Skip to main content

Home/ History Readings/ Group items tagged cyberattack

Rss Feed Group items tagged

criscimagnael

Hackers Bring Down Government Sites in Ukraine - The New York Times - 0 views

  • Hackers brought down dozens of Ukrainian government websites on Friday and posted a message on one saying, “Be afraid and expect the worst,” a day after a breakdown in diplomatic talks between Russia and the West intended to forestall a threatened Russian invasion of the country.
  • Diplomats and analysts have been anticipating a cyberattack on Ukraine, but proving the source of such actions is notoriously difficult.
  • A Ukrainian government agency, the Center for Strategic Communications and Information Security, which was established to counter Russian disinformation, later issued a statement more directly blaming Russia for the hack.
  • ...19 more annotations...
  • “the United States and its allies are actually saying ‘no’ to key elements of these texts,” referring to two draft treaties on security issues that Russia had proposed to NATO and the United States.
  • “Ukrainians! All your personal data was uploaded to the internet,” the message read. “All data on the computer is being destroyed. All information about you became public. Be afraid and expect the worst.”
  • The attack came within hours of the conclusion of talks between Russia and the United States and NATO that were intended to find a diplomatic resolution after Russia massed tens of thousands of troops near the border with Ukraine.
  • On Friday, the Biden administration also accused Moscow of sending saboteurs into eastern Ukraine to stage an incident that could provide Russia with a pretext for invasion.
  • Moscow has demanded sweeping security concessions, including a promise not to accept Ukraine into the NATO alliance. But the cyberattack Friday led to immediate pledges of support and closer cooperation with Ukraine from NATO and the European Union, exactly the opposite of what Russian diplomats had said they were seeking.
  • On Thursday, Russian officials said the talks had not yielded results, and one senior diplomat said they were approaching “a dead end.”
  • A Russian military spyware strain called X-Agent, or Sofacy, that Ukrainian cyber experts say was used to hack Ukraine’s Central Election Commission during a 2014 presidential election, for example, was later found in the server of the Democratic National Committee in the United States after the electoral hacking attacks in 2016.
  • Ukrainian government websites began crashing a few hours later, according to the Ukrainian Foreign Ministry, which said the cyberattack occurred overnight from Thursday to Friday.
  • “We have not seen such a significant attack on government organizations in some time,” it said. “We suggest the current attack is tied to the recent failure of Russian negotiations on Ukraine’s future in NATO,” it added, referring to Moscow’s talks with the West.
  • The websites of the president and the defense ministry remained online. Ukrainian officials said the attack targeted 70 government websites.
  • the hacking activity targeting state bodies could be a part of this psychological attack on Ukrainians.”
  • “I strongly condemn the cyberattacks on the Ukrainian Government,” Mr. Stoltenberg said in a statement, adding, “NATO & Ukraine will step up cyber cooperation & we will continue our strong political & practical support.”
  • Sophisticated cybertools have turned up in standoffs between Israel and Iran, and the United States blamed Russia for using hacking to influence the 2016 election in the United States to benefit Donald J. Trump.
  • The U.S. government has traced some of the most drastic cyberattacks of the past decade to Russian actions in Ukraine.
  • By morning, the hack had crippled much of the government’s public-facing digital infrastructure, including the most widely used site for handling government services online, Diia. The smartphone app version of the program was still operating, the Ukrainska Pravda newspaper reported. Diia also has a role in Ukraine’s coronavirus response and in encouraging vaccination.
  • The malware, known as NotPetya, had targeted a type of Ukrainian tax preparation software but apparently spun out of control, according to experts.
  • It coincided with the assassination of a Ukrainian military intelligence officer in a car bombing in Kyiv and the start of an E.U. policy granting Ukrainians visa-free travel, an example of the type of integration with the West that Russia has opposed.
  • But NotPetya spread around the world, with devastating results, illustrating the risks of collateral damage from military cyberattacks for people and businesses whose lives are increasingly conducted online, even if they live far from conflict zones
  • The total global cost is thought to be far higher
ethanmoser

Russian security chief says country seeing more cyberattacks | Fox News - 0 views

  • Russian security chief says country seeing more cyberattacks
  • MOSCOW –  The head of the Russian Security Council says the country recently has seen a marked increase in attempted cyberattacks from overseas.
  • The alleged cyberattacks included penetrations of the Democratic National Committee and the campaign of Hillary Clinton.
  • ...1 more annotation...
  • The Russian news agencies quoted Patrushev saying in an interview that is to appear in state newspaper Rossiiskaya Gazeta: "Recently, we have established a significant growth in attempts to inflict damage on the Russian information system from the side of outside powers."
Javier E

Obama Ordered Wave of Cyberattacks Against Iran - NYTimes.com - 0 views

  • It appears to be the first time the United States has repeatedly used cyberweapons to cripple another country’s infrastructure, achieving, with computer code, what until then could be accomplished only by bombing a country or sending in agents to plant explosives.
  • If Olympic Games failed, he told aides, there would be no time for sanctions and diplomacy with Iran to work. Israel could carry out a conventional military attack, prompting a conflict that could spread throughout the region.
  • Iran’s president, Mahmoud Ahmadinejad, took reporters on a tour of the plant and described grand ambitions to install upward of 50,000 centrifuges. For a country with only one nuclear power reactor — whose fuel comes from Russia — to say that it needed fuel for its civilian nuclear program seemed dubious to Bush administration officials.
  • ...17 more annotations...
  • Hawks in the Bush administration like Vice President Dick Cheney urged Mr. Bush to consider a military strike against the Iranian nuclear facilities before they could produce fuel suitable for a weapon. Several times, the administration reviewed military options and concluded that they would only further inflame a region already at war, and would have uncertain results.
  • The first stage in the effort was to develop a bit of computer code called a beacon that could be inserted into the computers, which were made by the German company Siemens and an Iranian manufacturer, to map their operations. The idea was to draw the equivalent of an electrical blueprint of the Natanz plant, to understand how the computers control the giant silvery centrifuges that spin at tremendous speeds. The connections were complex, and unless every circuit was understood, efforts to seize control of the centrifuges could fail.
  • The first attacks were small, and when the centrifuges began spinning out of control in 2008, the Iranians were mystified about the cause, according to intercepts that the United States later picked up.
  • The unusually tight collaboration with Israel was driven by two imperatives. Israel’s Unit 8200, a part of its military, had technical expertise that rivaled the N.S.A.’s, and the Israelis had deep intelligence about operations at Natanz that would be vital to making the cyberattack a success.
  • Soon the two countries had developed a complex worm that the Americans called “the bug.” But the bug needed to be tested. So, under enormous secrecy, the United States began building replicas of Iran’s P-1 centrifuges, an aging, unreliable design that Iran purchased from Abdul Qadeer Khan, the Pakistani nuclear chief who had begun selling fuel-making technology on the black market.
  • “This is the first attack of a major nature in which a cyberattack was used to effect physical destruction,” rather than just slow another computer, or hack into it to steal data.
  • It took months for the beacons to do their work and report home, complete with maps of the electronic directories of the controllers and what amounted to blueprints of how they were connected to the centrifuges deep underground. Then the N.S.A. and a secret Israeli unit respected by American intelligence officials for its cyberskills set to work developing the enormously complex computer worm that would become the attacker from within.
  • the code would lurk inside the plant for weeks, recording normal operations; when it attacked, it sent signals to the Natanz control room indicating that everything downstairs was operating normally. “This may have been the most brilliant part of the code,” one American official said.
  • the Iranians had grown so distrustful of their own instruments that they had assigned people to sit in the plant and radio back what they saw.
  • Mr. Bush urged him to preserve two classified programs, Olympic Games and the drone program in Pakistan. Mr. Obama took Mr. Bush’s advice.
  • Mr. Obama authorized the attacks to continue, and every few weeks — certainly after a major attack — he would get updates and authorize the next step. Sometimes it was a strike riskier and bolder than what had been tried previously. “From his first days in office, he was deep into every step in slowing the Iranian program — the diplomacy, the sanctions, every major decision,” a senior administration official said. “And it’s safe to say that whatever other activity might have been under way was no exception to that rule.”
  • In the summer of 2010, shortly after a new variant of the worm had been sent into Natanz, it became clear that the worm, which was never supposed to leave the Natanz machines, had broken free, like a zoo animal that found the keys to the cage.
  • An error in the code, they said, had led it to spread to an engineer’s computer when it was hooked up to the centrifuges. When the engineer left Natanz and connected the computer to the Internet, the American- and Israeli-made bug failed to recognize that its environment had changed. It began replicating itself all around the world.
  • “We think there was a modification done by the Israelis,” one of the briefers told the president, “and we don’t know if we were part of that activity.”
  • Mr. Obama, according to officials in the room, asked a series of questions, fearful that the code could do damage outside the plant. The answers came back in hedged terms. Mr. Biden fumed. “It’s got to be the Israelis,” he said. “They went too far.”
  • American cyberattacks are not limited to Iran, but the focus of attention, as one administration official put it, “has been overwhelmingly on one country.” There is no reason to believe that will remain the case for long. Some officials question why the same techniques have not been used more aggressively against North Korea. Others see chances to disrupt Chinese military plans, forces in Syria on the way to suppress the uprising there, and Qaeda operations around the world. “We’ve considered a lot more attacks than we have gone ahead with,” one former intelligence official said.
  • In fact, no country’s infrastructure is more dependent on computer systems, and thus more vulnerable to attack, than that of the United States. It is only a matter of time, most experts believe, before it becomes the target of the same kind of weapon that the Americans have used, secretly, against Iran.
mattrenz16

Lloyd Austin: Defense Secretary says US has 'offensive options' to respond to cyberatta... - 0 views

  • Defense Secretary Lloyd Austin told CNN the United States has "offensive options" to respond to cyberattacks following another major attack that is believed to have been carried out by the Russian group behind the SolarWinds hack.
  • Austin's comments come after the hackers behind one of the worst data breaches ever to hit the US government launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.
  • The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
  • ...5 more annotations...
  • It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds -- a software vendor -- that targeted at least nine US federal agencies and 100 companies.
  • The White House's National Security Council and the US Cybersecurity and Infrastructure Security Agency (CISA) are both aware of the incident, according to spokespeople. CISA is "working with the FBI and USAID to better understand the extent of the compromise and assist potential victims," a spokesperson said.
  • When asked about the United States' ability to get ahead of any further cyberattacks, Austin told Starr on Friday it is his responsibility to present President Joe Biden with offensive options.
  • Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
  • "I'm confident that we can continue to do what's necessary to not only compete, but stay ahead in this in this, in this domain."
aidenborst

Biden will discuss recent cyber attack on meat producer with Putin in Geneva - CNNPolitics - 0 views

  • The White House says President Joe Biden will address the recent ransomware attack on a meat producer and the increased threat of cyber attacks while meeting with Russian President Vladimir Putin later this month in Geneva.
  • On Tuesday, the White House disclosed that JBS, a meat processing company, was a victim of a ransomware attack that the Biden administration has said came from a criminal organization likely based in Russia.
  • Whee Biden was asked on Wednesday afternoon whether the US would retaliate against Russia for the attack, he told reporters, "We're looking closely at that issue." As to whether he thought Putin was testing him, the President plainly said: "No."
  • ...5 more annotations...
  • But the administration is not "taking any options off the table" in response to the incident, press secretary Jen Psaki said at a press briefing earlier Wednesday, adding that there's an internal policy review process to consider any actions.
  • In April, the Biden administration announced a series of actions, including sanctions, against Russia for its interference in the 2020 US election, its ongoing actions in Crimea and the SolarWinds cyber attack. The attack on the software developer was one of the worst data breaches to ever hit the US government.
  • The JBS attack comes after a string of cyber breaches and ransomware attacks tied to nation state actors.
  • "I'm not going to give any further analysis on that. Other than to tell you that our view is that when there are criminal entities within a country, they certainly have a responsibility and it is a role that the government can play," she responded.
  • Microsoft also recently said that hackers who are part of the same Russian group behind the SolarWinds hack have struck again in the US and other countries, launching a new cyberattack on more than 150 government agencies, think tanks and other organizations.
mattrenz16

What the JBS cyberattack means for your meat supply - CNN - 0 views

  • JBS USA, the country's top beef producer and its second largest producer of pork, suffered a cyberattack this weekend, prompting reported shutdowns at company plants in the United States and globally.
  • Does fallout from the attack mean a tighter meat supply ahead, and as a result, higher prices? That depends on how quickly the issue is resolved, according to experts.
  • "Retailers and beef processors are coming from a long weekend and need to catch up with orders and make sure to fill the meat case. If they suddenly get a call saying that product may not deliver tomorrow or this week, it will create very significant challenges," Steiner explained.
  • ...2 more annotations...
  • Steve Meyer, an economist with commodity firm Kerns and Associates, agreed that a one or two day disruption could cause wholesale meat prices to jump. But if the problem is resolved within a few days, he said, restaurants and grocery stores are unlikely to pass those costs onto consumers.
  • "Then you're probably going to have some buyers, whoever depends on JBS for their supplies, that probably could be short product," he said. In that case, for consumers, it would depend on where their local grocery store sources its meat. "If they buy it from JBS then you might see some shortages. If they don't buy it from JBS, you might not see anything at all."
cartergramiak

Cyberattacks Discovered on Vaccine Distribution Operations - The New York Times - 0 views

  • A series of cyberattacks is underway aimed at the companies and government organizations that will be distributing coronavirus vaccines around the world, IBM’s cybersecurity division has found, though it is unclear whether the goal is to steal the technology for keeping the vaccines refrigerated in transit or to sabotage the movements.
  • “cybersecurity diligence at each step in the vaccine supply chain.” He urged organizations “involved in vaccine storage and transport to harden attack surfaces, particularly in cold storage operation.”
  • The cyberattackers “were working to get access to how the vaccine is shipped, stored, kept cold and delivered,” said Nick Rossmann, who heads IBM’s global threat intelligence team. “We think whoever is behind this wanted to be able to understand the entire cold chain process.”
  • ...4 more annotations...
  • Outside experts said they doubted it was China, which has been accused of trying to steal vaccine information from universities, hospitals and medical researchers, because it would be unlike Chinese hackers to impersonate executives at a major Chinese firm.
  • If they are correct, the lead suspects would be hackers in Russia and North Korea, both of which have also been accused by the United States of conducting attacks to steal information about the process of manufacturing and distributing vaccines. Sometimes it is hard to tell the difference between official hacking operations for the Russian or North Korean governments and those run for private gain.
  • The attackers’ emails were addressed to companies that provide key components of the cold chain process. Those include ice-lined boxes for vaccines and the solar panels that can power refrigerated vaccine containers — an important feature in poor countries where electricity can be scarce.
  • There is no indication so far that the attackers were aiming at Pfizer or Moderna, whose vaccines are expected to be the first ones approved for emergency use in the United States.
Javier E

Vladimir Putin may have done us a big favor - The Washington Post - 0 views

  • it’s just possible that Vladimir Putin has done us a great favor. He has alerted us to the true threat of cyberwarfare in a way that — again, just possibly — might prompt us to view it as a serious national danger and begin to take effective countermeasures.
  • So far, cyberattacks have not endangered our economy or way of life. The breaches mainly represent a new form of crime whose costs are exasperating but manageable. The truth is that most cyberattacks fail.
  • A 2014 report by the Center for Strategic and International Studies puts the worldwide cost of cybercrime at more than $400 billion. Although that’s a lot of money, it’s only about one-half of 1 percent of global output, estimated at $78 trillion in 2014
  • ...12 more annotations...
  • Until now, the Internet has mainly created new avenues for old behaviors. Roughly nine of 10 computer breaches involve theft or business espionage,
  • You cannot do a cost-benefit analysis of something that imperils society’s economic and political foundations. The plausible cost is infinite
  • It does jeopardize our way of life. It undermines the integrity of our political institutions and popular faith in them.
  • More than this, it warns us that our physical safety and security are at risk. Hostile hackers can hijack power grids, communication networks, transportation systems and much more.
  • What Putin and Russian hackers allegedly did shatters this pattern. Their hacking — as interpreted by both the CIA and the FBI — qualifies as state-sponsored aggression
  • The rise of cyberattacks, says a recent report from the American Enterprise Institute, ranks with three great strategic shifts in military history — first, the rise of sea power; next, the advent of air power; and most recently, the opening of space.
  • The emergence of cyberspace “poses the most daunting challenge yet . . . [because] its implications are more sweeping,” AEI asserts. It touches almost every aspect of society and alters the nature of global conflict.
  • We could move some vital data networks offline — that is, we could build systems independent of the Internet.
  • Another possibility is to impose security standards on the “Internet of things
  • It’s also possible to streamline agencies overseeing cyberspace.
  • Americans are of two minds about the Internet. They love social media and gadgets, such as smartphones. Meanwhile, they hate its threat to privacy and the dangers of hacking. Putin’s gift to America is that he is forcing us to face the contradictions.
  • The problem is not just Russia’s bad behavior. It’s the nature of the Internet. If we don’t acknowledge that, we will increasingly become its victim.
Javier E

F.B.I. Informant Is Tied to Cyberattacks Abroad - NYTimes.com - 0 views

  • The hacking campaign appears to offer further evidence that the American government has exploited major flaws in Internet security — so-called zero-day vulnerabilities like the recent Heartbleed bug — for intelligence purposes. Recently, the Obama administration decided it would be more forthcoming in revealing the flaws to industry, rather than stockpiling them until the day they are useful for surveillance or cyberattacks. But it carved a broad exception for national security and law enforcement operations.
  • Mr. Monsegur directed other hackers to give him extensive amounts of data from Syrian government websites, including banks and ministries of the government of President Bashar al-Assad. “The F.B.I. took advantage of hackers who wanted to help support the Syrian people against the Assad regime, who instead unwittingly provided the U.S. government access to Syrian systems,”
  • The hacker, who uses the alias Havittaja, has posted online some of his chats with Mr. Monsegur in which he was asked to attack Brazilian government websites.
mattrenz16

JBS cyberattack: Meat producer suffers attack affecting IT systems in North America and... - 0 views

  • The attack affected servers supporting its IT systems in North America and Australia, the company said in a news release.
  • JBS USA is part of JBS Foods, which it says is one of the world's largest food companies. It has operations in 15 countries and has customers in about 100 countries, according to its website. Its brands include Pilgrim's, Great Southern and Aberdeen Black. JBS said it is working with an incident response firm to restore its systems as soon as possible.
  • The White House addressed the attack during a press conference Tuesday. Principal Deputy Press Secretary Karine Jean-Pierre told reporters JBS was a victim of a ransomware attack "from a criminal organization likely based in Russia." She added that the White House is directly dealing with the Russian government on the matter.
  • ...2 more annotations...
  • On Tuesday, Australia's Minister for Agriculture, Drought and Emergency Management David Littleproud tweeted about the JBS cyberattack, saying the company is working closely with law enforcement agencies and in Australia and overseas to get operations back up and running and "to bring those responsible to account."
  • Later in May, Microsoft said it believed the hackers responsible for last year's SolarWinds attack targeted 3,000 email accounts at various organizations — most of which were in the United States.
aidenborst

Hacking: These are just the attacks we know about - CNNPolitics - 0 views

  • Ransomware hacks are everywhere if you look for them. These are just the ones we know about:
  • Food -- A hack of JBS Foods, the world's largest meat processor, shut multiple plants over the weekend.Fuel -- The Colonial Pipeline hack led to fuel shortages on the East Coast last month. The company has admitted to paying more $4.4 million in ransom, although the FBI has said ransoms of more than $25 million have been demanded.Hospitals -- A hack of the Scripps hospital system in San Diego has led to the breach of medical information for more than 150,000 people. The Irish health system was also targeted. More on how hackers target hospitals and first responders below.Trains -- A New York City subway system hack from April was reported Wednesday by the The New York Times.Ferries -- There are also smaller hacks, like the one affecting the ferry system in Cape Cod.
  • Eyes on Russia. The White House has its eyes on Russia for enabling both the Colonial Pipeline and JBS meat processing hacks. Read CNN's full report on the JBS attack here.
  • ...7 more annotations...
  • "Ransomware right now, this is a business model," Lior Div, CEO of the security firm Cybereason told CNN's Richard Quest. "They are in it for the money and they are trying to generate as much revenue as possible for themselves. So as long as people are going to pay, they're going to keep operating in order to generate this massive amount of revenue that they are generating every year."
  • Cyber hygiene is necessary. Every US company and organization needs to protect itself, said Eric Goldstein, the current assistant director at CISA, in a statement.
  • The hack of the world's largest meat producer, JBS, a Brazilian company whose subsidiaries control a quarter of US beef processing and a large portion of pork processing, was disclosed Tuesday by the White House, which promised to re-focus on the issue and to raise it with Russia, the government thought to be harboring hackers.
  • You figure if nine meat plants hadn't gone dark in Arizona, Texas, Nebraska, Colorado, Wisconsin, Utah, Michigan and Pennsylvania, it seems very plausible we likely would never have heard. The US JBS headquarters is based in Greeley, Colorado, and it employs more than 66,000 people. Read about the fallout for them, from CNN's Brian Fung.
  • It's not clear, of course, if the company is paying the ransom. If they're getting back online this quickly, you've certainly got to assume they could have.
  • "We have attributed the JBS attack to REvil and Sodinokibi and are working diligently to bring the threat actors to justice. We continue to focus our efforts on imposing risk and consequences and holding the responsible cyber actors accountable," the FBI said in a statement. "A cyber attack on one is an attack on us all."
  • Ireland's national health service has completely shut its IT system and refuses to pay the ransom, which it said in May has disrupted everything from its Covid vaccine rollout to community health services.
aleija

Officials Warn of Cyberattacks on Hospitals as Virus Cases Spike - The New York Times - 0 views

  • Government officials warned that hackers were seeking to hold American hospitals’ data hostage in exchange for ransom payments.
  • The Russian hackers, believed to be based in Moscow and St. Petersburg, have been trading a list of more than 400 hospitals they plan to target, according to Alex Holden, the founder of Hold Security, who shared the information with the F.B.I. Mr. Holden said the hackers claimed to have already infected more than 30 of them.
  • linics and medical complexes are intended to take those facilities offline and hold their data hostage in exchange for multimillion-dollar ransom payments
  • ...4 more annotations...
  • Hundreds of American hospitals are being targeted in cyberattacks by the same Russian hackers who American officials and researchers fear could sow mayhem around next week’s election.
  • Employees at that hospital, in Klamath Falls, Ore., were told, “If it’s a P.C., shut it down,” said Thomas Hottman, the public information officer at Sky Lakes.
  • The hackers are also the same group behind TrickBot, a vast conduit for ransomware attacks that government hackers and technology executives have targeted in two takedowns over the past month.
  • The hackers also made higher ransom demands of hospitals than they have in previous attacks. In one attack on an unnamed private clinic, Mr. Holden said, the hackers held systems hostage for the Bitcoin equivalent of more than $5 million, more than double the typical ransom the group asked for months earlier.
Javier E

Cyberattack Hits Iranian PCs - WSJ.com - 0 views

  • Flame is the biggest and most high-functioning cyberweapon ever discovered, various cybersecurity experts said. It is comprised of multiple files that are 20 times larger than Stuxnet and carry about 100 times more code than a basic virus, experts said.
  • The most alarming feature, experts said, is that Flame can be highly versatile, depending on instructions by its controller. The malware can steal data and social-network conversations, take snapshots of computer screens, penetrate across networks, turn on a computer's microphone to record audio and scan for Bluetooth-active devices.
  • Experts said they believe Flame reports back the information to a central command-and-control network that has constantly changed location. Analysts found servers in Germany, Vietnam, Turkey, Italy and elsewhere, but haven't located the main server.
  • ...1 more annotation...
  • U.S. officials draw a distinction between cyber espionage and cyberattacks, which have a destructive or manipulative purpose and could be considered an act of war.
sgardner35

U.S. government hacked; feds think China is the culprit - CNNPolitics.com - 0 views

  • "Cyberattacks conducted across countries are hard to track and therefore the source of attacks is difficult to identify. Jumping to conclusions and making hypothetical accusation is not responsible and counterproductive," said Zhu Haiq
  • uan. "Cyberattack is a global threat which could
  • only be addressed by international cooperation based on mutual trust and mutual respect," he said.
  • ...4 more annotations...
  • U.S. officials believe this could be the biggest breach ever of the government's computer networks
  • U.S. investigators believe they can trace the breach to the Chinese government. Hackers working for the Chinese military are believed to be compiling a massive database of Americans, intelligence officials told CNN on Thursday night.
  • There are 2.7 million federal executive branch employees. It's unclear whether this affected all of them, along with former employees, or only a portion of them.
  • "It is disturbing to learn that hackers could have sensitive personal information on a huge number of current and former federal employees -- and, if media reports are correct, that information could be in the hands of China," Johnson said in a statement. "(The office) says it 'has undertaken an aggressive effort to update its cybersecurity posture.' Plainly, it must do a better job, especially given the sensitive nature of the information it holds."
jlessner

N.S.A. Tapped Into North Korean Networks Before Sony Attack, Officials Say - NYTimes.com - 0 views

  • The trail that led American officials to blame North Korea for the destructive cyberattack on Sony Pictures Entertainment in November winds back to 2010, when the National Security Agency scrambled to break into the computer systems of a country considered one of the most impenetrable targets on earth.
  • A classified security agency program expanded into an ambitious effort, officials said, to place malware that could track the internal workings of many of the computers and networks used by the North’s hackers, a force that South Korea’s military recently said numbers roughly 6,000 people.
  • Most are commanded by the country’s main intelligence service, called the Reconnaissance General Bureau, and Bureau 121, its secretive hacking unit, with a large outpost in China.
  • ...1 more annotation...
  • Mr. Obama’s decision to accuse North Korea of ordering the largest destructive attack against an American target — and to promise retaliation, which has begun in the form of new economic sanctions — was highly unusual: The United States had never explicitly charged another government with mounting a cyberattack on American targets.
oliviaodon

American Elections Remain Unprotected - The Atlantic - 0 views

  • Two weeks before the inauguration of President Donald Trump, the U.S. intelligence community released a declassified version of its report on Russia’s interference in the 2016 election. It detailed the activities of  a network of hackers who infiltrated voting systems and stole documents from the Democratic National Committee and Hillary Clinton’s presidential campaign. It also issued a stark warning: “Moscow will apply lessons learned from its Putin-ordered campaign aimed at the U.S. presidential election to future influence efforts worldwide, including against U.S. allies and their election processes.”
  • How disinformation will be deployed in 2018 and beyond is unclear. What is clear, however, is that the Kremlin believes its efforts to sow chaos in the American political process, which it has continued to hone in Europe, have worked and are poised for a return.
  • So far, Washington’s response to all this has been muted.
  • ...5 more annotations...
  • Russian and American officials have discussed how to stabilize the situation.
  • Fact-checking measures adopted by major tech and social-media companies are unlikely to stop Russia from seeking out new vulnerabilities in Western democracies.
  • While such an attack would mark a major escalation for Russia, it would not be unprecedented. Attacks on at least a dozen electric facilities in America—including one nuclear plant—have been traced back to a Russian-linked group. Russia is also thought to be behind an increasing number of cyberattacks against private corporations and government agencies in Ukraine. Similarly, Moscow waged a massive disinformation and propaganda campaign alongside its annexation of Crimea in 2014.
  • In recent years, Kremlin-linked cyber and disinformation campaigns of varying ambition have hit several European countries. In Germany, Russian state news spread a fake story about the rape of an underage girl by migrants during the height of Europe’s refugee crisis in 2016 that led to dozens of protests across the country. Similarly, Russian-backed broadcasters targeted Germany’s Russian emigrant community allegedly to bolster support for the country’s right-wing Alternative for Germany party in its bid to enter parliament for the first time. In France, Russian-linked hackers were believed to have stolen and leaked emails from French President Emmanuel Macron’s campaign. Moscow also recently launched a French version of RT, the public broadcaster formerly known as Russia Today. Spanish investigators found that both private and state-led Russian-based groups disseminated information on social media to try to sway public opinion ahead of Catalonia’s independence referendum in October.
  • “On the security side, there are some improvements that can happen without the [Trump] administration,” Sulmeyer, the former cyber official, said. “But without a greater counterweight or cost for Russia, none of this is going to stop.”
johnsonle1

Maybe Private Russian Hackers Meddled in Election, Putin Says - The New York Times - 0 views

  •  
    President Vladimir V. Putin of Russia suggested on Thursday that "patriotically minded" private Russian hackers could have been involved in cyberattacks last year that meddled in the United States presidential election.
aidenborst

Atlanta synagogue says it was targeted by cyber attack before joint service with Ebenez... - 0 views

  • The president of an Atlanta synagogue says its website was the target of a cyberattack during its annual Martin Luther King Jr. Shabbat service with US Sen.-elect Raphael Warnock's Ebenezer Baptist Church.
  • The Temple's website service provider told the synagogue's executive director that "'malicious user agents' had continuously loaded the Temple website with the objective of shutting it down," Alexander's letter said.
  • The executive director was told it was the "largest-ever attack affecting the provider's network," Alexander wrote, blocking not just The Temple, but the provider's other synagogue clients across the country.
  • ...3 more annotations...
  • "Presumably, The Temple was singled out by a racist and anti-Semitic group or individual bent on silencing our joint Temple-Ebenezer Baptist Church MLK Jr. Shabbat," Alexander wrote
  • "Authorities are conducting an investigation," the letter said. CNN has reached out to The Temple and local authorities for additional information.
  • Rothschild later befriended King, per The Temple and city of Atlanta's websites, and delivered a eulogy for King at a memorial service organized by Atlanta clergy members.
yehbru

Opinion: It's time to treat Putin's Russia like the rogue regime it is - CNN - 0 views

  • Kremlin critic Alexey Navalny was nearly killed with a rare nerve agent before he recovered from a coma and went on to trick one of his apparent assassins into confessing to the details of the plot on tape.
  • Russia, under strongman Vladimir Putin's watch, has become a rogue regime apparently responsible, despite its loud denials, for a growing list of egregious crimes.
  • assassinations of political targets at home and abroad -- some with banned chemical weapons -- to Russia's ongoing invasion of neighboring Ukraine and a hacking campaign of unprecedented scope against the United States, and it's clear that Putin has become bolder and more dangerous than ever.
  • ...11 more annotations...
  • "I remember the first time (Kasparov) was in jail, he didn't eat a thing because he was afraid that they'd poison him. And we all laughed at him! We thought he was paranoid. He is the only person I know who took any security measures."
  • Navalny's brilliant sting operation won't lead to an arrest and may only increase the chances he'll be targeted again with a less subtle method
  • Putin, who worked as a KGB officer before his political ascendance, once said himself that "there's no such thing as former KGB man." While he has always prioritized the security services during his two decades in power, the decay within Russia's intelligence agency is obvious as the country stagnates under dictatorship
  • But you don't have to be a master assassin when you can keep trying with impunity, even after being caught red-handed.
  • I don't fly with the state-owned airline Aeroflot, and I don't travel to countries where Putin might be able to put pressure on local authorities to do him a favor. But no one is untouchable in a world where criminals go unpunished.
  • The Kremlin has doubled down on its lies and denials, spreading a flood of contradictory stories by officials and in the state-run media. Putin himself was dismissive as usual, refusing to even mention Navalny by name when asked about the case. He denied the poisoning, saying, "If (FSB agents) wanted to, they would've probably finished it."
  • Even in the face of one of the worst cyberattacks in US history, Trump has refused to call out Russia as the culprit, even when his own secretary of state said, "We can say pretty clearly that it was the Russians that engaged in this activity."
  • Putin's henchmen are sloppy because they can afford to be. Just like their boss, they don't fear any repercussions
  • Meanwhile, the Trump administration is sending a clear message to all despots as it considers granting legal immunity for Saudi crown prince Mohammed bin Salman, who ordered the gruesome killing of journalist Jamal Khashoggi, according to the CIA
  • Yet, there is always talk about the need for more international engagement with these despots and thugs, not less. The dubious theory that globalization and closer economic ties will inevitably liberalize dictatorships has been refuted many times over. We see this with China's Xi Jinping, who has become more authoritarian and aggressive since the US welcomed China into the World Trade Organization. Instead, engagement -- or appeasement by another name -- reinforces their sense of impunity
  • Russia and some of Putin's oligarchs have already been under piecemeal sanctions since the 2014 invasion of Ukraine and annexation of Crimea. But these sanctions are merely a slap on the wrist, and it's clear they do not go far or high enough.
anonymous

Suspected Russian hackers spied on U.S. Treasury emails - sources | Reuters - 1 views

  • Hackers believed to be working for Russia have been monitoring internal email traffic at the U.S. Treasury and Commerce departments,
  • The hack is so serious it led to a National Security Council meeting at the White House
  • The U.S. government has not publicly identified who might be behind the hacking
  • ...6 more annotations...
  • Russia is currently believed to be responsible for the attack.
  • the Russian foreign ministry described the allegations as another unfounded attempt by the U.S. media to blame Russia for cyberattacks against U.S. agencies.
  • its customers include most of America’s Fortune 500 companies, the top 10 U.S. telecommunications providers, all five branches of the U.S. military, the State Department, the National Security Agency, and the Office of President of the United States.
  • “This is a huge cyber espionage campaign targeting the U.S. government and its interests.”
  • The hackers are “highly sophisticated” and have been able to trick the Microsoft platform’s authentication controls
  • “This is a nation state,” said a different person briefed on the matter.
1 - 20 of 74 Next › Last »
Showing 20 items per page