Skip to main content

Home/ History Readings/ Group items tagged hacking

Rss Feed Group items tagged

abbykleman

Russia hacking claims: US intelligence chiefs to brief Trump - BBC News - 0 views

  •  
    America's top intelligence officials are due to brief President-elect Donald Trump on Russian hacking claims related to the presidential election. They will make their strongest case yet that Russia interfered in the November election by hacking Democratic emails.
marleymorton

Obama Administration Rushed to Preserve Intelligence of Russian Election Hacking - 0 views

  •  
    It also reflected the suspicion among many in the Obama White House that the Trump campaign might have colluded with Russia on election email hacks - a suspicion that American officials say has not been confirmed. Former senior Obama administration officials said that none of the efforts were directed by Mr. Obama.
Javier E

U.S. Spy Chief: Get Ready for Everything to be Hacked All the Time | Foreign Policy - 0 views

  • the United States’ top spy said Thursday the greatest online threat isn’t a crippling digital strike against American infrastructure — but the near-constant, lower-grade attacks that are carried out routinely
  • Director of National Intelligence James Clapper also raised eyebrows among House lawmakers when he declined to describe a recent breach of servers belonging to the Office of Personnel Management as an “attack.” Rather, Clapper called the operation, which U.S. officials privately attribute to China, “a passive intelligence collection activity, just as we do.” The breach resulted in the exfiltration of the personal information of some 21.5 million current, past, and prospective federal employees.
  • In testimony to the House Intelligence Committee, Clapper described a permissive online environment in which hackers worldwide are able to operate essentially without impunity. That environment has resulted in difficulties for U.S. officials to deter future attacks, Clapper said, and has led American intelligence officials to conclude that cyber threats will probably intensify in the near future.
  • ...3 more annotations...
  • our primary concerns are the low- to moderate-level cyber attacks from a variety of sources, which will continue and probably expand.”
  • Though Clapper likened the operation against OPM to activities carried out by the United States, much of Thursday’s hearing was preoccupied with the lack of norms in cyberspace and how the absence of a common framework, such as the Geneva Conventions, has resulted in a highly permissive environment. Discussions within the global intelligence community have ratcheted up recently, Clapper said, about how to provide some “rules for the road” governing conduct in cyberspace.
  • According to the spy chief, the next frontier in cyberspace will feature the manipulation of data, rather than theft or destruction. Such tools, Clapper said, could be used to alter decision making, and prompt business executives and others to question the credibility of information they receive.
Javier E

Why 'Smart' Objects May Be a Dumb Idea - The New York Times - 0 views

  • A hacked car is a high-profile example of what can go wrong with the coming Internet of Things — objects equipped with software and connected to digital networks. The selling point for these well-connected objects is added convenience and better safety. In reality, it is a fast-motion train wreck in privacy and security.
  • As the Internet went from a few thousand users to more than three billion, attempts to strengthen security were stymied because of cost, shortsightedness and competing interests. Connecting everyday objects to this shaky, insecure base will create the Internet of Hacked Things. This is irresponsible and potentially catastrophic.
  • The Internet of Things is also a privacy nightmare. Databases that already have too much information about us will now be bursting with data on the places we’ve driven, the food we’ve purchased and more. Last week, at Def Con, the annual information security conference, researchers set up an Internet of Things village to show how they could hack everyday objects like baby monitors, thermostats and security cameras.
krystalxu

North Korea hackers reportedly stole US, South Korea war plans | Fox News - 0 views

  • A plan to assassinate Kim Jong Un and preparations for a potential nuclear showdown with North Korea were among the trove of South Korean military documents reportedly stolen by Hermit Kingdom hackers.
  • South Korea’s Defense Ministry did not comment on the alleged hack
  • South Korea announced in May a “large amount of data” was stolen during a cyber attack that was possibly orchestrated by Kim Jong Un’s rogue regime.
  • ...8 more annotations...
  • The hack consisted of 235 gigabytes of military documents and about 80 percent of what was stolen hasn’t been identified.
  • North Korea denied stealing the documents
  • Kim Jong Un's regime is suspected of hacking South Korean military documents.
  • Pyongyang is suspected of having expert hackers attack South Korean government websites and facilities for years.
  • you have got to be ready to ensure that we have military options that our President can employ if needed
  • Trump, meanwhile, has continued his attacks against “little rocket man” Kim Jong Un and his regime
  • Policy didn’t work!”
  • Kim Jong Un promoted his sister, Kim Yo Jong, to become an alternate member of the country’s top decision-making body, the politiburo.
oliviaodon

American Elections Remain Unprotected - The Atlantic - 0 views

  • Two weeks before the inauguration of President Donald Trump, the U.S. intelligence community released a declassified version of its report on Russia’s interference in the 2016 election. It detailed the activities of  a network of hackers who infiltrated voting systems and stole documents from the Democratic National Committee and Hillary Clinton’s presidential campaign. It also issued a stark warning: “Moscow will apply lessons learned from its Putin-ordered campaign aimed at the U.S. presidential election to future influence efforts worldwide, including against U.S. allies and their election processes.”
  • How disinformation will be deployed in 2018 and beyond is unclear. What is clear, however, is that the Kremlin believes its efforts to sow chaos in the American political process, which it has continued to hone in Europe, have worked and are poised for a return.
  • So far, Washington’s response to all this has been muted.
  • ...5 more annotations...
  • Russian and American officials have discussed how to stabilize the situation.
  • Fact-checking measures adopted by major tech and social-media companies are unlikely to stop Russia from seeking out new vulnerabilities in Western democracies.
  • While such an attack would mark a major escalation for Russia, it would not be unprecedented. Attacks on at least a dozen electric facilities in America—including one nuclear plant—have been traced back to a Russian-linked group. Russia is also thought to be behind an increasing number of cyberattacks against private corporations and government agencies in Ukraine. Similarly, Moscow waged a massive disinformation and propaganda campaign alongside its annexation of Crimea in 2014.
  • In recent years, Kremlin-linked cyber and disinformation campaigns of varying ambition have hit several European countries. In Germany, Russian state news spread a fake story about the rape of an underage girl by migrants during the height of Europe’s refugee crisis in 2016 that led to dozens of protests across the country. Similarly, Russian-backed broadcasters targeted Germany’s Russian emigrant community allegedly to bolster support for the country’s right-wing Alternative for Germany party in its bid to enter parliament for the first time. In France, Russian-linked hackers were believed to have stolen and leaked emails from French President Emmanuel Macron’s campaign. Moscow also recently launched a French version of RT, the public broadcaster formerly known as Russia Today. Spanish investigators found that both private and state-led Russian-based groups disseminated information on social media to try to sway public opinion ahead of Catalonia’s independence referendum in October.
  • “On the security side, there are some improvements that can happen without the [Trump] administration,” Sulmeyer, the former cyber official, said. “But without a greater counterweight or cost for Russia, none of this is going to stop.”
anonymous

Mike Pence used his AOL email for state business as governor - and was hacked | US news... - 0 views

  • Mike Pence used his AOL email for state business as governor – and was hacked
  • “Government emails involving his state and personal accounts are being archived by the state consistent with Indiana law, and are being managed according to Indiana’s Access to Public Records Act.” Some observers made fun of Pence for using AOL, now seen as old fashioned compared to providers such as Gmail. “Pence is the grandpa we all think he is,” tweeted Julia Ioffe, a writer at the Atlantic.
Javier E

We're at cyberwar. And the enemy is us. - The Washington Post - 0 views

  • The United States and its allies are under attack. The cyberwar we’ve feared for a generation is well underway, and we are losing. This is the forest, and the stuff about Russian election meddling, contacts with the Trump campaign, phony Twitter accounts, fake news on Facebook — those things are trees.
  • we failed to prepare for an attack of great subtlety and strategic nuance. Enemies of the West have hacked our cultural advantages, turning the very things that have made us strong — technological leadership, free speech, the market economy and multi-party government — against us. The attack is ongoing.
  • With each passing week, we learn more. Russia and its sympathizers have cranked up the volume on existing political and cultural divisions in the West, like some psychic version of the Stuxnet hack that caused Iran’s nuclear centrifuges to spin so fast they tore themselves to pieces.
  • ...10 more annotations...
  • They’ve exploited the cutting-edge algorithms of Facebook and Google to feed misinformation to Americans most likely to believe and spread it.
  • They have targeted online ads designed to intensify our hottest culture wars: abortion, guns, sexuality, race.
  • The genius of this cyberwar is that unwitting Westerners do most of the work. Our eagerness to believe the worst about our political opponents makes us easy marks for fake or distorted “news” from anti-American troll farms
  • Our media — talk radio, cable news, every variety of digital communication — seek to cull us into like-minded echo chambers.
  • The West has monetized polarization; our enemies have, in turn, weaponized it.
  • What was first perceived as a targeted attack — Russia attempting to hack the U.S. election — is proving to be a broader and bolder war.
  • Seeking to weaken and discredit the Western alliance that has constrained Russia’s global ambitions for 70 years, Putin pushed the Brexit vote that rattled the European Union.
  • His cyber-sappers have also aided nationalist movements in France, Germany, the Netherlands, Poland and Hungary
  • Russia did not need to collude with Trump. He was already an ideal host for the virus they are spreading. Putin’s goal, in May’s words, is to “sow discord in the West,” and Trump eats, sleeps and breathes discord. He understands that our siloed, targeted, algorithmic media feeds on conflict and outrage, and he is happy to dish it up.
  • We can’t defend ourselves until we see clearly what is happening, and understand that fact-checking, truth-telling and goodwill are more than virtues now. They are patriotic duties. Pogo’s words were never so true: We’ve met the enemy, and he is us.
anonymous

Microsoft email server hacks put Biden in a bind - 0 views

  • The scale of a hack on Microsoft Exchange is beginning to emerge, with tens of thousands of organisations potentially compromised.The attack used previously unknown flaws in the email software - and sometimes stolen passwords - to steal data from targets' networks.Microsoft says the attackers are "state-sponsored and operating out of China".
  • the two attacks put the new Biden administration under pressure to respond.And weary cyber-defenders say events are not just escalating but spiralling out of control.
  • rhetoric about cyber-campaigns is escalating, heightening pressure for tough action.Although, it is unclear what effective options the president has.And there are concerns his administration has boxed itself in with tough talk when it is unclear if it can actually deter adversaries.
  • ...4 more annotations...
  • The US military's Cyber Command has pursued a strategy in recent years of "defend forward" and "persistent engagement". This means hacking into adversary systems to find out what they are doing - and stopping operations against the US before they are unleased.
  • This contesting of cyber-space was seen by many as long overdue. But Russia and China appear undeterred. One option now might be to hit back harder. But escalation carries its own risks.
  • The US had considered espionage - stealing information - acceptable, because it practised it extensively, as whistleblower Edward Snowden revealed in 2013. The problem for Washington is recent breaches may fit into the same category.That leaves the US in a bind.
  • US says destructive cyber-attacks are unacceptable but was the first to cross that line a decade ago when it used the Stuxnet attack to destroy parts of the Iran nuclear system.
carolinehayter

Gab: hack gives unprecedented look into platform used by far right | The far right | Th... - 0 views

  • 61A data breach at the fringe social media site Gab has for the first time offered a picture of the user base and inner workings of a platform that has been opaque about its operation.
  • The user lists appear to mark 500 accounts, including neo-Nazis, QAnon influencers, cryptocurrency advocates and conspiracy theorists, as investors. They also appear to give an overview of verified users of the platform, including prominent rightwing commentators and activists. And they mark hundreds of active users on the site as “automated”, appearing to indicate administrators knew the accounts were bots but let them continue on the platform regardless.
  • showing the entrepreneur seeking direct feedback on site design from a member of a group that promotes a “spiderweb of rightwing internet conspiracy theories with antisemitic and anti-LGBTQ elements”, according to the Southern Poverty Law Center.
  • ...10 more annotations...
  • On Monday, the platform went dark after a hacker took over the accounts of 178 users, including Torba and the Republican congresswoman Marjorie Taylor Greene.
  • Gab, a Twitter-like website promoted by Torba as a bastion of free speech, has long been a forum of last resort for extremists and conspiracy theorists who have been banned on other online platforms. It attained worldwide notoriety in 2018 when a user, Robert Bowers, wrote on the site that he was “going in”, shortly before allegedly entering the Tree of Life synagogue in Pittsburgh, Pennsylvania, and killing eleven people.
  • The leaked files contained what appears to be a database of over 4.1 million registered users on the site and tags identifying subscribers as “investors”, “verified” users and “pro” users.
  • The 2017 share offering, for example, required a minimum investment of $199.10, and rewarded investors who contributed a greater amount with “perks”. Users who invested $200 could display a “Gab investor badge” on the site. The badges corresponded with a tag in the database, which allowed investors to be looked at in detail.
  • Some of the people associated with investors’ accounts had high-profile jobs and public roles, while spewing hate and extremist beliefs online.
  • The data breach also appears to offer some insight into users tagged as “verified” by Gab, which according to the platform’s own explanation means that they have completed a verification process that includes matching their display name to a government ID.
  • And it appears to include a list of users registered as “pros”, which allows users to access additional features and a badge at a price starting at $99 year. The database indicates over 18,000 users had paid to be pro users at the time of the breach. Nearly 4,000 users were flagged as donors to Gab’s repeated attempts to attract voluntary gifts from users.
  • Direct messages included in the leak appear to show close communication between Torba and a major QAnon influencer who is labeled a Gab investor, seemingly reinforcing the CEO’s public efforts to make Gab a home for adherents to the QAnon conspiracy theory, which helped fuel the 6 January attack on the nation’s Capitol.
  • According to Wired, the data exposed in the apparent hack was sourced by a hacker who had found a security vulnerability in the site.
  • “Gab was negligent at best and malicious at worst” in its approach to security, she added. “It is hard to envision a scenario where a company cared less about user data than this one.”
anonymous

US Treasury and commerce department targeted in cyber-attack | BBC - 0 views

  • US federal agencies have been hacked in a way that may have let a foreign power monitor government communications.
  • And all federal civilian agencies have been told to disconnect from SolarWinds Orion, a computer network tool being exploited by "malicious actors".FireEye, a company that provides US government cyber-security, says it identified the problem after its own hacking tools were stolen last week.
  • SolarWinds said its 300,000 global customers included all five branches of the US military, the Pentagon, the State Department and the Office of the President of the United States - and all users of its Orion platform should upgrade immediately to address a "security vulnerability".
  • ...3 more annotations...
  • Russia was believed to be behind it.
  • The so-called supply-chain attack means hackers effectively have access to all of SolarWinds's customers.
  • It turns out FireEye was just a small part of a much larger and more serious hack attack.
mimiterranova

SolarWinds: What We Know About Russia's Latest Alleged Hack Of U.S. Government : NPR - 0 views

  •  
    annotations didn't show up again
yehbru

Opinion: It's time to treat Putin's Russia like the rogue regime it is - CNN - 0 views

  • Kremlin critic Alexey Navalny was nearly killed with a rare nerve agent before he recovered from a coma and went on to trick one of his apparent assassins into confessing to the details of the plot on tape.
  • Russia, under strongman Vladimir Putin's watch, has become a rogue regime apparently responsible, despite its loud denials, for a growing list of egregious crimes.
  • assassinations of political targets at home and abroad -- some with banned chemical weapons -- to Russia's ongoing invasion of neighboring Ukraine and a hacking campaign of unprecedented scope against the United States, and it's clear that Putin has become bolder and more dangerous than ever.
  • ...11 more annotations...
  • "I remember the first time (Kasparov) was in jail, he didn't eat a thing because he was afraid that they'd poison him. And we all laughed at him! We thought he was paranoid. He is the only person I know who took any security measures."
  • Navalny's brilliant sting operation won't lead to an arrest and may only increase the chances he'll be targeted again with a less subtle method
  • Putin, who worked as a KGB officer before his political ascendance, once said himself that "there's no such thing as former KGB man." While he has always prioritized the security services during his two decades in power, the decay within Russia's intelligence agency is obvious as the country stagnates under dictatorship
  • But you don't have to be a master assassin when you can keep trying with impunity, even after being caught red-handed.
  • I don't fly with the state-owned airline Aeroflot, and I don't travel to countries where Putin might be able to put pressure on local authorities to do him a favor. But no one is untouchable in a world where criminals go unpunished.
  • The Kremlin has doubled down on its lies and denials, spreading a flood of contradictory stories by officials and in the state-run media. Putin himself was dismissive as usual, refusing to even mention Navalny by name when asked about the case. He denied the poisoning, saying, "If (FSB agents) wanted to, they would've probably finished it."
  • Even in the face of one of the worst cyberattacks in US history, Trump has refused to call out Russia as the culprit, even when his own secretary of state said, "We can say pretty clearly that it was the Russians that engaged in this activity."
  • Putin's henchmen are sloppy because they can afford to be. Just like their boss, they don't fear any repercussions
  • Meanwhile, the Trump administration is sending a clear message to all despots as it considers granting legal immunity for Saudi crown prince Mohammed bin Salman, who ordered the gruesome killing of journalist Jamal Khashoggi, according to the CIA
  • Yet, there is always talk about the need for more international engagement with these despots and thugs, not less. The dubious theory that globalization and closer economic ties will inevitably liberalize dictatorships has been refuted many times over. We see this with China's Xi Jinping, who has become more authoritarian and aggressive since the US welcomed China into the World Trade Organization. Instead, engagement -- or appeasement by another name -- reinforces their sense of impunity
  • Russia and some of Putin's oligarchs have already been under piecemeal sanctions since the 2014 invasion of Ukraine and annexation of Crimea. But these sanctions are merely a slap on the wrist, and it's clear they do not go far or high enough.
mattrenz16

U.S. Cyber Command Expands Operations to Hunt Hackers From Russia, Iran and China - The... - 0 views

  • FORT MEADE, Md. — The United States Cyber Command expanded its overseas operations aimed at finding foreign hacking groups before the election on Tuesday, an effort to identify not only Russian tactics but also those of China and Iran, military officials said.
  • Cyber Command was expanding on a push begun in 2018, when it sent teams to North Macedonia, Montenegro and other countries to learn more about Russian operations. The move also reflects a stepped-up effort to secure this year’s presidential election.
  • Cyber Command, which runs the military’s offensive and defensive operations in the online world, was largely on the sidelines in 2016.
  • ...7 more annotations...
  • But for the 2018 midterm elections, the command took a far more aggressive posture. In addition to sending the teams to allied countries, it sent warning messages to would-be Russian trolls before the vote, in its first offensive operation against Moscow; it then took at least one of those troll farms offline on Election Day and the days afterward.
  • After getting close to foreign adversaries’ own networks, Cyber Command can then get inside to identify and potentially neutralize attacks on the United States, according to current and former officials.
  • Cyber Command sends teams of experts overseas to work with partner and allied nations to help them find, identify and remove hostile intrusions on their government or military computer networks.
  • But Cyber Command officials said those efforts uncovered malware being used by adversarial hacking teams.
  • For the allied nations, inviting Cyber Command operatives not only helps improve their network defenses but also demonstrates to adversaries that the United States military is working with them. For the United States, the deployments give their experts an early look at tactics that potential adversaries are honing in their own neighborhoods, techniques that could later be used against Americans.
  • Similarly, Cyber Command officials said their efforts to try to counter foreign threats would not end with the close of voting on Tuesday; they will continue as votes are counted and the Electoral College prepares to meet in December.
  • “We are not stopping or thinking about our operations slacking off on Nov. 3,” General Moore said. “Defending the election is now a persistent and ongoing campaign for Cyber Command.”
Javier E

Cyber Attack Suspected in German Woman's Death - The New York Times - 0 views

  • Ransomware has become a scourge in the United States, and hospitals are among the softest targets. In 2019, 764 American health care providers — a record — were hit by ransomware. Emergency patients were turned away from hospitals, medical records were inaccessible and in some cases permanently lost, surgical procedures were canceled, tests postponed and 911 services interrupted.
  • little has been done to deter the attacks and the responses of targeted institutions are often shrouded in secrecy. Despite F.B.I. advisories warning victims not to pay their extortionists, cyber insurers have advised victims to pay ransoms, calculating that the payments are still cheaper than the cost to clean up and recover data.
  • The attacks cost organizations more than $7.5 billion in 2019, according to Emsisoft, a cybersecurity firm that tracks ransomware attacks. An increasing number of victims are choosing to pay, as many as three of four,
  • ...4 more annotations...
  • According to Emsisoft, nearly 10 percent of ransomware victims now see their data leaked online, a jarring development for hospitals, who are legally responsible for protecting medical data.
  • The vast majority of ransomware outfits are based in Russia, where authorities have protected hackers from extradition.
  • To date, Russian hackers have only been arrested while traveling abroad. In 2016, a Russian cybercriminal was arrested while vacationing in Prague on charges he hacked LinkedIn, the social network, and other American companies.
  • And in 2014, American Secret Service agents coordinated with authorities in the Maldives to extradite a Russian cybercriminal to Guam. The hacker was later found guilty on 38 counts of hacking U.S. retailers and sentenced to 27 years in prison. Russian officials called the extradition a “kidnapping.”
anonymous

Top US journalist suspended after false Twitter hacking claims | BBC - 0 views

  • The C-SPAN television network has suspended its political editor after he admitted to lying about his Twitter account being hacked last week.
  • Steve Scully, tapped to moderate this week's presidential debate before it was cancelled, had appeared to solicit advice from a former Trump adviser.
  • Scully suggested he had been hacked.
  • ...8 more annotations...
  • the political veteran had been scheduled to moderate the second debate between President Donald Trump and Joe Biden
  • the president criticised Scully, calling him a "Never Trumper"
  • Republicans who refused to vote for Mr Trump in the 2016 election
  • "@Scaramucci should I respond to Trump."
  • Scully said he had sent the tweet "out of frustration"
  • after "relentless criticism" regarding his role as moderator, including from President Trump.
  • Soon after Scully's suspension was announced, Mr Trump responded to the news, heralding his own "good instincts".
  • Scully has led the network's presidential election coverage for nearly 30 years and has developed a reputation for balanced coverage.
Javier E

Microsoft Takes Down a Risk to the Election, and Finds the U.S. Doing the Same - The Ne... - 0 views

  • Microsoft and a team of companies and law enforcement groups have disabled — at least temporarily — one of the world’s largest hacking operations, an effort run by Russian-speaking cybercriminals that officials feared could disrupt the presidential election in three weeks.
  • The catalyst, Mr. Burt said, was seeing that TrickBot’s operators had added “surveillance capabilities” that allowed them to spy on infected computers and note which belonged to election officials. From there, he and other experts speculated, it would not be difficult for cybercriminals, or state actors, to freeze up election systems in the days leading up to the election and after.
  • TrickBot first appeared in 2016 as banking malware and was primarily used to steal online banking credentials. But over the past four years, TrickBot has evolved into a “cybercrime as a service” model.
  • ...6 more annotations...
  • “TrickBot’s botnet has infected hundreds of thousands, if not millions of computers,”
  • Its operators started cataloging the computers they infected, noting which belonged to large corporations, hospitals and municipalities, and selling access to infected computers to cybercriminals and state actors.
  • Over the past year, TrickBot has become the primary delivery mechanism for the Russian-speaking cybercriminals behind a specific variant of ransomware, known as Ryuk, that has been paralyzing American hospitals, corporations, towns and cities
  • others point to attacks on the Georgian government by cybercriminals at the direction of the Kremlin and a breach at Yahoo. In that attack, two Russian agents at the F.S.B., the successor to the K.G.B., teamed up with two cybercriminals to hack 500 million Yahoo accounts, allowing criminals to profit while mining their access to spy on journalists, dissidents and American officials.
  • They also note that when the Treasury Department imposed sanctions on members of an elite Russian cybercrime group in December, they outed the group’s leader as a member of the F.S.B.
  • “Russia is well aware that the cybercriminals it harbors have become a serious problem for its adversaries,” Mr. Hultquist added. “Russian cybercriminals are probably a greater threat to our critical infrastructure than their intelligence services. We should start asking whether their tacit approval of cybercrime is not just a marriage of convenience but a deliberate strategy to harass the West.”
saberal

Russian Hackers Broke Into Federal Agencies, U.S. Officials Suspect - The New York Times - 0 views

  • In one of the most sophisticated and perhaps largest hacks in more than five years, email systems were breached at the Treasury and Commerce Departments.
  • The Trump administration acknowledged on Sunday that hackers acting on behalf of a foreign government — almost certainly a Russian intelligence agency, according to federal and private experts — broke into a range of key government networks, including in the Treasury and Commerce Departments, and had free access to their email systems.
  • In public, the Trump administration said little about the hack, which suggested that while the government was worried about Russian intervention in the 2020 election, key agencies working for the administration
  • ...4 more annotations...
  • “The United States government is aware of these reports, and we are taking all necessary steps to identify and remedy any possible issues related to this situation,”
  • If the Russia connection is confirmed, it will be the most sophisticated known theft of American government data by Moscow since a two-year spree in 2014 and 2015 in which Russian intelligence agencies gained access to the unclassified email systems at the White House, the State Department and the Joint Chiefs of Staff. It took years to undo the damage, but President Barack Obama decided at the time not to name the Russians as the perpetrators — a move that many in his administration now regard as a mistake.
  • According to private-sector investigators, the attacks on FireEye led to a broader hunt to discover where else the Russian hackers might have been able to infiltrate federal and private networks. FireEye provided some key pieces of computer code to the N.S.A. and to Microsoft, officials said, which went hunting for similar attacks on federal systems. That led to the emergency warning last week.
  • Most hacks involve stealing user names and passwords, but this was far more sophisticated.
tsainten

More Hacking Attacks Found, Officials Warn of Risk to U.S. Government - The New York Times - 0 views

  • Thursday that hackers who American intelligence agencies believed were working for the Kremlin used a far wider variety of tools than previously known to penetrate government systems, and said that the cyberoffensive was “a grave risk to the federal government.”
  • complicates the challenge for federal investigators as they try to assess the damage and understand what had been stolen.
  • Echoing the government’s warning, Microsoft said Thursday that it had identified 40 companies, government agencies and think tanks that the suspected Russian hackers, at a minimum, stole data from. Nearly half are private technology firms, Microsoft said, many of them cybersecurity firms, like FireEye, that are charged with securing vast sections of the public and private sector.
  • ...5 more annotations...
  • but intelligence agencies have told Congress that they believe it was carried out by the S.V.R., an elite Russian intelligence agency. A Microsoft “heat map” of infections shows that the vast majority — 80 percent — are in the United States, while Russia shows no infections at all.
  • Investigators and other officials say they believe the goal of the Russian attack was traditional espionage, the sort the National Security Agency and other agencies regularly conduct on foreign networks.
  • Secretary of State Mike Pompeo has deflected the hacking as one of the many daily attacks on the federal government, suggesting China was the biggest offender — the government’s new alert left no doubt the assessment had changed.
  • “Governments have long spied on each other but there is a growing and critical recognition that there needs to be a clear set of rules that put certain techniques off limits,” Mr. Smith said. “One of the things that needs to be off limits is a broad supply chain attack that creates a vulnerability for the world that other forms of traditional espionage do not.”
  • “We have forgotten the lessons of 9/11,” Mr. Smith said. “It has not been a great week for information sharing and it turns companies like Microsoft into a sheep dog trying to get these federal agencies come together into a single place and share what they know.”
clairemann

Opinion | How Amy Coney Barrett might know she's a political hack - The Washington Post - 0 views

  • Justice Amy Coney Barrett’s recent remarks in Louisville, alongside Senate Minority Leader Mitch McConnell
  • "My goal today is to convince you that this court is not composed of a bunch of partisan hacks,” Barrett said with a straight face. She continued, “Sometimes, I don’t like the results of my decisions. But it’s not my job to decide cases based on the outcome I want.”
  • The declaration might be a tad more credible if she had not chosen to appear in an overtly political setting.
  • ...3 more annotations...
  • “I’m hard-pressed to imagine a worse place to give a speech about the court not being partisan than . . . at an event in which she was introduced by Senator McConnell. It’s either remarkably tone-deaf or it’s deliberate. Neither is encouraging.”
  • Barrett threw out an old cliche: “Judicial philosophies are not the same as political parties.” Fine, but when one’s judicial philosophy is designed to inevitably result in outcomes favorable to one political party, it’s fair to say that is a distinction without a difference.
  • “First, it asks us to ignore the outrageous, dishonorable and overtly partisan tactics that created the current conservative supermajority,” he tells me. “Second, it asks us to overlook the court’s startling lurch toward ‘shadow docket’ rulings issued in the dark of night, which (as Justice [Elena] Kagan recently observed) 'every day [becomes] more unreasoned, inconsistent, and impossible to defend.” Matz explains that Barrett’s speech also “fails to grapple with the fact that the court’s decision-making has skewed sharply to the right based solely on a change in personnel, as evidenced by the profoundly flawed decision issued last term gutting a key provision of the Voting Rights Act.” Matz adds, “Finally, it misses the fact that several prominent voices on the court appear to have changed their tunes on signature issues (including national injunctions and the proper judicial role in reviewing immigration/asylum policy) since a new administration came into office.”
« First ‹ Previous 41 - 60 of 225 Next › Last »
Showing 20 items per page