the future cyber war

blu

Senior Member
Sep 21, 2009
6,836
780
48
I am wondering what people here think of our country's (USA) ability to conduct cyber war....

Personally, I think we would have all of our infrastructure and private businesses that operate critical facilities (power, natural resources, all communication) shut down within the first day of cyberware against any skilled opponent, and when people can't email or make phone calls there will be anarchy.

Not hard to find intelligence reports and even mainstream journalists have reported on the 'patriotic hackers' - private companies who hack into other countries or international businesses, steal info, and then sell them back to their government - inside countries like china and russia. It is also no secret that China is quietly building itself to become the world's #1 power during and after the next big war. Not only are they capable in the conventional military sense, but they also have the largest group of skilled hackers for cyber offense, as well as strictly controlled internet access for the entire country. They will be able to shut off at will any sectors compromised by would be attackers and move on to other areas.

Almost all of their defenses strategies are strictly unconstituional, but I think something needs to be to better bridge the gap between private companies and even the government itself. Unfortunately, the urgency of this matter has brought about the "cybersecurity act of 2009", which most people will remember as giving the president power to shut down internet connections of priv businesses and gov (just like china has), since we have no real plan in place and only drastic measures can shore us up until its fixed. Most of the effort to get security rolling has been given to NSF and other grant giving instutions, meaning any serious change at a national level is 7 years away at the very least, and much of the "research" will give no real results.

I believe that until the USA takes cyber warefare as serious as it takes the other branches of the military, that no matter how many planes and tanks we have, we are only a few MB of traffic away from complete destruction.
 
Why don't our hackers go after the Chinese?...
:eusa_eh:
China cyber-warfare capability a 'formidable concern'
11 March 2011 - China's growing capabilities in cyber-warfare and intelligence gathering have been described as a "formidable concern" to the United States.
James Clapper, the US Director of National Intelligence, made the comments in testimony to the US Senate. From Canada and Britain, France and South Korea, there have been growing reports of online attacks on computer networks around the world. The finger of suspicion is often pointed at China. In evidence to the US Senate's Armed Services Committee, Mr Clapper said last year saw a "dramatic increase" in malicious cyber-activity targeting US computers and networks.

He did not mention who might be behind the surge in attempts to steal information from government ministries, major companies and others. But he added that China had made "a substantial investment" in cyber-warfare and intelligence gathering, saying it had a "very large organisation devoted to it and they're pretty aggressive". "This is just another way in which they glean information about us and collect on us for technology purposes, so it's a very formidable concern," he said.

Accusations denied

He cited the incident of 8 April 2010, when state-owned China Telecom advertised erroneous network routes that instructed "massive volumes" of internet traffic to go through Chinese servers for 17 minutes. "This incident affected traffic to and from US government and military sites, including sites for the Senate, the Army, the Navy, the Marine corps, the air force, and the office of the Secretary of Defense, as well as a number of Fortune 500 firms," he said. China Telecom denied that it had hijacked US internet traffic. China routinely denies such charges, and has in the past accused the US of using "online warfare" to foment unrest in nations like Iran.

Beijing often adds it is a victim rather a perpetrator of cyber-attacks. It criticised as "irresponsible" an allegation from a South Korean politician earlier this week blaming Chinese hackers for intrusion into Seoul's military files. "I want to emphasise that Chinese law prohibits any cyber-attacks including hacking of any form and fights against these types of crimes in accordance with the law," a Chinese foreign ministry spokeswoman Jiang Yu told reporters.

BBC News - China cyber-warfare capability a 'formidable concern'
 
I was so unpopular at my university for saying that cyberwarfare was the future and that we'd better get used to it.

I quoted sources like the Peoples' Liberation Army (Chinese Army) at them, but they didn't like an undergraduate computer programmer saying these things. This was back in 2003/2004 btw.

You wait until the effects of nano-computing takes off (although the term is slightly misleading). Think of it as nano-scale electronics and machinery being used to house semi or fully-cognitive computers chips.
 
The next power outage may be due to a Chinese hacker...
:eek:
Internet-based attacks on critical systems rise
18 April 2011 - Most countries said they expected a cyber attack to disrupt energy supplies within the next two years
Internet-based attacks on critical systems such as gas, power and water have increased around the world, a report suggests. Security firm McAfee surveyed 200 IT executives working for utility companies in 14 countries. Eight out of 10 said their networks had been targeted by hackers during the past year. China was seen as the most likely source of attacks, followed by Russia and the United States. The number of reported incidents was higher than in 2009 when just over half of those asked said they had fallen victim.

Denial of service

Most of the reported security breaches took the form of distributed denial of service (DDOS) attacks. These typically involve a network of computers, under the control of criminals, overwhelming a company's internet-connected systems. While such incidents have the potential to impact websites and corporate networks, researchers said it was unlikely they were intended to cut off energy supplies.

However, there remained a possibility that DDOS attacks could do more harm in future, according to Stewart Baker, a former US national security advisor to President George W Bush and one of the report's authors. "We asked what what the likelihood was of a major attack that causes significant outage. "That is one that causes severe loss of services for at least 24 hours, loss of life or personal injury or failure of a company. "Three quarters thought it would happen within the next two years," he said.

Stuxnet
 
The problem is, most hackers are script kiddies, not in the upper echelon...
:doubt:
What US cybersecurity needs: a few more good guys
May 9, 2011 : In high-tech America, cybersecurity specialists trained for high-stakes fights with hackers are in short supply.
America’s next generation of cyberdefenders did battle recently at the National Collegiate Cyber Defense Competition finals in San Antonio, the Super Bowl of college computer-security tournaments. The collegians’ assignment: to defend a business computer network with digital defenses as porous as Swiss cheese from a “red team” of professional hackers from the military and federal agencies. After 17 grueling hours, computer science graduate student Alexei Czeskis and his “cyber swat team” buddies from the University of Washington emerged victorious, slamming their digital doors on the red team’s top guns.

The truth is, America could use several thousand more cyberwarriors just like Mr. Czeskis and his teammates to address an embarrassing national computer glitch: The tech-savvy nation that invented the single-chip microprocessor is weak on cyberdefenses and lacks the “human capital” to protect itself. What is at risk from the cyberattackers? Anything from corporate crown jewels – critical proprietary data – that can give the owner a competitive advantage to classified data such as weapons designs or national security procedures. In 2008, a foreign intelligence service infiltrated thousands of military computers belonging to the US Central Command – the “worst breach of US military computers in history,” William Lynn, deputy secretary of defense, admitted recently. Just last year, hackers seeking trade secrets hit Google and the networks of dozens of other US companies.

Those attacks are just part of a continuing drumbeat of successful cyberattacks on US government and industry. Even though the United States is believed to lead the world in developing offensive cyberweaponry and espionage capabilities, experts say it lags badly on defense. “We realized a few years ago that we keep getting whacked and that we just can’t have this anymore,” says James Lewis, a senior fellow at the Center for Strategic and International Studies in Washington and author of a 2010 CSIS report on the nation’s “human capital crisis” in cybersecurity expertise. “People have reassessed the balance of skills needed for national security, for economic security.... There’s a major shortfall.”

“There are about 1,000 security people in the US who have the specialized security skills to operate at world-class levels in cyberspace – we need 10,000 to 30,000,” Jim Gosler, director of the CIA’s Clandestine Information Technol–ogy Office, told CSIS in its report last year.

MORE
 
Uncle Ferd says its dem Chinese tryin' to steal our military secrets...
:eek:
US defence firm Lockheed Martin hit by cyber-attack
29 May 2011 - Lockheed Martin makes F-16 fighter jets
US defence firm Lockheed Martin says it has come under a significant cyber-attack, which took place last week. Few details were available, but Lockheed said its security team had detected the threat quickly and ensured that none of its programmes had been compromised. The Pentagon said it is working to establish the extent of the breach.

Lockheed makes fighter jets, warships and multi-billion dollar weapons systems sold worldwide. Lt Col April Cunningham, speaking for the US defence department, said the impact on the Pentagon was "minimal and we don't expect any adverse effect". Lockheed Martin said in a statement that it detected the attack on 21 May "almost immediately" and took counter-measures.

As a result, the company said, "our systems remain secure; no customer, program or employee personal data has been compromised". But they are still working to restore employee access several days after the attack took place. Lockheed Martin is the world's biggest aerospace company and makes F-16, F-22 and F-35 fighter jets as well as warships.

BBC News - US defence firm Lockheed Martin hit by cyber-attack

See also:

How bad was the cyber attack on Lockheed Martin?
May 29, 2011 - Last week's cyber attack on top US weapons manufacturer Lockheed Martin shows that cyber espionage is evolving and could soon become more of a serious threat to governments and companies.
Lockheed Martin – one of the world’s biggest military and aerospace companies and the Pentagon's top supplier – came under a “significant and tenacious” cyber attack last week, it has emerged in the past few days. The company said it detected the attack almost immediately and managed to stop it before any critical data was compromised. Although it appears the attack had limited impact on the Department of Defense, it may indicate that cyber espionage is evolving and could become more of a serious threat to governments and companies in the near future.

“It certainly seems at face value like either a state-sponsored attack, or an attack by well-funded hackers with the intent to market whatever information can be extracted internationally to other governments,” writes Tony Bradley, a PC World columnist. “Malware has evolved from a trivial, script-kiddie nuisance, to a professional crime syndicate, and now into a tool for precision corporate and government espionage.”

The Defense Department and the Department of Homeland Security are working to determine the extent of the attack and investigating ways to ensure that similar attacks do not happen in the future, reports Radio Free Europe. “No customer, program, or employee personal data has been compromised,” said Lockheed Martin in a press release on Saturday. “The team continues to work around the clock to restore employee access to the network, while maintaining the highest level of security.”

Scarce details
 
Don't surprise Granny - not after the way they did ever'body on their forums...
:cool:
Hackers hit PBS, post 'Tupac still alive' story
5/30/2011 - 'Lulz Boat' group claims attack was in response to a documentary on WikiLeaks
Hackers attacked the website for broadcaster PBS, posting a fake story that dead rapper Tupac Shakur was "alive and well," according to reports. The group Lulz Boat claimed responsibility and also posted what it said was username and password information for PBS staff and other internal information about the company on its Twitter page. It said in a Twitter message that the attack was in response to a Frontline documentary, called "WikiSecrets," about the leaking of U.S. government secrets to the WikiLeaks website, its founder Julian Assange and the alleged leaker, former army intelligence officer Bradley Manning.

On May 27, WikiLeaks described the program as a "smear" in a Twitter message. In a message posted on its Twitter site at about 6:30 a.m. ET Monday, WikiLeaks noted that "PBS finds Tupac found alive and well in NZ after WikiLeaks supporters retaliate over smear." Lulz Boat appeared to have come in for criticism from some Twitter users. It complained of "lots of twitter trolls tonight." "The Lulz Boat tears through silly whitehats that have their heads up their asses. And with that, goodnight!" it said in a tweet. White hat is a term used for a person who hacks into websites in order flag up problems and thus help the owner improve security.

'Why would they lie?'

"Dudes. Of course Tupac is alive. Didn't you see that official @PBS article? Why would they lie to their 750,000+ followers?" Lulz Boat said in another tweet. The rapper, as many know, was shot in a car in Las Vegas in September 1996 and died six days later. The headline for the Tupac story was still visible on PBS's site at 7 a.m. ET Monday, but clicking on the story resulted in a 404 error. Anne Bentley, PBS' vice president of corporate communications, said in an email that erroneous information posted on the website has been corrected. The original fake story can be viewed here. The Boing Boing website carried a statement from "LulzSec," which said the group was "less than impressed" by the WikiSecrets documentary.

"Say hello to the insides of the PBS servers, folks," the statement said. "They (PBS) best watch where they're sailing next time. The PBS program Frontline, and specifically the producers of the 'WikiSecrets' episode, may have been the intended target — but the scope of intrusion and damage would appear to be significantly more broad," it added. PBS billed its "WikiSecrets" documentary as revealing "the inside story of Julian Assange, Bradley Manning and the biggest intelligence breach in U.S. history." In information about the documentary, PBS said Assange had denied having direct contacts with Manning or any of WikiLeaks sources, but cited people involved in the case as saying Assange and Manning had been in touch with each other.

MORE
 
US: Cyber-attack is 'act of war'...
:clap2:
US Pentagon to treat cyber-attacks as 'acts of war'
1 June 2011 - US retaliation for cyber-attacks could take many forms
The US is working on a plan to categorise cyber-attacks as acts of war, says the New York Times newspaper. In future, a US president could consider economic sanctions, cyber-retaliation or a military strike if key US computer systems were attacked, officials have said recently. The planning was given added urgency by a cyber-attack last month on the defence contractor, Lockheed Martin. A new report from the Pentagon is due out in a matter of weeks. "A response to a cyber-incident or attack on the US would not necessarily be a cyber-response. All appropriate options would be on the table," Pentagon spokesman Colonel Dave Lapan told reporters on Tuesday.

'All necessary means'

The Pentagon's planning follows an international strategy statement on cyber-security, issued by the White House on 16 May. The US would "respond to hostile acts in cyberspace as we would to any other threat to our country", stated the White House in plain terms. "We reserve the right to use all necessary means - diplomatic, informational, military, and economic - as appropriate and consistent with applicable international law, in order to defend our nation, our allies, our partners and our interests." The strategy will classify major cyber-attacks as acts of war, paving the way for possible military retaliation, reported The Wall Street Journal after interviewing defence officials.

Sophistication of hackers

One of the difficulties strategists are grappling with is how to track down reliably the cyber-attackers who deliberately obscure the origin of their incursions. And it is not clear how the Pentagon proposes to deal with cyber-attackers, such as terrorists, who are not acting for a nation state. The sophistication of hackers and frequency of the attacks came back into focus after an attack on arms-maker Lockheed Martin on 21 May. Lockheed said the "tenacious" cyber-attack on its network was part of a pattern of attacks on it from around the world. The US defence department estimates that more than 100 foreign intelligence organizations have attempted to break into American networks.

BBC News - US Pentagon to treat cyber-attacks as 'acts of war'
 
The government is pushing the electricity "Smart Grid". Cyber criminals, terrorist & foreign country militarily's will have a field day with that. The world as we know it is about to get turned upside down.
 
All of them have protection set up already. This is why Lockeed Martin was alerted by it.
Even our little electric plant here has cyber attack detection.
Our Internet services have it.
The Government is trying to get a smart grid so that they can communicate with one another here and overseas.
Not so sure this is going to be a good thing.
 
I am wondering what people here think of our country's (USA) ability to conduct cyber war....

Personally, I think we would have all of our infrastructure and private businesses that operate critical facilities (power, natural resources, all communication) shut down within the first day of cyberware against any skilled opponent, and when people can't email or make phone calls there will be anarchy.

Not hard to find intelligence reports and even mainstream journalists have reported on the 'patriotic hackers' - private companies who hack into other countries or international businesses, steal info, and then sell them back to their government - inside countries like china and russia. It is also no secret that China is quietly building itself to become the world's #1 power during and after the next big war. Not only are they capable in the conventional military sense, but they also have the largest group of skilled hackers for cyber offense, as well as strictly controlled internet access for the entire country. They will be able to shut off at will any sectors compromised by would be attackers and move on to other areas.

Almost all of their defenses strategies are strictly unconstituional, but I think something needs to be to better bridge the gap between private companies and even the government itself. Unfortunately, the urgency of this matter has brought about the "cybersecurity act of 2009", which most people will remember as giving the president power to shut down internet connections of priv businesses and gov (just like china has), since we have no real plan in place and only drastic measures can shore us up until its fixed. Most of the effort to get security rolling has been given to NSF and other grant giving instutions, meaning any serious change at a national level is 7 years away at the very least, and much of the "research" will give no real results.

I believe that until the USA takes cyber warefare as serious as it takes the other branches of the military, that no matter how many planes and tanks we have, we are only a few MB of traffic away from complete destruction.


FORGET the cyberwar...that would be secondary to a rightly placed EMP...then we're all screwed.
 
Gov't. bigwigs have their Gmail accounts hacked...
:eek:
Massive Gmail phishing attack hits top U.S. officials
June 1, 2011: Hundreds of personal Gmail accounts, including those of some senior U.S. government officials, were hacked as a result of a massive phishing scheme originating from China, Google said Wednesday.
The account hijackings were a result of stolen passwords, likely by malware installed on victims' computers or through victims' responses to e-mails from malicious hackers posing as trusted sources. That type of hack is known as phishing. Gmail's security systems themselves were not compromised, Google said. The company believes the phishing attack emanated from Jinan, China. In addition to the U.S. government personnel, other targets included South Korean government officials and federal workers of several other Asian countries, Chinese political activists, military personnel and journalists.

"The Department of Homeland Security is aware of Google's message to its customers," said Chris Ortman, a spokesman for the agency. "We are working with Google and our federal partners to review the matter, offer analysis of any malicious activity, and develop solutions to mitigate further risk." The news comes a little more than a year after a separate hack originating from China affected Gmail accounts of Chinese human rights activists. In that case, attackers were able to break through Google's security systems, and two Gmail accounts were hacked. That cyber attack set off a series of events that eventually led to Google ending its agreement with the Chinese government to censor certain search results, and the company physically moved its servers out of the country.

This time around, the hack appears larger in scope -- but Google itself was not attacked. A person with knowledge of the attack's details said there was no apparent correlation between last year's attack and this one. A spokesman from Google declined to comment on how the company obtained the information about the most recent hack. Public information, user reports and a third-party hacking blog called Contagio was used to determine the scope, targets and source of the attack. Google said it notified the victims and disrupted the campaign. The hackers were attempting to monitor the victims' e-mails, and some users' forwarding settings were altered.

The company urged users to "please spend ten minutes today taking steps to improve your online security so that you can experience all that the Internet offers -- while also protecting your data." Google provided several examples of how Gmail users can better protect themselves from phishing attacks on its blog, including enabling a setting that allows users to login to their accounts only after receiving a verification code on their phones. The company also suggested that users monitor their settings for suspicious forwarding settings.

Source
 
Last edited:
Another reported cyber attack on Iran’s nuclear facilities
Another virus called “Stars” (the first was “Stuxnet”) has attacked Iran’s nuclear making facilities. Computer viruses as well as assassinations of key Iranian scientists might help slow down the Iranian bomb

Stuxnet damage Iran’s nuclear program - A new era of cyber war
Stuxnet, the game-changing computer worm that is believed to have significantly set back Tehran’s progress in nuclear enrichment, may herald a new era of shadowy digital combat.

Western officials, with little fanfare, significantly revamped their estimates of Iran’s nuclear progress.
Israel’s strategic affairs minister, Moshe Yaalon, said Dec. 29 that the Islamic Republic was at least three years away from a bomb. This month, the retiring head of Israel’s intelligence service, Meir Dagan, went further, saying Iran wouldn’t be able to develop a nuclear warhead before 2015 at the earliest.

A few days later, Secretary of State Hillary Rodham Clinton also downplayed Tehran’s progress, saying, “Their program, from our best estimate, has been slowed down” because of “technological problems.”

People who study computer warfare for a living have no doubt about what’s behind these reappraisals: Stuxnet, a game-changing computer worm that may herald a new era of shadowy digital combat.

Identified in June, Stuxnet is being called the most sophisticated cyber weapon ever unleashed, because of the insidious way in which it is believed to have secretly targeted specific equipment used in Iran’s nuclear program.

By wreaking havoc on gas centrifuges — spinning machines that separate isotopes to produce enriched uranium, which at higher levels can be used for nuclear bombs — the Stuxnet worm seems to have inflicted significant damage on Iran’s nuclear program...
 
Last edited:
:eek:
Targeted cyber attacks an 'epidemic'
2 June 2011 - The RSA attack involved two e-mails sent to a small group of high-value individuals.
The targeted attack used by hackers to compromise e-mail accounts of top US officials is reaching 'epidemic' proportions, say security experts. The scam, known as spear phishing, was used in a bid to get passwords of Gmail accounts so they could be monitored. Via a small number of customised messages it tries to trick people into visiting a web page that looks genuine so users type in login names. Such attacks are often aimed at top officials or chief executives. Such attacks are not new, say security professionals, but they are becoming more commonplace.

"What is happening more and more is the targeting of a couple of high value individuals with the one goal of acquiring valuable information and valuable data," said Dan Kaminsky, chief scientist at security firm DKH. "The most interesting information is concentrated in the accounts of a few people," he said. "Attackers using information to impersonate the users is at epidemic proportions and why computer security is in the state it is in." In March, security firm RSA was hit by a sophisticated spear-phishing attack that succeeded despite only two attacking e-mails being sent. The phishing e-mail had the subject line "2011 Recruitment Plan" and contained a booby-trapped spreadsheet.

Total access

Google said it uncovered the deception through a combination of cloud based security measures, abuse detections systems and user reports. It also cited work done by a website called contagio dump. The founder of the site is technologist and researcher Mila Parkour who said the method used in this attack was "far from being new or sophisticated". She told the BBC she was first alerted to the problem by one individual back in February. She would not reveal their name or position.

Google said that among those targeted were senior US government officials, military personnel, journalists, Chinese political activists and officials in several Asian countries, predominately South Korea. "Someone shared the incident with me," she said. "I did a mini research and analysis and posted the findings as I heard it happened to other people in the military and US government. I just wanted them to be aware and be safe." Ms Parkour said attackers got access to the entire mailboxes of victims. "I did not read the contents of the mailbox so not sure if anything extra interesting was there," she said. "I hope not."

Chinese connection

See also:

Gmail attack shows growing cybercrime sophistication
June 2, 2011 -- Analysts say 'the bad guys are winning' the international war against cyber crime; Hundreds of Gmail users targeted in latest phishing scam; Growth of social media sites offers more opportunities for cyber criminals
In the cyber war being fought across international boundaries, the recent Gmail hack of top U.S. and South Korean officials makes one thing clear, analysts say: the bad guys are winning. "The short answer is our side is losing," says Thomas Parenty, a computer security specialist and former employee at the U.S. National Security Agency. "Defense is much more difficult than offense (against cyber attack); to defend against attack, you need to block all ways in; in offense, you only need one way in."

On Wednesday Google announced that hundreds of Gmail accounts were compromised in a "spear-phishing" assault -- targeted attacks that duped victims into revealing their Gmail passwords through e-mails that pose as people or companies known to end user. Attackers secretly reset settings to copy and forward all e-mails. "The goal of this effort seems to have been to monitor the contents of these users' emails," wrote Eric Grosse, engineering director of Google's security team, on the company blog.

The attack comes days after a spate of high-profile cyber attacks. Lockheed Martin announced on Saturday a "significant and tenacious attack" on its information systems network, and Sony's temporary shutdown of its online gaming network after hackers had stolen personal information for as many as 77 million accounts. The level of sophistication of attacks shows the growing difficulty in guarding against cyber criminals. "I long for the days of the Melissa and 'I love you' computer viruses," says Parenty, referring e-mail viruses that circulated the globe in 1999 and 2000, respectively.

"In the olden days -- some five years ago -- you could give standard advice on safe computer behavior, like don't go to sketchy web site and don't open e-mail attachments from people you don't know," says Parenty, author of the book "Digital Defense." "Now you don't have to go to a porn site to get infected ... and (scammers) have enough information about you they can create an e-mail that seems like someone you know." In the latest Gmail attack, users were given a link to click that connects to what appears to be Gmail logon page -- but instead is a dummy site that appears identical. Once the victim clicks in their password, the thieves can use it themselves.

MORE
 
Last edited:
I am wondering what people here think of our country's (USA) ability to conduct cyber war....

Personally, I think we would have all of our infrastructure and private businesses that operate critical facilities (power, natural resources, all communication) shut down within the first day of cyberware against any skilled opponent, and when people can't email or make phone calls there will be anarchy.

Not hard to find intelligence reports and even mainstream journalists have reported on the 'patriotic hackers' - private companies who hack into other countries or international businesses, steal info, and then sell them back to their government - inside countries like china and russia. It is also no secret that China is quietly building itself to become the world's #1 power during and after the next big war. Not only are they capable in the conventional military sense, but they also have the largest group of skilled hackers for cyber offense, as well as strictly controlled internet access for the entire country. They will be able to shut off at will any sectors compromised by would be attackers and move on to other areas.

Almost all of their defenses strategies are strictly unconstituional, but I think something needs to be to better bridge the gap between private companies and even the government itself. Unfortunately, the urgency of this matter has brought about the "cybersecurity act of 2009", which most people will remember as giving the president power to shut down internet connections of priv businesses and gov (just like china has), since we have no real plan in place and only drastic measures can shore us up until its fixed. Most of the effort to get security rolling has been given to NSF and other grant giving instutions, meaning any serious change at a national level is 7 years away at the very least, and much of the "research" will give no real results.

I believe that until the USA takes cyber warefare as serious as it takes the other branches of the military, that no matter how many planes and tanks we have, we are only a few MB of traffic away from complete destruction.


FORGET the cyberwar...that would be secondary to a rightly placed EMP...then we're all screwed.

That's exactly what i was thinking! I've read quite alot about EMP's and that would be the ultimate way to take down the USA...that wouldn't affect just a certain group of people!
 
Fooled the big boys...
:eusa_eh:
How top U.S. government officials got hacked
June 3, 2011: The targeted phishing scheme that struck hundreds of top U.S. government officials' personal Gmail accounts was neither difficult to perform nor incredibly sophisticated.
The attackers were able to pose as legitimate, trusted senders from the State Department, Office of the Secretary of Defense and the Defense Intelligence Agency by sending e-mails from what appeared -- even on close inspection -- to be real e-mail addresses ending in familiar domains like state.gov, osd.mil and dia.mil. To accomplish that, the attackers told their mail server to send e-mails from the spoofed addresses rather than their own. Though most e-mail clients like Gmail or Microsoft (MSFT, Fortune 500) Outlook don't allow users to do that, that's one of the fields an administrator of an e-mail server can easily change.

email-phishing.ju.top.jpg

The Gmail phishing e-mails sent to U.S. officials convincingly posed as messages from people they knew.

When that's done, it's incredibly difficult or sometimes impossible for a user to know that the sender is really an impostor. In this case, malicious e-mails were sent with some text and what appeared to be an attachment. According to the Contagio blog, which first discovered the attack in February, one e-mail sent to State Department officials read: "This is the latest version of State's joint statement. My understanding is that State put in placeholder econ language and am happy to have us fill in but in their rush to get a cleared version from the WH, they sent the attached to Mike."

At the bottom of that particular e-mail, a prompt was shown for what appeared to be a download link for an attached Word document called "Joint Statement - U S draft_KC edits.doc." Except it wasn't a download link -- it was formatted to look like one with some underscores, bold and hyperlinked text. When the victim clicked on that link, he or she was redirected to a fake but very convincing login page for Gmail. It's unusual for Gmail to ask users to log in again, but perhaps the victims thought their e-mail session had timed out. After victims entered their log-in information into the fake page, the attackers collected their passwords and were able to gain access to their Gmail accounts.

How to go phishing

See also:

Boeing alleges it is under ‘continuous’ cyber attack
Sat, Jun 04, 2011 - US aerospace giant Boeing is under “continuous” cyber attack, but there has been no breach of its databases, a senior executive said yesterday.
The admission by Boeing Defense, Space and Security chief executive Dennis Muilenburg, comes as Japanese electronics giant Sony recovers from a series of online incursions while Google also said that it too has been hit. “We, as are other global enterprises, are under a continuous state of cyber attack and cyber probing,” Muilenburg said. “We recognize the reality of global business today, is that cyber attacks are part of business and we’ve been prepared for that so this is not a surprising environment to us,” he told a media briefing in Singapore.

Muilenburg declined to say how often the attacks took place or the people behind it, but said Boeing’s investment to protect its systems from hackers has paid off. “I can tell you that the defensive capabilities that we’ve built up are very effective and give us confidence, and our enterprise is secure because of that investment,” he said. Sony was last month forced to shut down some of its online services after the details of more than 100 million account holders were stolen.

On Thursday, hackers claimed to have compromised more than 1 million passwords, e-mail addresses and other information from SonyPictures.com. In Thursday’s attack the hackers posted lists of thousands of the pilfered Gmail, Hotmail, AOL, Yahoo and other e-mail addresses and passwords on Pastebin, where they were publicly accessible. Earlier this week Google said a cyber spying campaign originating in China had targeted the Gmail accounts of senior US officials, military personnel, journalists and Chinese political activists.

http://www.taipeitimes.com/News/world/archives/2011/06/04/2003504967
 
Last edited:
What goes around, comes around...
:cool:
String of major cybersecurity breaches builds momentum for government action
06/05/11 - Cybersecurity experts have warned the government for years about the increasing threat that attacks from criminals and foreign states post to the nation's economic and physical security. But it has taken a series of high-profile breaches in recent years to build enough momentum to cut through the legislative stalemate.
The release of the first detailed legislative guidance on the topic from the White House is another sign that comprehensive cybersecurity legislation may finally pass Congress this session after years of inactivity.

Both the Senate and the House have shown a willingness to cooperate on legislation, though there is a healthy debate over how much authority the government should have to regulate security standards for private sector firms, particularly those deemed "critical infrastructure" and therefore crucial to national security. On one thing most experts are in agreement: whatever we're doing now isn't working. The following incidents are just the most public evidence.

Source

See also:

China’s Turn to Be Hacked
Monday, June 06, 2011 – China, which frequently is accused of hacking Western government and corporate Web sites, may be getting a taste of its own medicine.
In recent days, Vietnamese hackers uploaded messages on official Chinese sites, highlighting Vietnam’s longstanding claim to disputed oil-rich islands in the South China Sea. They featured an image of a rifle-toting Vietnamese Navy sailor in front of a monument that stands on one of the Vietnam-controlled Spratly islands, against a backdrop of a map of the South China Sea. A slogan, in English and Vietnamese, states that the “Paracel islands and Spratly islands belong to Vietnam.” The message also said that the people of Vietnam were “willing to sacrifice to protect the sea, sky and country.”

Typical of the Chinese sites hacked over several days, according to Vietnamese activists and Asian online discussion groups, were those belonging to provincial government entities such as an economic development zone in Zhejiang province, an agricultural bureau in Jiansu province and an investment agency in Guangzhou province. China consistently denies accusations that it carries out or tolerates online attacks. Google reported last week that hackers in China had targeted hundreds of Gmail accounts, of Chinese political activists as well as U.S. government and military officials.

It’s not clear whether the anti-China hacking originated from within Vietnam, a country where the Internet is usually tightly controlled by the communist government, and where dozens of cyber dissidents and bloggers are imprisoned for posting information online deemed subversive by the regime.

More China
 
Pentagon says Cyber Force needs beefin' up...
:cool:
Report Says Pentagon Must Bolster Cyber Staff
Monday, June 20, 2011 WASHINGTON (AP) — A new government report says America's enemies recognize that cyberattacks are a low-cost way to counter U.S. military might. It says the Pentagon must clarify the duties and command structure of its cyber workforce.
The Government Accountability Office report says the Pentagon has made progress setting up its new U.S. Cyber Command, but must set deadlines to lay out more detailed guidelines on how its cyber workforce fits together.

GAO's report released Monday says the threat to Pentagon computer networks is substantial and there is a potential for sabotage and destruction.

Defense officials have acknowledged that the department's networks get attacked or probed millions of times a day. Government agencies are struggling to beef up their defense of federal computer systems from hackers, criminals and enemies, including other nations.

Report Says Pentagon Must Bolster Cyber Staff | CNSnews.com
 
Granny says any dem hackers come around here an' she'll blow `em right outta the monitor...
:eek:
Cyberwarfare finds a captive audience
June 23, 2011 -- The frequency of Internet data breaches hasn't really increased dramatically; But habits are changing in disclosure and public interest in these crimes; Enigmatic groups like Anonymous and Lulz Security have gained major attention
From scanning news headlines over the last couple of months, you might think the walls around Internet strongholds are made of rotting wood. Yet the frequency of data breaches actually hasn't increased dramatically, according to security experts and reports compiled by nonprofit advocacy group Privacy Rights Clearinghouse. What appears to be changing is how quickly companies are publicly disclosing network intrusions and the breadth of information stolen in each case. Those factors, in turn, spur the rabid media attention that's being given to digital security.

More personal info is being nabbed as part of these break-ins because, simply, each company is taking in reams of data from more customers. As Web usage grows and becomes more personalized, so too do the databases that store the names, addresses and, in worse instances, credit card numbers that are routinely dispensed over Internet lines. Still, the incidents, with new targets popping up every week, are no less frightening. Several national governments are on the defensive, while simultaneously exploring ways to use cyber tactical strikes to their own ends.

Google said last year that a widespread intrusion into its system originated in an area that's home to a national security branch of the Chinese army and then blamed the Chinese government for slowing access to its services. A U.S. diplomatic cable made public by WikiLeaks charged that the Chinese government ordered the computer hacking, according to a report in The New York Times. Chinese officials denied any involvement in the attack.

Hackers from China, Russia and other countries reportedly penetrated the U.S. electrical grid in 2009. U.S. federal agencies have used digital detective work in countless investigations. President Barack Obama signed executive orders more than a month ago that provide guidelines for how extensively U.S. international military forces can use cyberwarfare, The Associated Press reported on Wednesday.

More Cyberwarfare finds a captive audience - CNN.com
 
Granny says, "Dat's right - put a Hellfire missile up their wazoo...
:clap2:
You hack, we shoot: Pentagon discusses armed counterstrikes to cyberattacks
July 21, 2011 Washington - Lawmakers and some Pentagon officials argue that the US should shift cyberdefense from 'How to build the next best firewall' to an offensive message: Those who attack US computers risk 'land-based attack'.
Lawmakers on Capitol Hill have delivered a stark warning to the Pentagon: its failure to address key questions surrounding how the United States military would respond to a cyberattack – and what precisely constitutes an act of war in cyberspace, for that matter – remains a “significant gap” in US national security policy. Senior Pentagon officials for their part are griping, too, that the current Defense Department approach to cyberwarfare is “way too predictable.” Gen. James Cartwright, vice chairman of the Joint Chiefs of Staff, recently lamented that, in cyberspace, “there is no penalty for attacking [the US] right now. We've got to figure out a way to change that.” To that end, some senior defense officials are increasingly pushing for the US to retaliate against cyber-sieges with counterstrikes – that could ultimately include launching a “land-based attack” on the perpetrator.

These signs point to a growing challenge within the Pentagon to the assumption that what happens in cyberspace stays in cyberspace, say analysts. An armed counterstrike to a cyberattack “sounds so provocative,” says Kristin Lord, director of studies at the Center for a New American Security (CNAS). But it may also be stabilizing, she argues. “What the Pentagon and White House are trying to do is say that, in a circumstance when we have been attacked in a way that inflicts damage equivalent to an armed attack, we reserve the right to respond in kind,” explains Dr. Lord, who has co-authored a recent CNAS report on “America’s Cyber Future.” The Pentagon’s new strategy should focus on threatening retaliation, rather than improving defense against cyber-incursions, Cartwright said in remarks at a Defense Writers Group breakfast on July 14. The current approach is “way too predictable. It’s purely defensive." While the strategy now focuses on defending networks, Cartwright says the next phase must deliver a message "to the attacker, ‘If you do this, the price to you is going to go up.' ”

Lawmakers, for their part, have been urging the Pentagon to spell out how the military would respond if a particular cyberattack was indeed an act of war. Although Congress last year demanded a “Strategy for Operating in Cyberspace” by March, Defense officials did not deliver their final report until last week – and what they did deliver, say lawmakers, was dangerously lacking in details. The Pentagon's obligations "remain unmet," wrote the Senate Armed Services Committee in a letter to Defense Secretary Leon Panetta Wednesday. This letter came on the heels of a lively confirmation hearing Tuesday for Madelyn Creedon as assistant secretary of Defense for global strategic affairs. Sen. John McCain, the top Republican on the committee, repeatedly pressed Ms. Creedon illustrate a potential consequence of a cyberattack against the US. “If we knew who did it ... maybe it could be something that would deal with their ability to attack us further,” she said. “It could be a land-based attack.”

Creedon cited Cartwright's estimation that 90 percent of the Pentagon’s approach to cyberattacks is, in his words, “How to build the next best firewall,” while 10 percent is “What we might do to prevent them from attacking us.” Those figures should be inverted, she told lawmakers, and the responsibilities shared. “We need to shift from a mostly defensive position to ... at least 50-50 on the part of the US government," she said, with "90 [percent] offense and 10 percent defense” for the military. She added: "It's one of those longer-term goals."

Source
 

Forum List

Back
Top