Cyberattack!

PoliticalChic

Diamond Member
Gold Supporting Member
Oct 6, 2008
124,897
60,268
2,300
Brooklyn, NY
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....
 
What, exactly, will this endeavor by Kaspersky Labs provide?


5. "The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C.


"Where are the hotbeds of malware production in the world? There are a couple, but in particular Eastern Europe, Russia and Central Asia," ... "I solve 60 percent of your problem right then and there. We would provide denied area intelligence." Kaspersky Government developing denied area malware database


So....where's the beef?

Coming up.....
 
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....

The only truthful words Obama ever uttered are contained in my signature. The rest have been lies with intentions of the most evil. Barry needs to crush our country, even if he has to let other nations do it. He cares not how weak he looks to real leaders. Very smart, this traitor to America.
 
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....

The only truthful words Obama ever uttered are contained in my signature. The rest have been lies with intentions of the most evil. Barry needs to crush our country, even if he has to let other nations do it. He cares not how weak he looks to real leaders. Very smart, this traitor to America.



I sure hope we can save some of the well-deserved contumely for those that equally deserve it.....the zombies who support and supported him....and voted for this dope twice.
 
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....

The only truthful words Obama ever uttered are contained in my signature. The rest have been lies with intentions of the most evil. Barry needs to crush our country, even if he has to let other nations do it. He cares not how weak he looks to real leaders. Very smart, this traitor to America.



I sure hope we can save some of the well-deserved contumely for those that equally deserve it.....the zombies who support and supported him....and voted for this dope twice.

Yes, we must protect the weak-of-mind, for they still think they did the right thing for America. They can't admit otherwise.
 
6. "Analysts and even KGSS executives acknowledge that Kaspersky Lab has had difficulties penetrating the U.S. government security market, stemming from a combination of geopolitical spillover and as of yet unfounded concerns about supply chain security — basically the provenance of the company's software at a time when U.S.-Russia relations seem to be in a deep freeze."
Kaspersky Government developing denied area malware database



Get that?
It's thought to be too close with the Russian government....


Where did that idea come from?

Well, Eugene Kaspersky is the boss.....

But...
a. as per the OP, the Obama White House has already been shown to be vulnerable....so what have they got to lose in taking up the Kaspersky Lab offer...

b. When did the United States, the NSA, become unable to deal with possible back doors other engineers could sneak in?

Oh...right....the Obamunists couldn't even produce the ObamaCare website.
 
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....

The only truthful words Obama ever uttered are contained in my signature. The rest have been lies with intentions of the most evil. Barry needs to crush our country, even if he has to let other nations do it. He cares not how weak he looks to real leaders. Very smart, this traitor to America.



I sure hope we can save some of the well-deserved contumely for those that equally deserve it.....the zombies who support and supported him....and voted for this dope twice.

Yes, we must protect the weak-of-mind, for they still think they did the right thing for America. They can't admit otherwise.



Now....just hold on there, Miss Beauty.....did you just suggest "thinking" on the part of Obama voters?

Hardly.....they behave like iron filings in a magnetic field.
 
How do I berate thee.....let me count the ways.....
With apologies to ELIZABETH BARRETT BROWNING, there are no end to the ineptitudes of this administration. This error-filled era has left the nation weaker, more vulnerable, and lacking respect around the globe.




A quick review of some recent cyberattacks.....

1. "Rutgers Hit by Cyberattacks From China, Ukraine Over 2 Days: University Officials, Source

Cyberattacks apparently originating from China and Ukraine interrupted Rutgers' computer network during the past two days, university officials and a source within the school said Sunday.

The university sent an email at 2:30 p.m. Sunday to tens of thousands of students to acknowledge that its network had been the victim of a cyberattack."
Rutgers Hit by Cyberattacks From China Ukraine Over 2 Days University Officials Source NBC New York




2. "Cyber attack hits Fairleigh Dickinson; Rutgers works to restore internet service
.... Fairleigh Dickinson University officials confirm that a similar attack shut down the university's own computer network Saturday. "Cyber attack hits Fairleigh Dickinson Rutgers works to restore internet service NJ.com


3. "How the U.S. thinks Russians hacked the White House
Washington (CNN) Russian hackers behind the damaging cyber intrusion of the State Department in recent months used that perch to penetrate sensitive parts of the White House computer system, according to U.S. officials briefed on the investigation.

While the White House has said the breach only affected an unclassified system, that description belies the seriousness of the intrusion."
How Russians hacked the White House - CNN.com




How is it possible that the coterie given responsibility to protect the nation has allowed the US to fall so far behind in so very many areas???

Of course, 'Democrat voters' is the correct answer.





"fedscoop".... government tech news and is the government IT community's platform for education and collaboration....published a recent interview with an exec at one of the top internet security firms....Kaspersky Labs that, in light of recent attacks, places the issue front and center....


First, the interview,.....

...second, the question of why this group has been frozen out in our government's efforts to block cyberattacks...

...and then the fascinating war of words going on between the internet security firm and Bloomberg News.....



4. "KasperskyGovernment developing 'denied area' malware database
The company is working on one of the "greatest troves" of cyber threat information from the geographic hotbeds of cyber crime that are off-limits to most agencies.

....the U.S. has invested billions in surveillance technologies and human spies to gain insight into the world's most closed societies. Knowing what is happening in these locations is critical to being prepared for emerging threats.

....Kaspersky Government Security Solutions Inc. plans to offer U.S. government agencies and private sector owners of critical infrastructure similar insight in the cyber realm through a "denied area" malware database.

The database, which is scheduled to hit the market by the fourth quarter of this year, will include extracted metadata and code samples from emerging malware in Eastern Europe, Russia and Central Asia.

"For the past 60 years, this country has devoted untold amounts of treasure and risked lives and embarrassment to collect denied area intelligence. I am offering, in terms of cyber, one of the greatest troves of that sort of information that they could dream of," Adam Firestone, president and general manager of KGSS, said in an exclusive interview at FedScoop headquarters in Washington, D.C."
Kaspersky Government developing denied area malware database





Sound like a pretty good avenue for our government to pursue?

Well....there is a reason why it, up to now, chooses not to.

More coming.....

The only truthful words Obama ever uttered are contained in my signature. The rest have been lies with intentions of the most evil. Barry needs to crush our country, even if he has to let other nations do it. He cares not how weak he looks to real leaders. Very smart, this traitor to America.



I sure hope we can save some of the well-deserved contumely for those that equally deserve it.....the zombies who support and supported him....and voted for this dope twice.

Yes, we must protect the weak-of-mind, for they still think they did the right thing for America. They can't admit otherwise.



Now....just hold on there, Miss Beauty.....did you just suggest "thinking" on the part of Obama voters?

Hardly.....they behave like iron filings in a magnetic field.

You mean like Lenin's Useful Idiots??? :lmao:
 
So....why won't the US government sign contracts with this company?


7. "The company continues to battle media reports quoting unnamed sources accusing Kaspersky Lab founder, Eugene Kaspersky, of using his company to support Russian intelligence services. But those accusations are not only unfounded, but they have no bearing on KGSS and its employees, [Adam Firestone, president and general manager of KGSS], said. Not only is KGSS a separate legal entity based in the U.S., but all of its employees are either eligible for or currently hold a U.S. government-issued security clearance. In addition, there are no non-U.S. citizens on its board of directors, ..."
Kaspersky Government developing denied area malware database


Now, this is interesting.


Here is the company with market dominance in areas of the world that American companies don't have that infrastructure.....but US won't use their software due to fears of Russian government backing....

...but "unnamed sources..."??


So, some of the folks at the Pentagon fear a back door that the KGB, today the the secret police agency FSB (Federal Security Service of the Russian Federation) and the espionage agency SVR (Foreign Intelligence Service), would have into the US.


Check it out....coming up:
 
8. Now, from Bloomberg News, their issue with Kaspersky Labs...


" Kaspersky Lab sells security software, including antivirus programs recommended by big-box stores and other U.S. PC retailers. The Moscow-based company ranks sixth in revenue among security-software makers, taking in $667 million in 2013, and is a favorite among Best Buy’s Geek Squad technicians and reviewers on Amazon.com.


Founder and Chief Executive Officer Eugene Kaspersky was educated at a KGB-sponsored cryptography institute, then worked for Russian military intelligence,...


In 2012, however, Kaspersky Lab abruptly changed course. Since then, high-level managers have left or been fired, their jobs often filled by people with closer ties to Russia’s military or intelligence services. Some of these people actively aid criminal investigations by the FSB, the KGB’s successor, using data from some of the 400 million customers who rely on Kaspersky Lab’s software, ....


... while Kaspersky Lab has published a series of reports that examined alleged electronic espionage by the U.S., Israel, and the U.K., the company hasn’t pursued alleged Russian operations with the same vigor."
Cybersecurity Kaspersky Has Close Ties to Russian Spies - Bloomberg Business


Interesting, huh?


BTW....the president and gm interviewed in the fedscoop article is an ivy-league educated former US military with government clearance.
 
9. There is an excellent video interview with Eugene Kaspersky here, Cybersecurity Kaspersky Has Close Ties to Russian Spies - Bloomberg Business

...in which he quote Condoleezza Rice as stating that, due to their technological education, Russian software engineers are the best in the world.


Sure would like to see an American administration change that.


I don't know how close Bloomberg News is to the current administration....but in their article blasting Kaspersky Labs.....we find this interesting tidbit:

" In February, Kaspersky Lab researchers released a remarkably detailed report about the tactics of a hacker collective known as the Equation Group, which has targeted Russia, Iran, and Pakistan, and which cyber security analysts believe to be a cover for the U.S. National Security Agency.

Kaspersky Lab hasn’t issued a similar report about Russia’s links to sophisticated spyware known as Sofacy, which has attacked NATO and foreign ministries in Eastern Europe. Sofacy was reported on last fall by U.S. cybersecurity company FireEye."
Cybersecurity Kaspersky Has Close Ties to Russian Spies - Bloomberg Business


What???
Some cyber security folks think the mysterious 'Equation Group' is really the NSA???
I'm I getting the feeling that Bloomberg went after Kaspersky Labs because it may have indirectly revealed something about the NSA????
Could covering for the NSA be behind the Bloomberg hatchet job on Kaspersky Labs?



Bloomberg kind of hints at the reason here...." Most major security-software makers work with the U.S. in some capacity. Any government relationships can make a company’s products harder to sell in a paranoid global marketplace, says Rick Holland, principal analyst of security and risk management for Forrester Research. "

So....the US will only contract with companies tied to the NSA?

Curiouser and curiouser.

BTW....see how many articles Bloomberg produced roasting NSA spying on Americans...I didn't find many.
 
When did the United States, the NSA, become unable to deal with possible back doors other engineers could sneak in?
They're not and they've never been.

Backdoors in Computers and Software have been MANDATED by the CALEA Act of 1994 then the Federal Communications Act of 1996. Both signed by Herr Clinton.

Communications Assistance for Law Enforcement Act - Wikipedia the free encyclopedia
CALEA's purpose is to enhance the ability of law enforcement agencies to conduct electronic surveillance by requiring that telecommunications carriers and manufacturers of telecommunications equipment modify and design their equipment, facilities, and services to ensure that they have built-in surveillance capabilities
 
Some cyber security folks think the mysterious 'Equation Group' is really the NSA???
I'm I getting the feeling that Bloomberg went after Kaspersky Labs because it may have indirectly revealed something about the NSA????
Could covering for the NSA be behind the Bloomberg hatchet job on Kaspersky Labs?


This is better than some of the spy novels that I love!


Is Kaspersky tied to the Russian government? Is Bloomberg tied to the US government? Is the NSA behind some of the hacking that Kaspersky has discovered? Is all of this simply about big, international business?

Ya' pays ya' money, ya' takes ya' choice.



BUT....

This wouldn't be a PoliticalChic thread if I failed to point out the long history that the Liberals/Progressives/Democrats have of strangling our intelligence community.

Now for that daily dose of truth.


10. " The damage done to the CIA by this congressional oversight regime (Democrat-controlled Pike and Church Committees) is quite extensive. The committees increased the number of CIA officials subject to Senate confirmation, condemned the agency for its contacts with unscrupulous characters, prohibited any further contact with these bad characters, insisted that the United States not engage or assist in any coup which may harm a foreign leader, and overwhelmed the agency with interminable requests for briefings (some 600 alone in 1996).


[A]s Henry Kissinger once observed about the [Democrat] Church Committee, that it is an illusion that “tranquility can be achieved by an abstract purity of motive for which history offers no example.” It is precisely this illusion which has prevailed in congressional circles since the heyday of Frank Church and Otis Pike. As Church himself once argued, the United States should not “fight fire with fire . . . evil with evil.”


Democrat Senator Robert Torricelli of New Jersey, led the charge in the mid-1990s to prevent the CIA from hiring unsavory characters. Torricelli rallied to the defense of State Department employee Robert Nuccio, who leaked classified material dealing with CIA operations in Guatemala to Torricelli, who in turn held a press conference and revealed the information to the media. It was these revelations that led to congressional restrictions on the ability of agents in the field to deal with “bad people.”



... members of Congress threatened to leak information in order to derail covert operations they found personally repugnant. Leaks are a recurring problem, as some member of Congress, or some staff member, demonstrated in the aftermath of the September 11th attack… Leaks have occurred repeatedly since the mid-1970s, and in very few cases has the offending party been disciplined. One of the Founding Fathers of the new oversight regime, former [Democrat] Representative Leo Ryan, held that leaks were an important tool in checking the “secret government.”


[C]hairman of the Senate Foreign Relations Committee, Joseph Biden,…[t]he Delaware Democrat was one of seventeen Senators who voted in 1974 to ban all covert operations, and proudly noted during his 1988 campaign for president that he had threatened to “go public” with covert action plans by the Reagan administration, causing them to cancel the operations." History News Network Congressional Oversight and the Crippling of the CIA
 
BBC sites hit by cyberattack...

BBC websites hit by cyberattack
Dec. 31, 2015 -- The BBC's websites were down for three hours after a cyberattack. No group has yet claimed responsibility for the attack.
The attack on the London-based broadcaster began early Thursday morning with users complaining about the unavailability of the BBC's iPlayer and its many websites. The problems were traced to "distributed denial of service," or DDoS, a technique in which a website is overwhelmed by a massive number of requests from users, and shuts down.

BBC-websites-hit-by-cyberattack.jpg

A website featuring BBC iPlayer.​

It is a common method by which hackers launch attacks as a form of protest or as a diversion to mask more invasive cyberattacks, but there has been no announced claim of responsibility for the attack.

The BBC began correcting the problem by 7 a.m. Thursday; most online functions were available, although loading slowly, by 11 a.m. During the outage it admitted only that the sites were compromised by a "technical issue." The BBC later said its websites were "back up and operating normally."

BBC websites hit by cyberattack

See also:

Granny don't like it when Chinamens peekin' in when she emails nudie pics of herself...

Microsoft to Alert Users of State-sponsored Hacking Attempts
December 31, 2015 - Microsoft will begin alerting users of its online services, including Outlook.com, when it suspects their accounts are being hacked by government entities.
The world's largest software company announced the new policy in a blog post late Wednesday. "We will now notify you if we believe your account has been targeted or compromised by an individual or group working on behalf of a nation state," the post said. Microsoft is taking the additional security step because state-sponsored attacks are often "more sophisticated or more sustained than attacks from cybercriminals and others," it said. "If you receive one of these notifications it doesn’t necessarily mean that your account has been compromised, but it does mean we have evidence your account has been targeted, and it’s very important you take additional measures to keep your account secure," the post added.

The statement did not mention any specific countries believed to have been targeting Microsoft users. But the Reuters news agency said the policy change came nine days after it asked the company why it had declined to inform victims of a 2011 hacking campaign targeting exiled members of China's Tibetan and Uighur communities. The news agency spoke with two former Microsoft employees who said company experts "had concluded several years ago that Chinese authorities had been behind the campaign but the company did not pass on that information."

Earlier this year, Facebook and Twitter announced they would also warn users when they believe state-sponsored hackers may be trying to access user accounts. In its statement, Microsoft on Wednesday stressed that a notification does "not mean that Microsoft’s own systems have in any way been compromised." It also said it will not be able to detail why it believes a specific attack was state-sponsored. "The evidence we collect in any active investigation may be sensitive, so we do not plan on providing detailed or specific information about the attackers or their methods," the statement said.

Microsoft to Alert Users of State-sponsored Hacking Attempts
 
Last edited:
Mebbe dey did it to put Putin in a bad light...
confused.gif

Russians Charged With Treason Worked in Office Linked to Election Hacking
JAN. 27, 2017 | WASHINGTON — Ever since American intelligence agencies accused Russia of trying to influence the American election, there have been questions about the proof they had to support the accusation.
But the news from Moscow may explain how the agencies could be so certain that it was the Russians who hacked the email of Hillary Clinton’s campaign and the Democratic National Committee. Two Russian intelligence officers who worked on cyberoperations and a Russian computer security expert have been arrested and charged with treason for providing information to the United States, according to multiple Russian news reports. As in most espionage cases, the details made public so far are incomplete, and some rumors in Moscow suggest that those arrested may be scapegoats in an internal power struggle over the hacking. Russian media reports link the charges to the disclosure of the Russian role in attacking state election boards, including the scanning of voter rolls in Arizona and Illinois, and do not mention the parallel attacks on the D.N.C. and the email of John Podesta, Mrs. Clinton’s campaign chairman.

But one current and one former United States official, speaking about the classified recruitments on condition of anonymity, confirmed that human sources in Russia did play a crucial role in proving who was responsible for the hacking. The former official said the agencies were initially reluctant to disclose their certainty about the Russian role for fear of setting off a mole hunt in Moscow. The public disclosure of the arrests, and the severity of the treason charge, come at a delicate moment for President Trump. He has been loath to accept the intelligence agencies’ conclusion that Russia tried to help him win, which he sees as part of an effort to delegitimize his election. The Russian role will loom over the conversation with Mr. Putin that Mr. Trump is scheduled to have on Saturday since it was the Russian president who James R. Clapper Jr., the former director of national intelligence, told Congress ordered the hacking and leaking.

One topic of the phone conversation is likely to be the sanctions that the Obama administration imposed on Russia, including ones that were imposed in December in retaliation for the election hacking. For months, Mr. Trump rejected the finding that Russia was behind the hacking, accusing the intelligence agencies of incompetence and political bias. After a classified briefing in New York a month ago, he grudgingly accepted that Russia had a role, while playing down the hacking by noting that China and other countries also hacked the United States. Steven L. Hall, a former C.I.A. head of Russian operations, said it was “very tempting and certainly reasonable” to connect the arrests to the American intelligence findings. But he added a cautionary note: “The rule of law doesn’t apply in Russia, and they manipulate the law to do whatever they want to do. So what they call treason may not be what we call treason.”

Mark Galeotti, a Russia expert at the Institute of International Relations in Prague, noted that the intelligence agencies’ report on the election attack found with “high confidence” that Russia had carried out the election attack, which involved fake news stories and propaganda as well as the hacks and leaks. “It was always pretty obvious that they had more than just the computer evidence,” Mr. Galeotti said. “The arrests are a big deal.” The arrests, according to reports by the Russian newspaper Kommersant and Novaya Gazeta, among others, were made in early December and amounted to a purge of the cyberwing of the F.S.B., the main Russian intelligence and security agency. Those arrested by the agency’s internal affairs bureau included Sergei Mikhailov, a deputy director of the Center for Information Security, the agency’s computer security arm, and Ruslan Stoyanov, a senior researcher at a prominent Russian computer security company, Kaspersky Lab.

MORE
 
New Wannacry variant...
eek.gif

Global ransomware attack causes turmoil
Tue, 27 Jun 2017: Banks, retailers, energy firms and Kiev airport say they have been targeted by malware attacks.
Companies across the globe are reporting that they have been struck by a major ransomware cyber-attack. British advertising agency WPP is among those to say its IT systems have been disrupted as a consequence. Ukrainian firms, including the state power company and Kiev's main airport, were among the first to report issues. The Chernobyl nuclear power plant has also had to monitor radiation levels manually after its Windows-based sensors were shut down. The Russian anti-virus firm Kaspersky Lab said its analysis showed that there had been about 2,000 attacks - most in Ukraine, Russia and Poland. The international police organisation Interpol has said it was "closely monitoring" the situation and liaising with its member countries.

_96701447_mediaitem96701446.jpg

Experts suggest the malware is taking advantage of the same weaknesses used by the Wannacry attack last month. "It initially appeared to be a variant of a piece of ransomware that emerged last year," said computer scientist Prof Alan Woodward. "The ransomware was called Petya and the updated version Petrwrap. "However, now that's not so clear." The Russian cybersecurity firm Kaspersky Lab reported that it believed the malware was a "new ransomware that has not been seen before" despite its resemblance to Petya. As a result, the firm has dubbed it NotPetya. Kaspersky added that it had detected suspected attacks in Poland, Italy, Germany, France and the US in addition to the UK, Russia and Ukraine.

_96714329_fbd51c3a-cb60-4319-916a-80dd50a89cfa.jpg

The UK's National Crime Agency is investigating the threat​

Andrei Barysevich, a spokesman for security firm Recorded Future, told the BBC such attacks would not stop because cyber-thieves found them too lucrative. "A South Korean hosting firm just paid $1m to get their data back and that's a huge incentive," he said. "It's the biggest incentive you could offer to a cyber-criminal." A bitcoin wallet associated with the outbreak has received several payments since the outbreak began. The wallet currently holds three bitcoins (£5,640; $7,240). An email address associated with the blackmail attempt has been blocked by German independent email provider Posteo. It means that the blackmailers have not been able to access the mailbox.

Problems have also affected:

See also:

New cyberattack causes mass disruption globally
Jun 27,`17 : A new and highly virulent outbreak of malicious data-scrambling software appears to be causing mass disruption across the world, hitting companies and governments in Europe especially hard.
Officials in Ukraine reported serious intrusions of the country's power grid as well as at banks and government offices, where one senior executive posted a photo of a darkened computer screen and the words, "the whole network is down." The prime minister cautioned that the country's "vital systems" hadn't been affected. Russia's Rosneft oil company also reported falling victim to hacking and said it had narrowly avoided major damage, as did Danish shipping giant A.P. Moller-Maersk. "We are talking about a cyberattack," said Anders Rosendahl, a spokesman for the Copenhagen-based shipping group. "It has affected all branches of our business, at home and abroad."

The attack was confirmed to have spread beyond Europe when U.S. drugmaker Merck, based in New Jersey, said its systems had also been compromised. The number of companies and agencies reportedly affected by the ransomware campaign was piling up fast, and the electronic rampage appeared to be rapidly snowballing into a worldwide crisis. There's very little information about what might be behind the disruption at each specific company, but cybersecurity experts rapidly zeroed in on a form of ransomware, the name given to programs that hold data hostage by scrambling it until a payment is made. "A massive ransomware campaign is currently unfolding worldwide," said Romanian cybersecurity company Bitdefender, where analyst Bogdan Botezatu said that it appeared to be nearly identical to GoldenEye, one of a family of hostage-taking programs that has been circulating for months. Some analysts were calling the new form of ransomware Petya.

It's not clear whether or why the ransomware has suddenly become so much more potent, but Botezatu said that it was likely spreading automatically across a network, without the need for human interaction. Such self-spreading software, often called "worms," are particularly feared because they can replicate rapidly, like a contagious disease. "It's like somebody sneezing into a train full of people," Botezatu told The Associated Press. "You just have to exist there and you're vulnerable."

The world is still recovering from a previous outbreak of ransomware, called WannaCry or WannaCrypt, which spread rapidly using digital break-in tools originally created by the U.S. National Security Agency and recently leaked to the web. "Data breaches and cyber hacks are one of the biggest risks facing business worldwide," said Michelle Crorie, a partner at law firm Clyde & Co. who specializes in cybersecurity issues. "The WannaCry attack and now Petya clearly demonstrate that hackers do not discriminate which type of business they are targeting." This particular variant of ransomware leaves a message with a contact email; several messages sent to the address were not immediately returned.

News from The Associated Press
 
Given that you fucking assholes have done everything in your power to keep the US from having an educated population, you have no right to cast stones at anybody. Many of the nations that are attacking us through these cyber attacks have in place ways to make sure that their brightest get the training they need. While we defend the idea that if you are born poor, you don't deserve an advanced education.
 
Granny been grillin' possum `bout what he been doin' onna `puter?...
confused.gif

Experts: Global cyberattack looks more like 'sabotage' than ransomware
Saturday 1st July, 2017 - Scratch that: Cybersecurity experts believe it was sabotage, not cash, that may have motivated the hackers behind this week's crippling global cyberattack.
Initial reports suggested the virus that surfaced on Tuesday was a form of ransomware, which demands a payment from victims before restoring their computer files. But clues in the computer code now point to sabotage. The U.K. National Cyber Security Centre said that its experts have uncovered "evidence that questions initial judgments that the intention was to collect a ransom." "We are investigating ... whether the intent was to disrupt rather than for any financial gain," the agency said in a statement. Private sector experts are investigating along similar lines.

Cybersecurity firms Kaspersky Lab and Comae Technologies said the virus was likely spread by a sophisticated actor that wasn't interested in collecting a ransom. "To launch this attack, its authors have carefully created a destructive malware disguised as ransomware," Kaspersky said Friday. "While some parts of this destructive malware still operate as original building blocks, meaning they might be mistaken for ransomware, their true purpose is destruction, not financial gain." Matt Suiche, the founder of Comae Technologies, explained in an online post that it was designed to "destroy and damage." "Different intent. Different motive. Different narrative," he wrote.

170628143616-cyber-attack-hit-companies-780x439.jpg

A number of global companies were hit by a massive IT system attack earlier in the week.​

Ground zero for the cyberattack appears to have been Ukraine, according to Kaspersky. It quickly spread around the world, infecting the computer networks of major corporations. The virus hit big global brands like snack maker Mondelez (MDLZ), advertising giant WPP (WPPGF), pharmaceutical firm Merck (MRK) and a subsidiary of delivery firm FedEx (FDX). The software infected computers and locked down their hard drives. It demanded a $300 ransom in the digital currency Bitcoin in return for unlocking the files. But Juan Andres Guerrero-Saade, a senior researcher at Kaspersky, said the bug's code shows it would be impossible for the hackers to decrypt the documents. "It's not designed to work properly," he said. If the primary objective was financial gain, the virus doesn't appear to have been very successful.

Kaspersky said that it had seen only 24 people hand over the ransom in an effort to rid their machines of the virus, with payments totaling $6,000. The cybersecurity firm added that it does not have information on which "threat actor" is behind the attack. Another major cyberattack called WannaCry spread around the world in mid-May, infecting upwards of a million machines while demanding ransom money from victims. Intelligence agencies and security researchers have linked the WannaCry attacks to a hacking group associated with North Korea.

Global cyberattack looks more like 'sabotage' than ransomware - experts
 
No. Korea responsible for hospital ransomware attacks...
icon8.png

US Blames North Korea for Global Cyber Attack
December 18, 2017 - The United States is publicly blaming North Korea for unleashing a cyber attack that crippled hospitals, banks and other companies across the globe earlier this year.
In an op-ed piece posted on the Wall Street Journal website Monday night, Homeland Security Adviser Tom Bossert said that North Korea was "directly responsible'' for the WannaCry ransomware attack, and that Pyongyang will be held accountable for it. "The attack was widespread and cost billions, and North Korea is directly responsible," Bossert writes. "North Korea has acted especially badly, largely unchecked, for more than a decade, and its malicious behavior is growing more egregious."

92746798-64B8-4C9E-8A28-E4F3D9FEEE29_w650_r0_s.jpg

Patients wait near a banner informing of a delay in service due to a cyberattack at the Dharmais Cancer Hospital in Jakarta, Indonesia​

Bossert says President Donald Trump's administration will continue to use its "maximum pressure strategy to curb Pyongyang's ability to mount attacks, cyber or otherwise.'' Pyongyang has previously denied being responsible for the attack.

But, the U.S. government has assessed with a "very high level of confidence" that a hacking entity known as Lazarus Group, which works on behalf of the North Korean government, carried out the WannaCry attack, senior officials told Reuters.

US Blames North Korea for Global Cyber Attack
 

Forum List

Back
Top