Rss Feed Group items tagged

anonymous

Trump fires top U.S. election cybersecurity official who defended vote | Reuters - 0 views

  • President Donald Trump on Tuesday fired top cybersecurity official Chris Krebs in a message on Twitter, accusing him without evidence of making a “highly inaccurate” statement affirming the Nov. 3 election was secure and rejecting claims of fraud.
  • Krebs’ work in protecting the election from hackers and combating disinformation about the vote won praise from lawmakers of both parties as well as state and election officials around the country.
  • Reuters reported last week that Krebs had told associates he expected to be fired.
  • ...13 more annotations...
  • Dozens of election security experts on Monday released a letter saying claims of major hacks were unsubstantiated and absurd on their face.
  • Krebs headed the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) from its inception two years ago.He angered the White House over a website run by CISA dubbed “Rumor Control,” which debunks misinformation about the election, according to the three people familiar with the matter.
  • CISA Executive Director Brandon Wales is expected to take over
  • Wales has served in multiple positions within the DHS under the Trump administration and is not seen as a partisan figure, said a former colleague.
  • “Honored to serve. We did it right. Defend Today, Secure Tomorrow.”
  • White House officials had previously complained about CISA content that pushed back against false claims about the election, including that Democrats were behind a mass election fraud scheme. CISA officials declined to delete accurate information.
  • Among other things, one associate of Krebs said the White House was angry about a post rejecting a conspiracy theory that falsely claimed an intelligence agency supercomputer and program, purportedly named Hammer and Scorecard, could have flipped votes nationally. No such system exists, according to Krebs, election security experts and former U.S. officials.
  • “Chris Krebs should be commended for his service in protecting our elections, not fired for telling the truth.”
  • “His firing is very disappointing and appears to be an attempt to undermine the great work he and others at DHS/CISA have been doing.”
  • “The CISA and Director Krebs have worked diligently to safeguard our elections, provide vital support to state and local election officials, and inform the American people about what was true and what was not.”
  • Independent Senator Angus King said Trump was “firing Mr Krebs for simply doing his job.”
  • “Chris Krebs did a really good job — as state election officials all across the nation will tell you — and he obviously should not be fired,”
  • Senator Ben Sasse, who has been a Trump critic, was among the first Republicans to push back against the decision.
davisem

Anti-hacking boss at Russian cybersecurity firm faces treason charge - 0 views

  •  
    A manager at Russia's biggest cybersecurity firm in charge of investigating hacking attacks has been arrested, the company has said. Kaspersky Lab on Wednesday confirmed reports in Russia's respected Kommersant newspaper that Ruslan Stoyanov, the head of its computer incidents investigations unit, was arrested in December.
rerobinson03

Opinion | I Was the Homeland Security Adviser to Trump. We're Being Hacked. - The New Y... - 0 views

  • At the worst possible time, when the United States is at its most vulnerable — during a presidential transition and a devastating public health crisis — the networks of the federal government and much of corporate America are compromised by a foreign nation.
  • Last week, the cybersecurity firm FireEye said it had been hacked and that its clients, which include the United States government, had been placed at risk
  • The attackers gained access to SolarWinds software before updates of that software were made available to its customers. Unsuspecting customers then downloaded a corrupted version of the software, which included a hidden back door that gave hackers access to the victim’s network.
  • ...14 more annotations...
  • supply-chain attack
  • According to SolarWinds S.E.C. filings, the malware was on the software from March to June. The number of organizations that downloaded the corrupted update could be as many as 18,000, which includes most federal government unclassified networks and more than 425 Fortune 500 companies.
  • The magnitude of this ongoing attack is hard to overstate.
  • The Russians have had access to a considerable number of important and sensitive networks for six to nine months.
  • While the Russians did not have the time to gain complete control over every network they hacked, they most certainly did gain it over hundreds of them.
  • The National Defense Authorization Act, which each year provides the Defense Department and other agencies the authority to perform its work, is caught up in partisan wrangling. Among other important provisions, the act would authorize the Department of Homeland Security to perform network hunting in federal networks.
  • The actual and perceived control of so many important networks could easily be used to undermine public and consumer trust in data, written communications and services.
  • hat should be done?On Dec. 13, the Cybersecurity and Infrastructure Security Agency, a division of the Department of Homeland Security — itself a victim — issued an emergency directive ordering federal civilian agencies to remove SolarWinds software from their networks.
  • It also is impractical. In 2017, the federal government was ordered to remove from its networks software from a Russian company, Kaspersky Lab, that was deemed too risky. It took over a year to get it off the networks.
  • The remediation effort alone will be staggering
  • Cyber threat hunters that are stealthier than the Russians must be unleashed on these networks to look for the hidden, persistent access controls.
  • The logical conclusion is that we must act as if the Russian government has control of all the networks it has penetrated
  • The response must be broader than patching networks. While all indicators point to the Russian government, the United States, and ideally its allies, must publicly and formally attribute responsibility for these hacks. If it is Russia, President Trump must make it clear to Vladimir Putin that these actions are unacceptable. The U.S. military and intelligence community must be placed on increased alert; all elements of national power must be placed on the table.
  • President Trump is on the verge of leaving behind a federal government, and perhaps a large number of major industries, compromised by the Russian government. He must use whatever leverage he can muster to protect the United States and severely punish the Russians.President-elect Joe Biden must begin his planning to take charge of this crisis. He has to assume that communications about this matter are being read by Russia, and assume that any government data or email could be falsified.
lindsayweber1

France at risk of being next election hacking victim - POLITICO - 0 views

  • PARIS — The French presidential election is at high risk of being hacked and campaign staff have “zero” training in how to stop it, the Socialist Party’s security chief warned.
  • “The question of cyberattacks is a real worry that is growing stronger at all levels [of government], both on the intensity of the threat and the sophistication of recent attacks,” said Pietrasanta. “The state has deployed financial means, but there is still lots of concern given what happened in the United States with the hacking of the Democratic Party.”
  • In the United States, the intelligence community’s conclusion that Russia tried to sway the result of the presidential election via hacking prompted the expulsion of 35 Russian diplomats.
Javier E

Cyberattack Hits Iranian PCs - WSJ.com - 0 views

  • Flame is the biggest and most high-functioning cyberweapon ever discovered, various cybersecurity experts said. It is comprised of multiple files that are 20 times larger than Stuxnet and carry about 100 times more code than a basic virus, experts said.
  • The most alarming feature, experts said, is that Flame can be highly versatile, depending on instructions by its controller. The malware can steal data and social-network conversations, take snapshots of computer screens, penetrate across networks, turn on a computer's microphone to record audio and scan for Bluetooth-active devices.
  • Experts said they believe Flame reports back the information to a central command-and-control network that has constantly changed location. Analysts found servers in Germany, Vietnam, Turkey, Italy and elsewhere, but haven't located the main server.
  • ...1 more annotation...
  • U.S. officials draw a distinction between cyber espionage and cyberattacks, which have a destructive or manipulative purpose and could be considered an act of war.
sgardner35

Hunting for Hackers, N.S.A. Secretly Expands Internet Spying at U.S. Border - NYTimes.com - 0 views

  • Without public notice or debate, the Obama administration has ex
  • panded the National Security Agency’s warrantless surveillance of Americans’ international Internet traffic to search for evidence of malicious computer hacking, according to classified N.S.A. documents.
  • The disclosures, based on documents provided by Edward J. Snowden, the former N.S.A. contractor, and shared with The New York Times and ProPublica, come at a time of unprecedented cyberattacks on American financial institutions, businesses and government agencies, but also of greater scrutiny of secret legal justifications for broader government surveillance.
  • ...9 more annotations...
  • Government officials defended the N.S.A.’s monitoring of suspected hackers as necessary to shield Americans from the increasingly aggressive activities of foreign governments. But critics say it raises difficult trade-offs that should be subject to public debate.
  • “That’s a major policy decision about how to structure cybersecurity in the U.S. and not a conversation that has been had in public.”
  • One internal N.S.A. document notes that agency surveillance activities through “hacker signatures pull in a lot.”
  • “Reliance on legal authorities that make theoretical distinctions between armed attacks, terrorism and criminal activity
  • may prove impractical,” the White House National Security Council wrote in a classified annex to a policy report in May 2009, which was included in the N.S.A.’s internal files.
  • The disclosure that the N.S.A. and the F.B.I. have expanded their cybersurveillance adds a dimension to a recurring debate over the post-Sept. 11 expansion of government spying powers: Information about Americans sometimes gets swept up incidentally when foreigners are targeted, and prosecutors can use that information in criminal cases.
  • Citing the potential for a copy of data “exfiltrated” by a hacker to contain “so much” information about Americans, one N.S.A. lawyer suggested keeping the stolen data out of the agency’s regular repository for information collected by surveillance
  • In a response to questions for this article, the F.B.I. pointed to its existing procedures for protecting victims’ data acquired during investigations, but also said it continually reviewed its policies “to adapt to these changing threats while protecting civil liberties and the interests of victims of cybercrimes
  • “The technology so often outstrips whatever rules and structures and standards have been put in place, which means that government has to be constantly self-critical and we have to be able to have an open debate about it,” Mr. Obama said.
runlai_jiang

Russian Influence Campaign Extracted Americans' Personal Data - WSJ - 1 views

  • That was in early 2017. It wasn’t until recently, after being contacted by The Wall Street Journal, that Ms. Hales would learn that Black4Black and “partner” groups, including BlackMattersUS, were among hundreds of Facebook and Instagram accounts set up by a pro-Kremlin propaganda agency to meddle in American politics, Facebook records show.
  • The fake directory is one example of the elaborate schemes that Russian “trolls” have pursued to try to collect personal and business information from Americans, the Journal has found. Leveraging social media, Russians have collected data by peddling niche business directories, convincing activists to sign petitions and bankrolling self-defense training classes in return for student information.
  • which also owns Instagram, said the company allows users to find out whether they have “liked” or “followed” any Russia-backed accounts through an online tool..
  • ...8 more annotations...
  • It isn’t clear for what purpose the data were collected, but intelligence and cybersecurity experts say it could be used for identity theft or leveraged as part of a wider political-influence effort that didn’t end with the 2016 election
  • Russian operators used stolen American identities to open bank and PayPal accounts, create fake driver’s licenses, post messages online and buy political advertisements before the 2016 election, according to the indictment.
  • Another Russian group, “Don’t Shoot,” identified as Russia-linked in congressional hearings last fall, appeared to collect information by asking followers to sign petitions and report police misconduct on its website, DoNotShoot.us.
  • The operators allegedly kept a list of more than 100 Americans and their political views to “monitor recruitment efforts,
  • Their targets included niche groups ranging from Texas secessionists and “Southern heritage” proponents to the lesbian, gay, bisexual and transgender community and the Black Lives Matter movement.
  • Black4Black and its partner account BlackMattersUS, which had hundreds of thousands of followers on social media, asked the American entrepreneurs to answer detailed questions so it could write articles promoting their companies. More than a dozen entrepreneurs contacted by the Journal said they turned over data to participate in the directory, yet none reported gaining any new customers.
  • However, the tool doesn’t notify users who exchanged messages with or turned over information to the accounts.
  • “We’re all just trying to make an honest living here,” said Ms. Hales, the business owner from Cleveland. “I would feel comfortable knowing that whoever’s behind this and whatever information they were pursuing has been shut down.”
  •  
    Facebook and other activists Social Media accounts like Black4black and Donotshoot.us are revealed to associate with Russian Operator to steal personal information and political inclination for manipulating election, stealing bank and Paypal accounts and create....
yehbru

Far-Right Misinformation Drives Facebook Engagement : NPR - 0 views

  • After the events of Jan. 6, researcher Laura Edelson expected to see a spike in Facebook users engaging with the day's news, similar to Election Day.
  • "The thing was, most of that spike was concentrated among the partisan extremes and misinformation providers," Edelson told NPR's All Things Considered. "And when I really sit back and think about that, I think the idea that on a day like that, which was so scary and so uncertain, that the most extreme and least reputable sources were the ones Facebook users were engaging with, is pretty troubling."
  • A new study from Cybersecurity For Democracy found that far-right accounts known for spreading misinformation are not only thriving on Facebook, they're actually more successful than other kinds of accounts at getting likes, shares and other forms of user engagement.
  • ...5 more annotations...
  • "It's almost twice as much engagement per follower among the sources that have a reputation for spreading misinformation," Edelson said. "So, clearly, that portion of the news ecosystem is behaving very differently."
  • In all other partisan categories, though, "the sources that have a reputation for spreading misinformation just don't engage as well," Edelson said. "There could be a variety of reasons for that, but certainly the simplest explanation would be that users don't find them as credible and don't want to engage with them."
  • The researchers called this phenomenon the "misinformation penalty."
  • In response, Edelson called on Facebook to be transparent with how it tracks impressions and promotes content: "They can't say their data leads to a different conclusion but then not make that data public."
  • "I think any system that attempts to promote the most engaging content, from what we call tell, will wind up promoting misinformation."
mattrenz16

Lloyd Austin: Defense Secretary says US has 'offensive options' to respond to cyberatta... - 0 views

  • Defense Secretary Lloyd Austin told CNN the United States has "offensive options" to respond to cyberattacks following another major attack that is believed to have been carried out by the Russian group behind the SolarWinds hack.
  • Austin's comments come after the hackers behind one of the worst data breaches ever to hit the US government launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.
  • The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
  • ...5 more annotations...
  • It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds -- a software vendor -- that targeted at least nine US federal agencies and 100 companies.
  • The White House's National Security Council and the US Cybersecurity and Infrastructure Security Agency (CISA) are both aware of the incident, according to spokespeople. CISA is "working with the FBI and USAID to better understand the extent of the compromise and assist potential victims," a spokesperson said.
  • When asked about the United States' ability to get ahead of any further cyberattacks, Austin told Starr on Friday it is his responsibility to present President Joe Biden with offensive options.
  • Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
  • "I'm confident that we can continue to do what's necessary to not only compete, but stay ahead in this in this, in this domain."
Javier E

Cyber Attack Suspected in German Woman's Death - The New York Times - 0 views

  • Ransomware has become a scourge in the United States, and hospitals are among the softest targets. In 2019, 764 American health care providers — a record — were hit by ransomware. Emergency patients were turned away from hospitals, medical records were inaccessible and in some cases permanently lost, surgical procedures were canceled, tests postponed and 911 services interrupted.
  • little has been done to deter the attacks and the responses of targeted institutions are often shrouded in secrecy. Despite F.B.I. advisories warning victims not to pay their extortionists, cyber insurers have advised victims to pay ransoms, calculating that the payments are still cheaper than the cost to clean up and recover data.
  • The attacks cost organizations more than $7.5 billion in 2019, according to Emsisoft, a cybersecurity firm that tracks ransomware attacks. An increasing number of victims are choosing to pay, as many as three of four,
  • ...4 more annotations...
  • According to Emsisoft, nearly 10 percent of ransomware victims now see their data leaked online, a jarring development for hospitals, who are legally responsible for protecting medical data.
  • The vast majority of ransomware outfits are based in Russia, where authorities have protected hackers from extradition.
  • To date, Russian hackers have only been arrested while traveling abroad. In 2016, a Russian cybercriminal was arrested while vacationing in Prague on charges he hacked LinkedIn, the social network, and other American companies.
  • And in 2014, American Secret Service agents coordinated with authorities in the Maldives to extradite a Russian cybercriminal to Guam. The hacker was later found guilty on 38 counts of hacking U.S. retailers and sentenced to 27 years in prison. Russian officials called the extradition a “kidnapping.”
cartergramiak

Cyberattacks Discovered on Vaccine Distribution Operations - The New York Times - 0 views

  • A series of cyberattacks is underway aimed at the companies and government organizations that will be distributing coronavirus vaccines around the world, IBM’s cybersecurity division has found, though it is unclear whether the goal is to steal the technology for keeping the vaccines refrigerated in transit or to sabotage the movements.
  • “cybersecurity diligence at each step in the vaccine supply chain.” He urged organizations “involved in vaccine storage and transport to harden attack surfaces, particularly in cold storage operation.”
  • The cyberattackers “were working to get access to how the vaccine is shipped, stored, kept cold and delivered,” said Nick Rossmann, who heads IBM’s global threat intelligence team. “We think whoever is behind this wanted to be able to understand the entire cold chain process.”
  • ...4 more annotations...
  • Outside experts said they doubted it was China, which has been accused of trying to steal vaccine information from universities, hospitals and medical researchers, because it would be unlike Chinese hackers to impersonate executives at a major Chinese firm.
  • If they are correct, the lead suspects would be hackers in Russia and North Korea, both of which have also been accused by the United States of conducting attacks to steal information about the process of manufacturing and distributing vaccines. Sometimes it is hard to tell the difference between official hacking operations for the Russian or North Korean governments and those run for private gain.
  • The attackers’ emails were addressed to companies that provide key components of the cold chain process. Those include ice-lined boxes for vaccines and the solar panels that can power refrigerated vaccine containers — an important feature in poor countries where electricity can be scarce.
  • There is no indication so far that the attackers were aiming at Pfizer or Moderna, whose vaccines are expected to be the first ones approved for emergency use in the United States.
Javier E

Fiber Optic Breakthrough to Improve Internet Security Cheaply - NYTimes.com - 1 views

  • Despite their ability to carry prodigious amounts of data, fiber-optic cables are also highly insecure. An eavesdropper needs only to bend a cable and expose the fiber, Dr. Shields said. It is then possible to capture light that leaks from the cable and convert it into digital ones and zeros. “The laws of quantum physics tell us that if someone tries to measure those single photons, that measurement disturbs their state and it causes errors in the information carried by the single photon,” he said. “By measuring the error rate in the secret key, we can determine whether there has been any eavesdropping in the fiber and in that way directly test the secrecy of each key.”
Javier E

Malware That Drains Your Bank Account Thriving On Facebook - NYTimes.com - 0 views

  • In case you needed further evidence that the White Hats are losing the war on cybercrime, a six-year-old so-called Trojan horse program that drains bank accounts is alive and well on Facebook. Zeus is a particularly nasty Trojan horse that has infected millions of computers, most of them in the United States. Once Zeus has compromised a computer, it stays dormant until a victim logs into a bank site, and then it steals the victim’s passwords and drains the victim’s accounts
Javier E

How Edward J. Snowden Orchestrated a Blockbuster Story - NYTimes.com - 0 views

  • the computer “systems administrators” had access to enormous amounts of classified information. “They can be a critical security gap because they see everything,” he said. “They’re like code clerks were in the 20th century. If a smart systems administrator went rogue, you’d be in trouble.”
Javier E

Dissents Of The Day, Ctd « The Dish - 0 views

  • in every single case, private or public, someone could manage somewhere to abuse it – for a personal vendetta, or political smear campaign, and on and on. And this collapse of what we once called “privacy” is simply going to grow and grow while outraged defenses of the privacy we once enjoyed, while fully understandable, will become, if they are not already, effectively moot. That’s the conundrum, as Ross recently observed. It’s not a totalitarian police state; it’s a soft ubiquitous, private and public surveillance state that we either participate in or withdraw from society altogether.
  • I don’t like this much, but I fail to see how it can be stopped. And it makes something like the Fourth Amendment in desperate need of re-interpretation.
  • the data is there and always will be. The question is simply who has access to it. If only private entities do, then we need to stop all the obviously productive and efficient innovations that Big Data has produced to make government better.
Javier E

The Year in Hacking, by the Numbers - NYTimes.com - 0 views

  • there are now only two types of companies left in the United States: those that have been hacked and those that don’t know they’ve been hacked.
  • an annual Verizon report, which counted 621 confirmed data breaches last year, and more than 47,000 reported “security incidents.”
  • the report shows that no matter the size of the organization — large, small, government agencies, banks, restaurants, retailers — people are stealing data from a range of different organizations and it’s a problem everyone has to deal with.”
  • ...3 more annotations...
  • Three quarters of successful breaches were done by profit-minded criminals for financial gain. But the second most common type of breach was a state-affiliated attack “aimed at stealing intellectual property — such as classified information, trade secrets and technical resources — to further national and economic interests.”
  • In 76 percent of data breaches, weak or stolen user names and passwords were a cause. In 40 percent of cases, Verizon said the attackers installed malicious software on the victim’s systems; 35 percent of cases involved “physical attacks” in which the attackers did physical harm
  • In 29 percent of breaches, the attackers leveraged social tactics, such as spear phishing, in which a tailored e-mail to the victim purports to come from a friend or business contact. The e-mails contain malicious links or attachments that, when clicked, give the attacker a foothold in the victim’s computer network. Verizon said it witnessed four times as many “social engineering” attacks that used this method in 2012 as it did in 2011
Megan Flanagan

WikiLeaks hack collateral damage can be deeply personal - CNNPolitics.com - 0 views

  • type your name into WikiLeaks to see what damage the day's hacked emails might hold for you.
  • ype your name into WikiLeaks to see what damage the day's hacked emails might hold for you.
  • the emails include the private information of a large number of bystanders, ranging from email addresses to financial data.
  • ...15 more annotations...
  • Because you say that to your friends, you confide in your friends, and who knows what's in there of your personal life and your professional life."
  • The Clinton campaign has refused to confirm or deny the authenticity of any of the emails
  • The website has faced criticism in the past for its tendency not to screen releases for personally identifiable information or security sensitivities,
  • Podesta emails -- which go back to the 2008 race -- have contained personal email addresses and even cellphone numbers for a wide range of DC personalities,
  • including personal security and financial fraud.
  • information introduces these peripheral individuals to a range of risks.
  • sensitive financial information was contained in the emails published online.
  • the possibility that they may be targeted by phishing or scams to try to lure them into further traps.
  • the dangers can increase to identity theft and the risk extended to family, friends and professional contacts.
  • I've got all kinds of new security provisions, new computers, and I'm changing how I use email.
  • "I hired a cybersecurity firm and I'm not rich," he added. "I've spent for me what's an enormous amount of money."
  • I figured out that a new batch of hacked emails from Hillary Clinton's campaign chairman, John Podesta, had been released, including a note I wrote to Podesta with my cell number.
  • all the contents of your emails for 10 years dumped out into public, think about how that feels.
  • saying the First Amendment freedom trumps personal privac
  • 'It's like somebody robbed a bank and as they're running away the money is spilling out of the backpack and instead of catching the criminal everyone is stopping to chase the money.'
danthegoodman

Widespread cyberattack takes down sites worldwide - Oct. 21, 2016 - 0 views

  • Affected sites included Twitter (TWTR, Tech30), Etsy (ETSY), Github, Vox, Spotify, Airbnb, Netflix (NFLX, Tech30) and Reddit.
  • "If you take out one of these DNS service providers, you can disrupt a large number of popular online services, which is exactly what we're seeing today," said Jeremiah Grossman, chief of security strategy at cybersecurity startup SentinelOne.
  • The massive outage drew the attention of the FBI which said Friday that it was "investigating all potential causes" of the attack.
  • ...2 more annotations...
  • "We've never really seen anything this targeted [that] impacts so many sites,"
  • Amazon Web Services was also experiencing connectivity issues on Friday
  •  
    Cyber Warfare. You heard it here first folks.
1 - 20 of 99 Next › Last »
Showing 20 items per page