Skip to main content

Home/ History Readings/ Group items tagged hacker

Rss Feed Group items tagged

aleija

Officials Warn of Cyberattacks on Hospitals as Virus Cases Spike - The New York Times - 0 views

  • Government officials warned that hackers were seeking to hold American hospitals’ data hostage in exchange for ransom payments.
  • The Russian hackers, believed to be based in Moscow and St. Petersburg, have been trading a list of more than 400 hospitals they plan to target, according to Alex Holden, the founder of Hold Security, who shared the information with the F.B.I. Mr. Holden said the hackers claimed to have already infected more than 30 of them.
  • linics and medical complexes are intended to take those facilities offline and hold their data hostage in exchange for multimillion-dollar ransom payments
  • ...4 more annotations...
  • Hundreds of American hospitals are being targeted in cyberattacks by the same Russian hackers who American officials and researchers fear could sow mayhem around next week’s election.
  • Employees at that hospital, in Klamath Falls, Ore., were told, “If it’s a P.C., shut it down,” said Thomas Hottman, the public information officer at Sky Lakes.
  • The hackers are also the same group behind TrickBot, a vast conduit for ransomware attacks that government hackers and technology executives have targeted in two takedowns over the past month.
  • The hackers also made higher ransom demands of hospitals than they have in previous attacks. In one attack on an unnamed private clinic, Mr. Holden said, the hackers held systems hostage for the Bitcoin equivalent of more than $5 million, more than double the typical ransom the group asked for months earlier.
Javier E

Whistleblower: Twitter misled investors, FTC and underplayed spam issues - Washington Post - 0 views

  • Twitter executives deceived federal regulators and the company’s own board of directors about “extreme, egregious deficiencies” in its defenses against hackers, as well as its meager efforts to fight spam, according to an explosive whistleblower complaint from its former security chief.
  • The complaint from former head of security Peiter Zatko, a widely admired hacker known as “Mudge,” depicts Twitter as a chaotic and rudderless company beset by infighting, unable to properly protect its 238 million daily users including government agencies, heads of state and other influential public figures.
  • Among the most serious accusations in the complaint, a copy of which was obtained by The Washington Post, is that Twitter violated the terms of an 11-year-old settlement with the Federal Trade Commission by falsely claiming that it had a solid security plan. Zatko’s complaint alleges he had warned colleagues that half the company’s servers were running out-of-date and vulnerable software and that executives withheld dire facts about the number of breaches and lack of protection for user data, instead presenting directors with rosy charts measuring unimportant changes.
  • ...56 more annotations...
  • “Security and privacy have long been top companywide priorities at Twitter,” said Twitter spokeswoman Rebecca Hahn. She said that Zatko’s allegations appeared to be “riddled with inaccuracies” and that Zatko “now appears to be opportunistically seeking to inflict harm on Twitter, its customers, and its shareholders.” Hahn said that Twitter fired Zatko after 15 months “for poor performance and leadership.” Attorneys for Zatko confirmed he was fired but denied it was for performance or leadership.
  • the whistleblower document alleges the company prioritized user growth over reducing spam, though unwanted content made the user experience worse. Executives stood to win individual bonuses of as much as $10 million tied to increases in daily users, the complaint asserts, and nothing explicitly for cutting spam.
  • Chief executive Parag Agrawal was “lying” when he tweeted in May that the company was “strongly incentivized to detect and remove as much spam as we possibly can,” the complaint alleges.
  • Zatko described his decision to go public as an extension of his previous work exposing flaws in specific pieces of software and broader systemic failings in cybersecurity. He was hired at Twitter by former CEO Jack Dorsey in late 2020 after a major hack of the company’s systems.
  • “I felt ethically bound. This is not a light step to take,” said Zatko, who was fired by Agrawal in January. He declined to discuss what happened at Twitter, except to stand by the formal complaint. Under SEC whistleblower rules, he is entitled to legal protection against retaliation, as well as potential monetary rewards.
  • A person familiar with Zatko’s tenure said the company investigated Zatko’s security claims during his time there and concluded they were sensationalistic and without merit. Four people familiar with Twitter’s efforts to fight spam said the company deploys extensive manual and automated tools to both measure the extent of spam across the service and reduce it.
  • In 1998, Zatko had testified to Congress that the internet was so fragile that he and others could take it down with a half-hour of concentrated effort. He later served as the head of cyber grants at the Defense Advanced Research Projects Agency, the Pentagon innovation unit that had backed the internet’s invention.
  • Overall, Zatko wrote in a February analysis for the company attached as an exhibit to the SEC complaint, “Twitter is grossly negligent in several areas of information security. If these problems are not corrected, regulators, media and users of the platform will be shocked when they inevitably learn about Twitter’s severe lack of security basics.”
  • Zatko’s complaint says strong security should have been much more important to Twitter, which holds vast amounts of sensitive personal data about users. Twitter has the email addresses and phone numbers of many public figures, as well as dissidents who communicate over the service at great personal risk.
  • This month, an ex-Twitter employee was convicted of using his position at the company to spy on Saudi dissidents and government critics, passing their information to a close aide of Crown Prince Mohammed bin Salman in exchange for cash and gifts.
  • Zatko’s complaint says he believed the Indian government had forced Twitter to put one of its agents on the payroll, with access to user data at a time of intense protests in the country. The complaint said supporting information for that claim has gone to the National Security Division of the Justice Department and the Senate Select Committee on Intelligence. Another person familiar with the matter agreed that the employee was probably an agent.
  • “Take a tech platform that collects massive amounts of user data, combine it with what appears to be an incredibly weak security infrastructure and infuse it with foreign state actors with an agenda, and you’ve got a recipe for disaster,” Charles E. Grassley (R-Iowa), the top Republican on the Senate Judiciary Committee,
  • Many government leaders and other trusted voices use Twitter to spread important messages quickly, so a hijacked account could drive panic or violence. In 2013, a captured Associated Press handle falsely tweeted about explosions at the White House, sending the Dow Jones industrial average briefly plunging more than 140 points.
  • After a teenager managed to hijack the verified accounts of Obama, then-candidate Joe Biden, Musk and others in 2020, Twitter’s chief executive at the time, Jack Dorsey, asked Zatko to join him, saying that he could help the world by fixing Twitter’s security and improving the public conversation, Zatko asserts in the complaint.
  • The complaint — filed last month with the Securities and Exchange Commission and the Department of Justice, as well as the FTC — says thousands of employees still had wide-ranging and poorly tracked internal access to core company software, a situation that for years had led to embarrassing hacks, including the commandeering of accounts held by such high-profile users as Elon Musk and former presidents Barack Obama and Donald Trump.
  • But at Twitter Zatko encountered problems more widespread than he realized and leadership that didn’t act on his concerns, according to the complaint.
  • Twitter’s difficulties with weak security stretches back more than a decade before Zatko’s arrival at the company in November 2020. In a pair of 2009 incidents, hackers gained administrative control of the social network, allowing them to reset passwords and access user data. In the first, beginning around January of that year, hackers sent tweets from the accounts of high-profile users, including Fox News and Obama.
  • Several months later, a hacker was able to guess an employee’s administrative password after gaining access to similar passwords in their personal email account. That hacker was able to reset at least one user’s password and obtain private information about any Twitter user.
  • Twitter continued to suffer high-profile hacks and security violations, including in 2017, when a contract worker briefly took over Trump’s account, and in the 2020 hack, in which a Florida teen tricked Twitter employees and won access to verified accounts. Twitter then said it put additional safeguards in place.
  • This year, the Justice Department accused Twitter of asking users for their phone numbers in the name of increased security, then using the numbers for marketing. Twitter agreed to pay a $150 million fine for allegedly breaking the 2011 order, which barred the company from making misrepresentations about the security of personal data.
  • After Zatko joined the company, he found it had made little progress since the 2011 settlement, the complaint says. The complaint alleges that he was able to reduce the backlog of safety cases, including harassment and threats, from 1 million to 200,000, add staff and push to measure results.
  • But Zatko saw major gaps in what the company was doing to satisfy its obligations to the FTC, according to the complaint. In Zatko’s interpretation, according to the complaint, the 2011 order required Twitter to implement a Software Development Life Cycle program, a standard process for making sure new code is free of dangerous bugs. The complaint alleges that other employees had been telling the board and the FTC that they were making progress in rolling out that program to Twitter’s systems. But Zatko alleges that he discovered that it had been sent to only a tenth of the company’s projects, and even then treated as optional.
  • “If all of that is true, I don’t think there’s any doubt that there are order violations,” Vladeck, who is now a Georgetown Law professor, said in an interview. “It is possible that the kinds of problems that Twitter faced eleven years ago are still running through the company.”
  • “Agrawal’s Tweets and Twitter’s previous blog posts misleadingly imply that Twitter employs proactive, sophisticated systems to measure and block spam bots,” the complaint says. “The reality: mostly outdated, unmonitored, simple scripts plus overworked, inefficient, understaffed, and reactive human teams.”
  • One current and one former employee recalled that incident, when failures at two Twitter data centers drove concerns that the service could have collapsed for an extended period. “I wondered if the company would exist in a few days,” one of them said.
  • The current and former employees also agreed with the complaint’s assertion that past reports to various privacy regulators were “misleading at best.”
  • For example, they said the company implied that it had destroyed all data on users who asked, but the material had spread so widely inside Twitter’s networks, it was impossible to know for sure
  • As the head of security, Zatko says he also was in charge of a division that investigated users’ complaints about accounts, which meant that he oversaw the removal of some bots, according to the complaint. Spam bots — computer programs that tweet automatically — have long vexed Twitter. Unlike its social media counterparts, Twitter allows users to program bots to be used on its service: For example, the Twitter account @big_ben_clock is programmed to tweet “Bong Bong Bong” every hour in time with Big Ben in London. Twitter also allows people to create accounts without using their real identities, making it harder for the company to distinguish between authentic, duplicate and automated accounts.
  • In the complaint, Zatko alleges he could not get a straight answer when he sought what he viewed as an important data point: the prevalence of spam and bots across all of Twitter, not just among monetizable users.
  • Zatko cites a “sensitive source” who said Twitter was afraid to determine that number because it “would harm the image and valuation of the company.” He says the company’s tools for detecting spam are far less robust than implied in various statements.
  • The complaint also alleges that Zatko warned the board early in his tenure that overlapping outages in the company’s data centers could leave it unable to correctly restart its servers. That could have left the service down for months, or even have caused all of its data to be lost. That came close to happening in 2021, when an “impending catastrophic” crisis threatened the platform’s survival before engineers were able to save the day, the complaint says, without providing further details.
  • The four people familiar with Twitter’s spam and bot efforts said the engineering and integrity teams run software that samples thousands of tweets per day, and 100 accounts are sampled manually.
  • Some employees charged with executing the fight agreed that they had been short of staff. One said top executives showed “apathy” toward the issue.
  • Zatko’s complaint likewise depicts leadership dysfunction, starting with the CEO. Dorsey was largely absent during the pandemic, which made it hard for Zatko to get rulings on who should be in charge of what in areas of overlap and easier for rival executives to avoid collaborating, three current and former employees said.
  • For example, Zatko would encounter disinformation as part of his mandate to handle complaints, according to the complaint. To that end, he commissioned an outside report that found one of the disinformation teams had unfilled positions, yawning language deficiencies, and a lack of technical tools or the engineers to craft them. The authors said Twitter had no effective means of dealing with consistent spreaders of falsehoods.
  • Dorsey made little effort to integrate Zatko at the company, according to the three employees as well as two others familiar with the process who spoke on the condition of anonymity to describe sensitive dynamics. In 12 months, Zatko could manage only six one-on-one calls, all less than 30 minutes, with his direct boss Dorsey, who also served as CEO of payments company Square, now known as Block, according to the complaint. Zatko allegedly did almost all of the talking, and Dorsey said perhaps 50 words in the entire year to him. “A couple dozen text messages” rounded out their electronic communication, the complaint alleges.
  • Faced with such inertia, Zatko asserts that he was unable to solve some of the most serious issues, according to the complaint.
  • Some 30 percent of company laptops blocked automatic software updates carrying security fixes, and thousands of laptops had complete copies of Twitter’s source code, making them a rich target for hackers, it alleges.
  • A successful hacker takeover of one of those machines would have been able to sabotage the product with relative ease, because the engineers pushed out changes without being forced to test them first in a simulated environment, current and former employees said.
  • “It’s near-incredible that for something of that scale there would not be a development test environment separate from production and there would not be a more controlled source-code management process,” said Tony Sager, former chief operating officer at the cyberdefense wing of the National Security Agency, the Information Assurance divisio
  • Sager is currently senior vice president at the nonprofit Center for Internet Security, where he leads a consensus effort to establish best security practices.
  • The complaint says that about half of Twitter’s roughly 7,000 full-time employees had wide access to the company’s internal software and that access was not closely monitored, giving them the ability to tap into sensitive data and alter how the service worked. Three current and former employees agreed that these were issues.
  • “A best practice is that you should only be authorized to see and access what you need to do your job, and nothing else,” said former U.S. chief information security officer Gregory Touhill. “If half the company has access to and can make configuration changes to the production environment, that exposes the company and its customers to significant risk.”
  • The complaint says Dorsey never encouraged anyone to mislead the board about the shortcomings, but that others deliberately left out bad news.
  • When Dorsey left in November 2021, a difficult situation worsened under Agrawal, who had been responsible for security decisions as chief technology officer before Zatko’s hiring, the complaint says.
  • An unnamed executive had prepared a presentation for the new CEO’s first full board meeting, according to the complaint. Zatko’s complaint calls the presentation deeply misleading.
  • The presentation showed that 92 percent of employee computers had security software installed — without mentioning that those installations determined that a third of the machines were insecure, according to the complaint.
  • Another graphic implied a downward trend in the number of people with overly broad access, based on the small subset of people who had access to the highest administrative powers, known internally as “God mode.” That number was in the hundreds. But the number of people with broad access to core systems, which Zatko had called out as a big problem after joining, had actually grown slightly and remained in the thousands.
  • The presentation included only a subset of serious intrusions or other security incidents, from a total Zatko estimated as one per week, and it said that the uncontrolled internal access to core systems was responsible for just 7 percent of incidents, when Zatko calculated the real proportion as 60 percent.
  • Zatko stopped the material from being presented at the Dec. 9, 2021 meeting, the complaint said. But over his continued objections, Agrawal let it go to the board’s smaller Risk Committee a week later.
  • Agrawal didn’t respond to requests for comment. In an email to employees after publication of this article, obtained by The Post, he said that privacy and security continues to be a top priority for the company, and he added that the narrative is “riddled with inconsistences” and “presented without important context.”
  • On Jan. 4, Zatko reported internally that the Risk Committee meeting might have been fraudulent, which triggered an Audit Committee investigation.
  • Agarwal fired him two weeks later. But Zatko complied with the company’s request to spell out his concerns in writing, even without access to his work email and documents, according to the complaint.
  • Since Zatko’s departure, Twitter has plunged further into chaos with Musk’s takeover, which the two parties agreed to in May. The stock price has fallen, many employees have quit, and Agrawal has dismissed executives and frozen big projects.
  • Zatko said he hoped that by bringing new scrutiny and accountability, he could improve the company from the outside.
  • “I still believe that this is a tremendous platform, and there is huge value and huge risk, and I hope that looking back at this, the world will be a better place, in part because of this.”
James Flanagan

Chinese hackers outed themselves by logging into their personal Facebook accounts - 1 views

  • Mandiant, the U.S. firm contracted to investigate cyberattacks against U.S. corporations, says it was able to track an extensive hacking campaign back to the Chinese military in part by exploiting China’s own Web restrictions.
  • China’s “Great Firewall” blocks Web access to, among other things, Facebook and Twitter. People in China can get around the firewall, and very Web-savvy Chinese often do, by using something called VPNs, or Virtual Private Networks. But Chinese hackers already have access to what is presumably an extremely sophisticated VPN: the very servers they use for their foreign hacking.
  • according to Mandiant, some of the hackers got lazy. “The easiest way for them to log into Facebook and Twitter is directly from their attack infrastructure,” the company’s report explains. “Once noticed, this is an effective way to discover their real identities.” When the hacker uses the “attack” servers to log in to Twitter or Facebook, he or she unintentionally links the espionage servers with specific Facebook and Twitter accounts — in other words, with specific human beings.
sgardner35

Hunting for Hackers, N.S.A. Secretly Expands Internet Spying at U.S. Border - NYTimes.com - 0 views

  • Without public notice or debate, the Obama administration has ex
  • panded the National Security Agency’s warrantless surveillance of Americans’ international Internet traffic to search for evidence of malicious computer hacking, according to classified N.S.A. documents.
  • The disclosures, based on documents provided by Edward J. Snowden, the former N.S.A. contractor, and shared with The New York Times and ProPublica, come at a time of unprecedented cyberattacks on American financial institutions, businesses and government agencies, but also of greater scrutiny of secret legal justifications for broader government surveillance.
  • ...9 more annotations...
  • Government officials defended the N.S.A.’s monitoring of suspected hackers as necessary to shield Americans from the increasingly aggressive activities of foreign governments. But critics say it raises difficult trade-offs that should be subject to public debate.
  • “That’s a major policy decision about how to structure cybersecurity in the U.S. and not a conversation that has been had in public.”
  • One internal N.S.A. document notes that agency surveillance activities through “hacker signatures pull in a lot.”
  • “Reliance on legal authorities that make theoretical distinctions between armed attacks, terrorism and criminal activity
  • may prove impractical,” the White House National Security Council wrote in a classified annex to a policy report in May 2009, which was included in the N.S.A.’s internal files.
  • The disclosure that the N.S.A. and the F.B.I. have expanded their cybersurveillance adds a dimension to a recurring debate over the post-Sept. 11 expansion of government spying powers: Information about Americans sometimes gets swept up incidentally when foreigners are targeted, and prosecutors can use that information in criminal cases.
  • Citing the potential for a copy of data “exfiltrated” by a hacker to contain “so much” information about Americans, one N.S.A. lawyer suggested keeping the stolen data out of the agency’s regular repository for information collected by surveillance
  • In a response to questions for this article, the F.B.I. pointed to its existing procedures for protecting victims’ data acquired during investigations, but also said it continually reviewed its policies “to adapt to these changing threats while protecting civil liberties and the interests of victims of cybercrimes
  • “The technology so often outstrips whatever rules and structures and standards have been put in place, which means that government has to be constantly self-critical and we have to be able to have an open debate about it,” Mr. Obama said.
zachcutler

American vigilante hacker The Jester defaces Russian government website - Oct. 22, 2016 - 0 views

  • American vigilante hacker sends Russia a warning
  • "Comrades! We interrupt regular scheduled Russian Foreign Affairs Website programming to bring you the following important message," he wrote. "Knock it off. You may be able to push around nations around you, but this is America. Nobody is impressed."
  • Stolen emails have been taken by Russia and published by WikiLeaks. Russia and President Vladimir Putin have denied involvement. The Jester referenced Putin's denial in his webpage graffiti.
  • ...4 more annotations...
  • MID.ru is the official website of the Russian agency that is in charge of maintaining that country's international diplomacy -- equivalent to the U.S. Department of State.
  • Jester has taken down jihadist websites, hacking into communication forums, and identifying potential terrorist threats. Ex-FBI agents have called him "the Batman of the internet." CNNMoney profiled this mysterious vigilante last year.
  • In an exclusive interview with CNNMoney this weekend, Jester said he chose to attack Russia out of frustration for the massive DNS cyberattack that knocked out a portion of the internet in the United States on Friday.
  • As of 11 a.m. ET Saturday, the message remained online. Jester wants the Russians to take it seriously. He's not the only American hacker with this kind of capability. "Think of this as a professional courtesy," his public warning states. "Or if you prefer message from 'USA with love.'"
anonymous

Hackers accessed a private email account Pence used for official business as Indiana go... - 0 views

  • s Hackers accessed a private email account Pence used for official business as Indiana governor
  • Vice President Pence used a private email account that was later compromised while he served as governor of Indiana, his office confirmed Thursday. The existence of the account was first reported by the Indy Star, which obtained copies of Pence's emails through a Freedom of Information request. The paper reported that Pence used the account to conduct government business, including corresponding about potentially sensitive issues. In one exchange, Pence communicated with his chief of staff and his top homeland security adviser, who conveyed an update about terror-related FBI arrests in the state. However, the information in those emails was reported widely in the media at the time.
  • According to an aide, additional security measures were taken to protect Pence's accounts after he was chosen as Trump's vice president. Emails in both accounts were preserved and are expected to be managed according to Indiana's public records laws, the aide added.
krystalxu

North Korea hackers reportedly stole US, South Korea war plans | Fox News - 0 views

  • A plan to assassinate Kim Jong Un and preparations for a potential nuclear showdown with North Korea were among the trove of South Korean military documents reportedly stolen by Hermit Kingdom hackers.
  • South Korea’s Defense Ministry did not comment on the alleged hack
  • South Korea announced in May a “large amount of data” was stolen during a cyber attack that was possibly orchestrated by Kim Jong Un’s rogue regime.
  • ...8 more annotations...
  • The hack consisted of 235 gigabytes of military documents and about 80 percent of what was stolen hasn’t been identified.
  • Kim Jong Un's regime is suspected of hacking South Korean military documents.
  • North Korea denied stealing the documents
  • Pyongyang is suspected of having expert hackers attack South Korean government websites and facilities for years.
  • you have got to be ready to ensure that we have military options that our President can employ if needed
  • Trump, meanwhile, has continued his attacks against “little rocket man” Kim Jong Un and his regime
  • Policy didn’t work!”
  • Kim Jong Un promoted his sister, Kim Yo Jong, to become an alternate member of the country’s top decision-making body, the politiburo.
johnsonle1

Maybe Private Russian Hackers Meddled in Election, Putin Says - The New York Times - 0 views

  •  
    President Vladimir V. Putin of Russia suggested on Thursday that "patriotically minded" private Russian hackers could have been involved in cyberattacks last year that meddled in the United States presidential election.
mimiterranova

Photos: The Non-Pandemic World Events That Helped Shape 2020 : NPR - 0 views

  • A massive computer breach allowed hackers to spend months exploring numerous U.S. government networks and private companies' systems around the world. Industry experts say a country mounted the complex hack — and government officials say Russia is responsible.
  • Russia's foreign intelligence service, the SVR, is believed to have carried out the hack, according to cybersecurity experts who cite the extremely sophisticated nature of the attack. Russia has denied involvement.
  • President Trump has been silent about the hack and his administration has not attributed blame.
  • ...6 more annotations...
  • The victims include government, consulting, technology, telecom and other entities in North America, Europe, Asia and the Middle East, according to the security firm FireEye, which helped raise the alarm about the breach.
  • After studying the malware, FireEye said it believes the breaches were carefully targeted: "These compromises are not self-propagating; each of the attacks require meticulous planning and manual interaction."
  • Hackers exploited the way software companies distribute updates, adding malware to the legitimate package. Security analysts said the malicious code gave hackers a "backdoor" — a foothold in their targets' computer networks — which they then used to gain elevated credentials. SolarWinds traced the "supply chain" attack to updates for its Orion network products between March and June.
  • FireEye is calling the "Trojanized" SolarWinds software Sunburst. It named another piece of malware – which it said had never been seen before — TEARDROP.
  • olarWinds said it is cooperating with the FBI, the U.S. intelligence community and other investigating agencies to learn more about the malware and its effects. The company and security firms also said any affected agencies or customers should update to the latest software to lessen their exposure to the vulnerability. Microsoft has now taken control of the domain name that hackers used to communicate with systems that were compromised by the Orion update, according to security expert Brian Krebs. That access can help reveal the scope of the hack, he said.
  • For the U.S. government, Mandia says, there are bigger questions to be addressed — including a doctrine on what the U.S. expects nations' rules of engagement to be, and what the response will be to those who violate that doctrine.
saberal

Russian Hackers Broke Into Federal Agencies, U.S. Officials Suspect - The New York Times - 0 views

  • In one of the most sophisticated and perhaps largest hacks in more than five years, email systems were breached at the Treasury and Commerce Departments.
  • The Trump administration acknowledged on Sunday that hackers acting on behalf of a foreign government — almost certainly a Russian intelligence agency, according to federal and private experts — broke into a range of key government networks, including in the Treasury and Commerce Departments, and had free access to their email systems.
  • In public, the Trump administration said little about the hack, which suggested that while the government was worried about Russian intervention in the 2020 election, key agencies working for the administration
  • ...4 more annotations...
  • “The United States government is aware of these reports, and we are taking all necessary steps to identify and remedy any possible issues related to this situation,”
  • If the Russia connection is confirmed, it will be the most sophisticated known theft of American government data by Moscow since a two-year spree in 2014 and 2015 in which Russian intelligence agencies gained access to the unclassified email systems at the White House, the State Department and the Joint Chiefs of Staff. It took years to undo the damage, but President Barack Obama decided at the time not to name the Russians as the perpetrators — a move that many in his administration now regard as a mistake.
  • According to private-sector investigators, the attacks on FireEye led to a broader hunt to discover where else the Russian hackers might have been able to infiltrate federal and private networks. FireEye provided some key pieces of computer code to the N.S.A. and to Microsoft, officials said, which went hunting for similar attacks on federal systems. That led to the emergency warning last week.
  • Most hacks involve stealing user names and passwords, but this was far more sophisticated.
anonymous

Suspected Russian hackers spied on U.S. Treasury emails - sources | Reuters - 1 views

  • Hackers believed to be working for Russia have been monitoring internal email traffic at the U.S. Treasury and Commerce departments,
  • The hack is so serious it led to a National Security Council meeting at the White House
  • The U.S. government has not publicly identified who might be behind the hacking
  • ...6 more annotations...
  • Russia is currently believed to be responsible for the attack.
  • the Russian foreign ministry described the allegations as another unfounded attempt by the U.S. media to blame Russia for cyberattacks against U.S. agencies.
  • its customers include most of America’s Fortune 500 companies, the top 10 U.S. telecommunications providers, all five branches of the U.S. military, the State Department, the National Security Agency, and the Office of President of the United States.
  • “This is a huge cyber espionage campaign targeting the U.S. government and its interests.”
  • The hackers are “highly sophisticated” and have been able to trick the Microsoft platform’s authentication controls
  • “This is a nation state,” said a different person briefed on the matter.
carolinehayter

What We Know About Russia's Latest Alleged Hack Of The U.S. Government : NPR - 0 views

  • Russian government hackers are believed to be responsible for infiltrating computer systems at multiple U.S. agencies in recent months, including the Pentagon, the Department of Homeland Security and the Department of the Treasury, according to government agencies and media reports. Russia has denied the accusations.
  • The hack hinged on a vulnerability on a software monitoring product from SolarWinds, a company based in Austin, Texas.
  • the list of affected U.S. government entities includes the Commerce Department, Department of Homeland Security, the Pentagon, the Treasury Department, the U.S. Postal Service and the National Institutes of Health.
  • ...12 more annotations...
  • SolarWinds has some 300,000 customers but says "fewer than 18,000" installed the version of its Orion products earlier this year that now appears to have been compromised.
  • Microsoft has now taken control of the domain name that hackers used to communicate with systems that were compromised by the Orion update, according to security expert Brian Krebs. The company's analysis, he added, should help reveal the scope of the affected companies and agencies.
  • Many U.S. national security agencies made major efforts to prevent Russia from interfering in this year's election. But those same agencies seem to have been blindsided by news that hackers — suspected to be Russia's foreign intelligence service, the SVR — were digging around inside U.S. government systems, possibly since the spring.
  • The intruders were careful to cover their tracks, Gerstell said. "You couldn't tell that they came in, you couldn't tell that they left the back door open. You couldn't even tell necessarily when they came in, took a look around and when they left."
  • The incident is the latest in what has become a long list of suspected Russian electronic incursions into other nations – particularly the U.S. – under President Vladimir Putin.
  • So far, some U.S. government departments and agencies have acknowledged they are investigating the breaches but have provided few details. The White House has been silent about the suspected Russian hack.
  • "This SolarWinds hack is very problematic, very troublesome, because it's not at all clear exactly how we should respond," Gerstell said. Part of the problem, he added, is that it's not clear what the hackers did after gaining access.
  • The intrusion could simply be a case of espionage, he said, of one government trying to understand what its adversary is doing.
  • The company said, "We have been advised that this incident was likely the result of a highly sophisticated, targeted, and manual supply chain attack by an outside nation state, but we have not independently verified the identity of the attacker."
  • The cybersecurity firm announced last week that a "highly sophisticated state-sponsored adversary" stole its "red team" tools, which are used to test security vulnerabilities in its customers' computer networks. FireEye's clients include government agencies.
  • "We believe this is nation-state activity at significant scale, aimed at both the government and private sector," the company said as it shared some details about what it called "the threat activity we've uncovered over the past weeks."
  • The agency said Sunday that it "is aware of active exploitation of SolarWinds Orion Platform software" that was released between March and June. The agency is urging any affected organizations to take steps to detect intrusions and to take countermeasures.
mattrenz16

More Hacking Attacks Found as Officials Warn of 'Grave Risk' to U.S. Government - 0 views

  • The warning, from the Department of Homeland Security’s cybersecurity arm, indicated that hackers had found another line of attack to enter systems used by the government and Fortune 500 companies.
  • Federal officials issued an urgent warning Thursday that the hackers who had penetrated deep into government systems also used other malware — and different attack techniques — that posed “a grave risk to the federal government.”
  • Russian intelligence agency’s hackers had, since this spring, gotten into critical network monitoring software used by the government and hundreds of Fortune 500 companies.
  • ...1 more annotation...
  • The alert also ramped up the urgency of government warnings. After playing the incident down — President Trump has said nothing and Secretary of State Mike Pompeo deflected the hacking as one of the many daily attacks on the federal government,
fischerry

Russian Hackers Acted to Aid Trump in Election, U.S. Says - The New York Times - 0 views

  • Russian Hackers Acted to Aid Trump in Election, U.S. Says
  •  
    "WASHINGTON - American intelligence agencies have concluded with "high confidence" that Russia acted covertly in the latter stages of the presidential campaign to harm Hillary Clinton's chances and promote Donald J. Trump, according to senior administration officials.
Javier E

Apple Policy on Bugs May Explain Why Hackers Would Help F.B.I. - The New York Times - 0 views

  • Flaws in Apple’s mobile devices can typically fetch $1 million. Last September, a boutique firm in Washington, called Zerodium, which sells flaws to governments and corporations, announced a $1 million bounty for anyone who would turn over an exploit in Apple’s iOS 9 mobile operating system — the same operating system used to power the iPhone used by the San Bernardino shooter. By November, Zerodium said a team of undisclosed hackers had successfully claimed the bounty.
  • “For every Zerodium, there are a thousand other organizations like Zerodium that are far less vocal about doing what they do and will pay researchers who find this stuff to keep it a secret,”
  • Some security researchers said no bounty Apple could offer now would match the reward they could expect from the underground market. Apple has waited so long that the black market for its flaws has become extremely lucrative, perhaps making any bug bounty program the company would create seem late to the game.
  • ...1 more annotation...
  • “Apple can embrace security researchers, or try to facilitate programs that will secure its operating system, but it’s never going to be able to compete with what is going on behind the scenes in the black market,” said Jay Kaplan, a former N.S.A. analyst
Javier E

F.B.I. Informant Is Tied to Cyberattacks Abroad - NYTimes.com - 0 views

  • The hacking campaign appears to offer further evidence that the American government has exploited major flaws in Internet security — so-called zero-day vulnerabilities like the recent Heartbleed bug — for intelligence purposes. Recently, the Obama administration decided it would be more forthcoming in revealing the flaws to industry, rather than stockpiling them until the day they are useful for surveillance or cyberattacks. But it carved a broad exception for national security and law enforcement operations.
  • Mr. Monsegur directed other hackers to give him extensive amounts of data from Syrian government websites, including banks and ministries of the government of President Bashar al-Assad. “The F.B.I. took advantage of hackers who wanted to help support the Syrian people against the Assad regime, who instead unwittingly provided the U.S. government access to Syrian systems,”
  • The hacker, who uses the alias Havittaja, has posted online some of his chats with Mr. Monsegur in which he was asked to attack Brazilian government websites.
maddieireland334

North Korean hackers 'could kill', warns key defector - BBC News - 0 views

  •  
    North Korean hackers are capable of attacks that could destroy critical infrastructure and even kill people, a high-profile defector has warned. Speaking exclusively to BBC Click, Prof Kim Heung-Kwang said the country had around 6,000 trained military hackers. The warning follows last year's Sony Pictures hack - an attack attributed to North Korea.
oliviaodon

American Elections Remain Unprotected - The Atlantic - 0 views

  • Two weeks before the inauguration of President Donald Trump, the U.S. intelligence community released a declassified version of its report on Russia’s interference in the 2016 election. It detailed the activities of  a network of hackers who infiltrated voting systems and stole documents from the Democratic National Committee and Hillary Clinton’s presidential campaign. It also issued a stark warning: “Moscow will apply lessons learned from its Putin-ordered campaign aimed at the U.S. presidential election to future influence efforts worldwide, including against U.S. allies and their election processes.”
  • How disinformation will be deployed in 2018 and beyond is unclear. What is clear, however, is that the Kremlin believes its efforts to sow chaos in the American political process, which it has continued to hone in Europe, have worked and are poised for a return.
  • So far, Washington’s response to all this has been muted.
  • ...5 more annotations...
  • Russian and American officials have discussed how to stabilize the situation.
  • Fact-checking measures adopted by major tech and social-media companies are unlikely to stop Russia from seeking out new vulnerabilities in Western democracies.
  • While such an attack would mark a major escalation for Russia, it would not be unprecedented. Attacks on at least a dozen electric facilities in America—including one nuclear plant—have been traced back to a Russian-linked group. Russia is also thought to be behind an increasing number of cyberattacks against private corporations and government agencies in Ukraine. Similarly, Moscow waged a massive disinformation and propaganda campaign alongside its annexation of Crimea in 2014.
  • In recent years, Kremlin-linked cyber and disinformation campaigns of varying ambition have hit several European countries. In Germany, Russian state news spread a fake story about the rape of an underage girl by migrants during the height of Europe’s refugee crisis in 2016 that led to dozens of protests across the country. Similarly, Russian-backed broadcasters targeted Germany’s Russian emigrant community allegedly to bolster support for the country’s right-wing Alternative for Germany party in its bid to enter parliament for the first time. In France, Russian-linked hackers were believed to have stolen and leaked emails from French President Emmanuel Macron’s campaign. Moscow also recently launched a French version of RT, the public broadcaster formerly known as Russia Today. Spanish investigators found that both private and state-led Russian-based groups disseminated information on social media to try to sway public opinion ahead of Catalonia’s independence referendum in October.
  • “On the security side, there are some improvements that can happen without the [Trump] administration,” Sulmeyer, the former cyber official, said. “But without a greater counterweight or cost for Russia, none of this is going to stop.”
mattrenz16

Lloyd Austin: Defense Secretary says US has 'offensive options' to respond to cyberatta... - 0 views

  • Defense Secretary Lloyd Austin told CNN the United States has "offensive options" to respond to cyberattacks following another major attack that is believed to have been carried out by the Russian group behind the SolarWinds hack.
  • Austin's comments come after the hackers behind one of the worst data breaches ever to hit the US government launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.
  • The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
  • ...5 more annotations...
  • It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds -- a software vendor -- that targeted at least nine US federal agencies and 100 companies.
  • The White House's National Security Council and the US Cybersecurity and Infrastructure Security Agency (CISA) are both aware of the incident, according to spokespeople. CISA is "working with the FBI and USAID to better understand the extent of the compromise and assist potential victims," a spokesperson said.
  • When asked about the United States' ability to get ahead of any further cyberattacks, Austin told Starr on Friday it is his responsibility to present President Joe Biden with offensive options.
  • Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
  • "I'm confident that we can continue to do what's necessary to not only compete, but stay ahead in this in this, in this domain."
anonymous

Cyber Week in Review: April 23, 2021 | Council on Foreign Relations - 0 views

  • the Russian government announced that it would expel ten U.S. diplomats and blacklist eight former and incumbent U.S. officials that were “involved in drafting and implementing anti-Russia policy.” The expulsions come after the Biden administration attributed the SolarWinds breach to Russia and implemented economic sanctions.
  • The UK government has launched a security campaign this week meant to educate domestic audiences on strategies used by foreign spies to steal sensitive or classified information. The campaign, titled “think before you link,” is a response to an increasing number of British nationals being targeted by malicious state actors masquerading as online recruiters
  • The new campaign is meant to combat these foreign actors by giving “practical advice on how to identify a malicious online profile, how to respond if approached, and how to minimize the risk of being targeted in the first place.”
  • ...3 more annotations...
  • Senators Ron Wyden (D-OR) and Rand Paul (R-KY) introduced legislation on Wednesday that would bar government and local law enforcement agencies from purchasing the location data of U.S. citizens without a warrant. The “Fourth Amendment Is Not for Sale Act” [PDF] would also criminalize the police use of “illegitimately obtained” data from technology brokers such as Clearview AI, a biometrics firm that has scraped and sold billions of photos from social media and other websites
  • Facebook announced that it had broken up two separate Palestinian hacker groups—one with alleged ties to the Palestinian Preventive Security Service (PSS), the intelligence service of the Palestinian Authority, and the other, known as Arid Viper, with reported links to the Hamas militant group.
  • the PSS-backed hackers are believed to be based in the West Bank and target entities primarily in Palestine and Syria, with a lesser focus on Turkey, Iraq, Lebanon, and Libya. Their targets include journalists, critics of the Palestinian government, human rights activists, and military groups such as the Syrian opposition and Iraqi military.
1 - 20 of 80 Next › Last »
Showing 20 items per page