Skip to main content

Home/ History Readings/ Group items matching "hack" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
grayton downing

Financial Times Web Site Is Hacked - NYTimes.com - 0 views

  • The Web site and several Twitter accounts belonging to The Financial Times were hacked on Friday by the Syrian Electronic Army
  • In The A.P. attack, the group used its access to the agency’s Twitter feed to plant a false story about explosions at the White House that sent the stock market into temporary free fall.
  • The hacker sent screenshots taken during the attack to prove the Syrian group was behind it
  • ...1 more annotation...
  • “attack the media and spread truth on it” and the second is to “make damage to a specific country or to the terrorist groups in Syria by using the famous media’s social media accounts or Web sites to publish false news.”
Javier E

The Year in Hacking, by the Numbers - NYTimes.com - 0 views

  • there are now only two types of companies left in the United States: those that have been hacked and those that don’t know they’ve been hacked.
  • an annual Verizon report, which counted 621 confirmed data breaches last year, and more than 47,000 reported “security incidents.”
  • the report shows that no matter the size of the organization — large, small, government agencies, banks, restaurants, retailers — people are stealing data from a range of different organizations and it’s a problem everyone has to deal with.”
  • ...3 more annotations...
  • Three quarters of successful breaches were done by profit-minded criminals for financial gain. But the second most common type of breach was a state-affiliated attack “aimed at stealing intellectual property — such as classified information, trade secrets and technical resources — to further national and economic interests.”
  • In 76 percent of data breaches, weak or stolen user names and passwords were a cause. In 40 percent of cases, Verizon said the attackers installed malicious software on the victim’s systems; 35 percent of cases involved “physical attacks” in which the attackers did physical harm
  • In 29 percent of breaches, the attackers leveraged social tactics, such as spear phishing, in which a tailored e-mail to the victim purports to come from a friend or business contact. The e-mails contain malicious links or attachments that, when clicked, give the attacker a foothold in the victim’s computer network. Verizon said it witnessed four times as many “social engineering” attacks that used this method in 2012 as it did in 2011
Javier E

U.S. Reacting at Analog Pace to a Rising Digital Risk, Hacking Report Shows - The New York Times - 0 views

  • the United States government is still responding at an analog pace to a low-grade, though escalating, digital conflict.
  • to anyone who reads between the lines and knows a bit of the back story not included in the report, the long lag times between detection and reaction are stunning.
  • The delays reveal fundamental problems with American cyberdefenses and deterrence that President-elect Donald J. Trump will begin to confront in two weeks
  • ...10 more annotations...
  • a failure of imagination about the motives and plans of a longtime adversary meant that government officials were not fully alert to the possibility that Mr. Putin might try tactics here that have worked so well for him in Ukraine, the Baltics and other parts of Europe.
  • while American intelligence officials — who were focused primarily on the Islamic State and other urgent threats like China’s action in the South China Sea and North Korea’s nuclear and missile threat — saw what was happening, they came late to its broader implications
  • It was telling that within an hour of the release of the report on Friday, the secretary of homeland security, Jeh Johnson, declared for the first time that America’s election system — the underpinning of its democracy — would be added to the list of “critical infrastructure.” This after years of cyberattacks on campaigns and government agencies.
  • “in July 2015, Russian intelligence gained access to Democratic National Committee networks” and stayed there for 11 months, roaming freely and copying the contents of emails that it ultimately released in the midst of the election. Classified briefings circulating in Washington indicate that British intelligence had alerted the United States to the intrusion by fall 2015.
  • Almost immediately, a low-level special agent with the F.B.I. alerted the Democratic National Committee’s information technology contractor, which doubted the call and did nothing for months. The F.B.I. failed to escalate the issue, even though it was clear from the start that the attackers were almost certainly the same Russians who had mounted similar campaigns against the State Department, the White House and the Joint Chiefs of Staff.
  • It was not until Oct. 7, 2016, 15 months after the initial hacking attack, that the intelligence agencies first publicly blamed Russia. Even then, Mr. Obama made it clear that he did not want to escalate the situation before the election, for fear of getting into a tit-for-tat cyberwar in which Russia might try to alter the actual vote tallying. (It did not.)
  • “The biggest frustration to me is speed, speed, speed,” he told the Senate Armed Services Committee on Thursday, in response to a question from Senator Jack Reed of Rhode Island, the top Democrat on the panel, about the obstacles to seeing a threat from abroad and acting on it here in the United States.
  • It is clear that Mr. Putin saw a huge vulnerability in the American system that was ripe to be exploited.
  • The country’s highly partisan politics, with cable channels and websites devoted to pressing an agenda for the fully convinced and the half-convinced, made it more vulnerable to any disclosures that could capture a news cycle
  • Add to that the uniquely Russian combination of covert espionage and the disclosure of the emails it harvested, as well as the release of “kompromat” — compromising information about politicians and policy makers — and “fake news,” a tactic not above American officials at times.
nataliedepaulo1

Trump election: Russia 'tired' of US hacking 'witch-hunt' - BBC News - 0 views

  • Russia says US allegations that it ran a hacking campaign to influence the American presidential elections are "reminiscent of a witch-hunt".
  • In his comments on Monday, Mr Peskov said Russia "categorically denied that Moscow had been involved in any hacking attacks".
  •  
    Russia says US allegations that it ran a hacking campaign to influence the American presidential elections are "reminiscent of a witch-hunt". Kremlin spokesman Dmitry Peskov told reporters Moscow was tired of the accusations. He said a report released by US intelligence agencies detailing the allegations was groundless.
Javier E

Did we really elect Donald Trump? - The Washington Post - 0 views

  • These aren’t partisan issues, or shouldn’t be, as evidenced by the Justice Department inspector general’s decision to investigate how FBI Director James B. Comey handled the probe of Hillary Clinton’s email and private server. The focus will be on Comey’s statement in July that Clinton and her colleagues were “extremely careless” with classified information but that he wasn’t recommending criminal charges — as well as his announcement to Congress just a week and a half before Election Day that, because of new information, he was reopening the investigation.
  • This fresh look pertained to new emails found on the laptop of Carlos Danger, a.k.a. Anthony Weiner (but, really, why the name change?), estranged husband of top Clinton adviser Huma Abedin. The emails subsequently were found to be inconsequential, but if there were any fence-sitters left at that point, at least many of them probably toppled into Trump’s camp, from sheer exhaustion if not outright disgust.
  • Eleven days to go and the man who had said there’s nothing to see here suddenly says, Hey, there might be something after all! And no one’s supposed to think this affected the election?
  • ...3 more annotations...
  • We do know that our intelligence community concluded that Russia hacked the DNC, and Trump finally accepted this last week. To concede that Russia was behind the hacking (rather than a 400-pound person sitting on a bed somewhere, as Trump at one point theorized) was, presumably, to admit that Russia helped him win. Well, didn’t it? Didn’t Trump loudly call upon Russia to hack Clinton’s emails?
  • FiveThirtyEight, Nate Silver’s polling/analysis group, reported that Clinton had an 81 percent chance of winning in mid-October. About a week after Comey’s announcement, that number dropped to 65 percent.
  • For the undecided (or the unpersuadable), let’s pose a hypothetical: What if Clinton had publicly asked Russia to hack Trump’s records and release his tax returns — and Russia did? And what if the FBI announced less than two weeks before Election Day that it was going to investigate fraudulent practices at Trump University? Let’s say that Trump’s number dipped dramatically and he lost. Do you reckon Republicans would be a tad upset?
ethanmoser

Kremlin counts days to Trump's inauguration, blasts Obama | Fox News - 0 views

  • Kremlin counts days to Trump's inauguration, blasts Obama
  • Exulted by Donald Trump's victory in the U.S., the Kremlin is counting the days to his inauguration and venting its anger at Barack Obama's outgoing administration, no holds barred.
  • Trump's open admiration of Putin has brought wide expectations of improved Moscow-Washington relations, but Trump has not articulated a clear Russia policy.
  • ...8 more annotations...
  • Careful not to hurt chances for a thaw in U.S.-Russia relations, President Vladimir Putin and other Russian officials have deferred questions about their plans for future contacts with Trump and any agenda for those talks until he takes office on Friday.
  • His Cabinet nominees include both a retired general with a hawkish stance on Russia and an oil executive who has done extensive business in Russia.
  • Moscow calls Obama's team a "bunch of geopolitical losers" engaged in a last-ditch effort to inflict the maximum possible damage to U.S.-Russia ties to make it more difficult for Trump to mend the rift.
  • While Putin and his lieutenants hope Trump will open up to Russia, they know any attempt to fix ties will face massive obstacles, including possible strong resistance in the U.S. Congress.
  • The complexity of the conflict in Syria — where opposition groups backed by regional players are pitted against Assad's troops and often fight each other — makes hopes for quick progress elusive.
  • Putin has pushed for the U.S. to recognize Moscow as an equal global heavyweight and to acknowledge that Russia's ex-Soviet neighbors are in its sphere of "vital interests" — demands rejected by the West. Many in Russia hope that Trump could be more inclined to strike a "grand bargain" with Putin, carving up spheres of influence and helping cement Russia's role as a global power.
  • U.S. intelligence officials' accusations that Russian hackers — acting on Putin's orders — interfered into the vote to help Trump win have put the U.S. president-elect in a difficult position. Trump has grudgingly conceded that Russia was likely responsible for hacking the Democratic National Committee, but emphasized there was no evidence that hacking affected the U.S. election results. The Kremlin has rejected the hacking accusations and also hotly denied reports that it has collected compromising information about Trump.
  • Obama's administration still has a few days left to "destroy the world," Zakharova wrote.
Javier E

Vladimir Putin may have done us a big favor - The Washington Post - 0 views

  • it’s just possible that Vladimir Putin has done us a great favor. He has alerted us to the true threat of cyberwarfare in a way that — again, just possibly — might prompt us to view it as a serious national danger and begin to take effective countermeasures.
  • So far, cyberattacks have not endangered our economy or way of life. The breaches mainly represent a new form of crime whose costs are exasperating but manageable. The truth is that most cyberattacks fail.
  • A 2014 report by the Center for Strategic and International Studies puts the worldwide cost of cybercrime at more than $400 billion. Although that’s a lot of money, it’s only about one-half of 1 percent of global output, estimated at $78 trillion in 2014
  • ...12 more annotations...
  • Until now, the Internet has mainly created new avenues for old behaviors. Roughly nine of 10 computer breaches involve theft or business espionage,
  • You cannot do a cost-benefit analysis of something that imperils society’s economic and political foundations. The plausible cost is infinite
  • It does jeopardize our way of life. It undermines the integrity of our political institutions and popular faith in them.
  • More than this, it warns us that our physical safety and security are at risk. Hostile hackers can hijack power grids, communication networks, transportation systems and much more.
  • What Putin and Russian hackers allegedly did shatters this pattern. Their hacking — as interpreted by both the CIA and the FBI — qualifies as state-sponsored aggression
  • The rise of cyberattacks, says a recent report from the American Enterprise Institute, ranks with three great strategic shifts in military history — first, the rise of sea power; next, the advent of air power; and most recently, the opening of space.
  • The emergence of cyberspace “poses the most daunting challenge yet . . . [because] its implications are more sweeping,” AEI asserts. It touches almost every aspect of society and alters the nature of global conflict.
  • We could move some vital data networks offline — that is, we could build systems independent of the Internet.
  • Another possibility is to impose security standards on the “Internet of things
  • It’s also possible to streamline agencies overseeing cyberspace.
  • Americans are of two minds about the Internet. They love social media and gadgets, such as smartphones. Meanwhile, they hate its threat to privacy and the dangers of hacking. Putin’s gift to America is that he is forcing us to face the contradictions.
  • The problem is not just Russia’s bad behavior. It’s the nature of the Internet. If we don’t acknowledge that, we will increasingly become its victim.
maxwellokolo

US officials: Russian 'digital fingerprints' all over election hacks - 0 views

  •  
    One official told CNN the administration has traced the hack to the specific keyboards -- which featured Cyrillic characters -- that were used to construct the malware code, adding that the equipment leaves "digital fingerprints" and, in the case of the recent hacks, those prints point to the Russian government.
Grace Gannon

US Central Command Twitter account hacked to read 'I love Isis' - 0 views

  •  
    Similar to the article Molly posted, this one describes the hacking of the Twitter account for US military forces in the Middle East and South Asia. @CENTCOM, the account used by the US Central Command, tweeted out messages purportedly from the Islamic State (Isis) or its sympathizers threatening attacks on US military personnel.
Megan Flanagan

Reviled by G.O.P., WikiLeaks Embraced by Trump for Clinton Email Leaks - The New York Times - 0 views

  • Donald J. Trump is suddenly embracing an unlikely ally: The document-spilling group WikiLeaks,
  • increasingly seizing on a trove of embarrassing emails from Hillary Clinton’s campaign
  • an extraordinary turnabout after years of bipartisan criticism of the organization
  • ...27 more annotations...
  • or past disclosures of American national security intelligence and other confidential information.
  • President Vladimir V. Putin of Russia insisted on Wednesday that his nation was being falsely accused.
  • Clinton, the Republican candidate said: “Maybe there is no hacking. But they always blame Russia,” he said, as part of an effort to “tarnish me.”
  • Based on a few emails plucked from the account, Mr. Trump and his team have accused Clinton aides of improperly receiving inside information from the Obama administration
  • the campaign received an update from the Department of Justice about the timing of the release of Mrs. Clinton’s State Department emails
  • Republican allies say he has come to believe that WikiLeaks could yield a critical mass of negative and destructive information — if not a smoking gun — that drives up Mrs. Clinton’s already high unfavorable ratings with voters and perhaps even derails her candidacy.
  • Republicans have previously condemned WikiLeaks and similarly blasted the leaks by Edward J. Snowden, a National Security Agency contractor, and said they were evidence of carelessness by the Obama administration
  • The Clinton campaign is trying its own political jujitsu with the hacks,
  • there was “the possibility that Trump’s allies had advance knowledge of the release of these illegally obtained emails.”
  • emails began to appear on Friday afternoon, just hours after the director of National Intelligence and the Department of Homeland Security issued a statement attributing previous hacks to the Russian government
  • if he keeps on pressuring on it, it really will help,”
  • touched off a feverish debate over government invading people’s privacy,
  • aggressively pushed the Clinton camp emails in news media briefings and cable news appearances
  • Democrats showed no compunction about using unauthorized material when it came to Mr. Trump’s 1995 tax returns, or a leaked NBC audio recording of Mr. Trump boasting about groping
  • information that WikiLeaks and other outlets had made public from hacking collectives is “relevant.”
  • “But for this information, a number of revelations would remain secret — how Hillary Clinton really feels, how paranoid she really was about an Elizabeth Warren challenge, her ability to articulate a message that’s cohesive and credible,”
  • insisted showed “bias” toward Catholics.
  • the Clinton campaign seemed uncertain about how to navigate the disclosures,
  • Democrats expressed deep concern about how much more widespread the breaches could be.
  • WikiLeaks email will do little to help Mr. Trump attract more undecided voters, especially women, or reassure wavering Trump supporters.
  • “They ought to spend less time figuring out how to reinforce those people and more time trying to add to his vote column.”
  • He said the emails “make more clear than ever, just how much is at stake in November and how unattractive and dishonest our country has become.”
  • “I thought what Snowden did was disgraceful, treasonous. But the reality is the information is out there, and if Hillary doesn’t deny it then to me it certainly has to be used.”
  • “reaffirmed” comments that he has made as a candidate about the two-faced nature of politicians and alleged malfeasance in government.
  • “It’s really backing up what the people have been feeling all of this time about the corruption of government, embedded, just the trickle-down corruption.”
  • the emails are highly unlikely to influence undecided voters
  • But 55 to 60 percent of the country is open to a Clinton presidency and wants to see the next president get to work with Congress to help the country.”
mattrenz16

Lloyd Austin: Defense Secretary says US has 'offensive options' to respond to cyberattacks - CNNPolitics - 0 views

  • Defense Secretary Lloyd Austin told CNN the United States has "offensive options" to respond to cyberattacks following another major attack that is believed to have been carried out by the Russian group behind the SolarWinds hack.
  • Austin's comments come after the hackers behind one of the worst data breaches ever to hit the US government launched a new global cyberattack on more than 150 government agencies, think tanks and other organizations, according to Microsoft.
  • The group, which Microsoft calls "Nobelium," targeted 3,000 email accounts at various organizations this week — most of which were in the United States, the company said in a blog post Thursday.
  • ...5 more annotations...
  • It believes the hackers are part of the same Russian group behind last year's devastating attack on SolarWinds -- a software vendor -- that targeted at least nine US federal agencies and 100 companies.
  • The White House's National Security Council and the US Cybersecurity and Infrastructure Security Agency (CISA) are both aware of the incident, according to spokespeople. CISA is "working with the FBI and USAID to better understand the extent of the compromise and assist potential victims," a spokesperson said.
  • When asked about the United States' ability to get ahead of any further cyberattacks, Austin told Starr on Friday it is his responsibility to present President Joe Biden with offensive options.
  • Cybersecurity has been a major focus for the US government following the revelations that hackers had put malicious code into a tool published by SolarWinds. A ransomware attack that shut down one of America's most important pieces of energy infrastructure — the Colonial Pipeline — earlier this month has only heightened the sense of alarm. That attack was carried out by a criminal group originating in Russia, according to the FBI.
  • "I'm confident that we can continue to do what's necessary to not only compete, but stay ahead in this in this, in this domain."
anonymous

Biden Assails Trump Over Handling of Russia Hacking - The New York Times - 0 views

  • “This assault happened on Donald Trump’s watch when he wasn’t watching,” President-elect Joseph R. Biden Jr. said.
  • WASHINGTON — President-elect Joseph R. Biden Jr. accused President Trump on Tuesday of “irrational downplaying” of the widespread hack of the federal government and American industries, saying that the current administration was denying him intelligence and warning Russia that he would not allow the intrusion to “go unanswered” after he takes office.
  • Mr. Biden indirectly acknowledged as much when asked about his statement that he could not ensure that government systems could be trusted when he takes office.
  • ...3 more annotations...
  • It was carried out by using sophisticated cybertools, and the attacker succeeded in catching the federal government off guard and unprepared,” Mr. Biden said.
  • Moreover, while the United States is awash in digital targets, Russia is a far less connected society, making an “in kind” response more difficult.
  • The report concluded that supply chain risks “could have far-reaching and potentially devastating impacts,” an understatement as the government feverishly digs through its systems for evidence of Russian compromise.
mattrenz16

Iran Is Behind Threatening Emails Sent to Influence Election, U.S. Officials Say - The New York Times - 0 views

  • WASHINGTON — Iran and Russia have both obtained American voter registration data, top national security officials announced late on Wednesday, providing the first concrete evidence that the two countries are stepping in to try to influence the presidential election as it enters its final two weeks.
  • Iran used the information to send threatening, faked emails to voters
  • Iran opposes Mr. Trump’s re-election because its leaders believe that under a Biden administration, they might be able to revive their nuclear deal reached in 2015 with six world powers and restart international investment.
  • ...17 more annotations...
  • Iran, had tried to influence the election by sending intimidating emails was a stark warning. Some of the spoofed emails, sent to Democratic voters, purported to be from pro-Trump far-right groups, including the Proud Boys.
  • Iran is building upon Russian techniques and trying to demonstrate that it, too, is capable of being a force in the election.
  • The fact that Iran — which has stepped up its cyberabilities drastically over the past decade, after its nuclear program was attacked with American and Israeli cyberweapons — was involved demonstrates how fast other nations have learned from Russia’s influence operations in 2016.
  • Mr. Ratcliffe has been attacked by intelligence officials and Democrats for being overly partisan and Mr. Wray has been the target of Mr. Trump’s fury, including for his repeated insistence that Russia was a threat to the election.
  • Iran has tinkered at the edges of American election interference since 2012, but always as a minor actor. Last year they stepped up their game, private cybersecurity firms have warned. They have caught Iranian operatives occasionally impersonating politicians and journalists around the world, often to spread narratives that are aimed at denigrating Israel or Saudi Arabia, its two major adversaries in the Middle East.
  • “But they have gone from propaganda to deliberate interference in this election,
  • “Their focus here is to prey on existing fears that election infrastructure will be subverted and hacked, as well as fears of voter intimidation,” he said.
  • Some spoofed emails sent to voters contained links to a false and deceptive video that attempted to scare voters into believing the senders were also capable of manipulating the mail-in vote process, playing on fears that Mr. Trump has fanned with his insistence that mail-in ballots are subject to fraud.
  • The officials also did not make clear whether either nation hacked into voter registration systems.The material obtained by Iran and Russia was mostly public, according to an intelligence official, and Iran was using it as an opposing political campaign might. Some voter information, including party registration, is publicly available, and voters’ names may have been merged with other identifying material like email addresses from other databases, according to intelligence officials, including some sold by criminal hacking networks on the “dark web.”
  • WASHINGTON — Iran and Russia have both obtained American voter registration data, and Tehran used it to send threatening, faked emails to voters that were aimed at influencing the presidential election, top national security officials announced on Wednesday evening.
  • There was no indication that any election result tallies were changed or that information about who is registered to vote was altered, both of which would threaten to alter actual votes,
  • “This data can be used by foreign actors to attempt to communicate false information to registered voters that they hope will cause confusion, sow chaos and undermine your confidence in American democracy,” Mr. Ratcliffe said.
  • WASHINGTON — Iran and Russia have both obtained American voter registration data, and Tehran used it to send threatening, faked emails to voters that were aimed at influencing the presidential election, top national security officials announced on Wednesday evening.
  • both of which would threaten to alter actual votes
  • And it was not clear that either nation hacked into voter registration systems
  • Some of the spoofed emails, sent to Democratic voters, purported to be from pro-Trump far-right groups, including the Proud Boys.
  • Mr. Ratcliffe said the effort was aimed at hurting President Trump, and intelligence officials have said Iran opposes the president’s re-election. But if the emails had the effect of intimidating Democrats, they could also have hurt Joseph R. Biden Jr., the Democratic nominee.
criscimagnael

Journalists in El Salvador Targeted With Spyware Intended for Criminals - The New York Times - 0 views

  • El Salvador’s leading news outlet, El Faro, said on Wednesday that the phones of a majority of its employees had been hacked with the spyware Pegasus, which has been used by governments to monitor human rights activists, journalists and dissidents.
  • the spyware had been installed on the phones of 22 reporters, editors and other employees between July 2020 and November 2021.
  • El Faro was investigating the Salvadoran government’s clandestine connections to the country’s gangs and corruption scandals. The government has denied any connection to local gangs.
  • ...15 more annotations...
  • “It’s completely unacceptable to spy on journalists,” said Carlos Dada, the founder and director of El Faro. “It endangers our sources, it limits our work and it also endangers our families.”
  • An El Faro journalist’s phone had been reinfected with the spyware over 40 times, the most persistent hacking attempt by Pegasus yet to be discovered.
  • Revelations that Pegasus software has been used to unjustly spy in El Salvador may not come as a complete surprise, but there is no match to our outrage.”
  • El Salvador’s government denied responsibility, and a spokesperson with NSO Group would not say whether Pegasus spyware had been provided to El Salvador’s governments, past or present.
  • “The government of El Salvador is investigating the possible use of Pegasus,”
  • a prized Israeli technology company whose spyware has long been under scrutiny for its ability to capture all activity on a smartphone — including a user’s keystrokes, location data, sound and video recordings, photos, contacts and encrypted information — and for mounting allegations of misuse by repressive governments.
  • The spokesman added that the company does not know who the targets of its customers are, but that NSO works to ensure that its tools are used only for authorized purposes.
  • The Biden administration blacklisted NSO Group in November, stating that the company had knowingly supplied spyware used by foreign governments to “maliciously target” the phones of human rights activists, journalists and others.
  • After the American government blacklisted NSO Group, the company promised that Pegasus was only licensed to governments with good human rights records.
  • But in December it was announced that the iPhones of 11 American Embassy employees working in Uganda had been hacked using Pegasus spyware.
  • In an emailed statement, a spokesperson for NSO Group, who declined to provide their name, maintained the company only provides its software to legitimate intelligence agencies and to law enforcement agencies to fight criminals and terrorists.
  • In August it was revealed that Pegasus had been secretly installed on the smartphones of at least three dozen journalists, activists and business executives across the world, including close associates of the murdered Saudi journalist Jamal Khashoggi.
  • The Israeli military has also been criticized for its human rights violations at home and abroad.
  • El Salvador has been criticized for intimidating and censoring local media.
  • El Salvador’s president, Mr. Bukele, has come under withering criticism from the United States government and rights groups for using the military to interfere with the legislature and to suspend Supreme Court judges and the attorney general.
drewmangan1

U.S. officials blame Russian government for hacking DNC to sway presidential election - LA Times - 0 views

  • he Obama administration on Friday officially blamed the Russian government for attempting to interfere in the U.S. election by hacking computers used by political groups, including the Democratic National Committee
abbykleman

Russian Hacking Report Complicates Donald Trump's View of World Order - 0 views

  •  
    The report on Russian hacking makes it politically difficult for Donald Trump to pursue a world order in which the U.S. makes common cause with the Kremlin as a way to challenge China on trade and security matters, Gerald F. Seib writes.
davisem

Anti-hacking boss at Russian cybersecurity firm faces treason charge - 0 views

  •  
    A manager at Russia's biggest cybersecurity firm in charge of investigating hacking attacks has been arrested, the company has said. Kaspersky Lab on Wednesday confirmed reports in Russia's respected Kommersant newspaper that Ruslan Stoyanov, the head of its computer incidents investigations unit, was arrested in December.
abbykleman

Trump says a delay in his briefing on 'so-called' Russian hacking is 'very strange' - 0 views

  •  
    President-elect Donald Trump took to Twitter on Tuesday night to say that a planned intelligence briefing for him on "so-called 'Russian-hacking'" had been delayed until Friday, a development he called 'very strange." The tweet was the latest sign of Trump's skepticism about a case pressed by the Obama administration, based on the work of U.S.
ecfruchtman

Trump derides intel briefing on 'so-called' Russian hacking - 0 views

  •  
    It was his latest attack on a key body he will rely on as commander in chief and again put him at odds with the agencies' unanimous conclusion that Russia hacked Democratic Party groups and individuals to interfere in the US presidential election.
abbykleman

Trump Says Focus on Russian Hacking Is a 'Political Witch Hunt' - 0 views

  •  
    WASHINGTON - President-elect Donald J. Trump said in an interview Friday morning that the storm surrounding Russian hacking during the presidential campaign is a political witch hunt being carried out by his adversaries, who he said were embarrassed by their loss to him in the election last year.
‹ Previous 21 - 40 of 222 Next › Last »
Showing 20 items per page