Security trends for 2013

Year 2013 will be year of cyber security. CNN expects more cyber wars this year. Cybercrime is on the rise, and last year we saw more and more computer virus attacks. Security company Kaspersky Lab warns of more new cyber-threats against enterprises and mobile devices. Cyber security also relates to mobile.

Security becomes an increasingly important issue. Year 2013 is the year of cyber security. Security company Stonesoft predicts we will face a more targeted launch cyber-attacks, cyber espionage and hactivism. Cyber security is the fastest growing trend in information security and its importance will increase in the future. According to Stonesoft the current security systems are unable to provide adequate protection against targeted attacks: we require proactive cyber protection and willingness to face the unknown threats.

Hacktivism will continue. According to article Anonymous: ‘Expect us 2013′ the hacking group boasted its cyberattacks against the U.S., Syrian, and Israeli governments in 2012. They are also warning people to continue to expect this type of activity.

SCADA security was hit hard in 2012. Some of the big manufacturers hit hard have learned their lessons and test their devices more now. But how are some smaller manufacturers security testing? Metasploit has special category for SCADA
devices.
Good idea to test your devices against it.

There is still work to do on Cyber security standards and SCADA standards. For example in very widely used automation security standard IEC 61508 security is addresses only in informative way (NOT MANDATORY. IEC 62443-2-4: A Baseline Security Standard for Industrial Automation Control Systems is a good starting point when thinking on SCADA systems security.

Nowadays you need to think about SCADA system security more then some years ago. Previously, it was thought that it is sufficient to isolate factory process automation system from the office networks and the Internet. This is no longer enough. Nowadays you need to think about information security of production of automation systems. You can’t keep the automation systems isolated from Internet. Accidental connections to Internet from isolated networks happen. Malware can spread through USB memory sticks (Stuxnet did that). And nowadays there are more and more business reasons to connect process automation systems to other networks. So automations system do not anymore live in complete isolation from rest of the world.

Systems with SCADA vulnerabilities have become easier to find. Hackers tap SCADA vuln search engine article tells a search engine that indexes servers and other internet devices is helping hackers to find industrial control systems that are vulnerable to tampering. Search engine Shodan easily pinpoints shoddy industrial controls. Shodan makes it easy to locate internet-facing SCADA, or supervisory control and data acquisition, systems used to control equipment at gasoline refineries, power plants and other industrial facilities. The search engine can also be used to identify systems with known vulnerabilities. Shodan makes networks more vulnerable to brute-force attacks on passwords, many of which may still use factory defaults.

Thousands of SCADA Devices Discovered On the Open Internet article tells that there are all the time news of the continuing poor state of security for industrial control systems. The pair of researchers with found found not only devices used for critical infrastructure such as energy, water and other utilities, but also SCADA devices for HVAC systems, building automation control systems, large mining trucks, traffic control systems, red-light cameras and even crematoriums. Never underestimate what you can do with a healthy list of advanced operator search terms and a beer budget.

Researchers have also found crippling flaws in GPS receivers. Global Positioning System infrastructure critical to the navigation of a host of military and civilian technologies including planes, ships and unmanned drones. GPS system is also used to generate accurate clocks in SCADA system and smart grid devices. Researchers showed that they could permanently de-synchronise the date of Phasor Measurement Units used in smart grid and cause UNIX epoch rollover in a few minutes. The overall landscape of GPS vulnerabilities is startling.

crystalball

Happy now? Mobiles, cloud, big data now ‘a growing security risk’ article tells that innovations in mobile and cloud computing, social technology and the use of “big data” present an emerging risk to organisations’ IT security, experts have warned. The European Network and Information Security Agency (ENISA), which is an EU advisory body, said that those technologies would increasingly provide the platform for “most of the innovation expected in the area of IT” and warned that with their emergence would come an associated increased cyber threat. ENISA warned that the threat stemming from mobile computing comes from the fact that mobile communications take place over “poorly secured … or unsecured channels”. The most significant threat stems from hackers inserting malicious software in website browser and other software available on mobile devices. Cyber criminals could also use the capabilities of cloud computing for their own gains, such as by storing malware in those systems and using the technology as a platform to launch attacks.

Drive-by downloads attacks against web browsers have become the top web threat. More specifically, attackers are moving into targeting browser plugins such as Java (Java exploits are the major cross-platform threat), Adobe Reader and Adobe Flash. The drive-by download attacks are almost exclusively launched through compromised legitimate websites which are used by attackers to host malicious links and actual malicious code. Exploits are sold for considerable amount of money and quickly included into exploit kits.

Africa’s Coming Cyber-Crime Epidemic article tells that last decade may have just been the first step in a looming African cyber-crime wave. Africa has the world’s fastest-growing middle class, whose members are increasingly tech-savvy and Internet connected and lax law enforcement is a perfect petri dish for increased cybercrime.

European wide cyber police started. EU’s new European Cybercrime Centre (EC3) was just opened few days ago. The facility will act as the “focal point” in the EU’s fight against cybercrime, against both businesses and private citizens. EC3 will act as a hub where crime-fighters can pool expertise and information, support criminal investigations and help develop and spread best practice. It will work with industry to develop threat assessments. It will work closely with the FBI and the US Secret service, in addition to other foreign agencies.

1,930 Comments

  1. Tomi Engdahl says:

    Analysis of the Internet Census data – The Finnish Cyber Landscape
    http://www.nixu.com/en/insights/analysis-internet-census-data-finnish-cyber-landscape

    A huge amount of data titled Internet Census 2012 was released earlier this year. It was acquired with a botnet named Carna between June and October 2012, which used insecure embedded devices to scan the Internet

    Reply
  2. Tomi Engdahl says:

    MPs to review laws on UK spy-snoopery after GCHQ Tempora leaks
    Intelligence and Security Committee chairman says ‘balance to be found’
    http://www.theregister.co.uk/2013/10/17/uk_surveillance_laws_inquiry/

    Parliament’s intelligence services watchdog is to hold an inquiry into whether or not UK surveillance laws need updating in light of Edward Snowden’s revelations into GCHQ’s activities.

    The Intelligence and Security Committee (ISC) will also consider the impact on personal privacy of intercepting people’s communications as part of a widened investigation into snooping.

    Reply
  3. Noble Kriege says:

    Glen, leuk dat je er bent! Neem even de tijd en bekijk de forum regels. Ik denk dat ze zal helpen om comfortabel met hoe dingen werken hier in de buurt, evenals kennis te maken met de admins en mods.

    Reply
  4. Tomi says:

    Some of Finland’s largest data breach victims remain silent

    CERT-FI contacted at least 160 service, of which one third does not respond

    Cert-eng logging significant intrusion series reach out to victims so far been incomplete. Many of the victims would not have received the information about the break-in without the authority to contact.

    Cert-fi knows about 160 Finnish site, which at the very least attempted to break into. Of the approximately 70 per cent of the changed data Cert-fin, but about 30 percent did not respond authority at all, despite several requests.

    The good news is reached is that the administrators have largely been able to fix vulnerabilities or eliminate the risk of a recurrence of a burglary.

    It is another matter whether the services are always bother to inform the fraction of firms for their clients. Intrusion object is always the responsibility to inform their users what happened, but a public announcement or an attempted break-in has only 15 items. Sure, many of the victims has been activated customers internally.

    If you maintain, upgrade

    “In many cases, the ‘vulnerability to failure, and woke up only to CERT-FI’s has been contacted. Authority, the case also shows that the service operators have real reason to keep their software up to date. By doing so, the data would break the success of a number of cases have been much more difficult.

    Source: http://www.tietokone.fi/artikkeli/uutiset/osa_suomen_suurimman_tietomurron_uhreista_vaikenee

    Reply
  5. Tomi Engdahl says:

    Researchers challenge Apple’s claim of unbreakable iMessage encryption
    http://www.macworld.com/article/2055640/researchers-challenge-apples-claim-of-unbreakable-imessage-encryption.html

    A close look at Apple’s iMessage system shows the company could easily intercept communications on the service despite its assurances to the contrary, researchers claimed Thursday at a security conference.

    But researchers at the Hack in the Box conference in Kuala Lumpur showed it would be possible for someone inside Apple, of their own volition or because they were forced to by a government, to intercept messages.

    The company’s claim that iMessage is protected by unbreakable encryption is “just basically lies,” said Cyril Cattiaux, who has developed iOS jailbreak software and works for Quarkslab, a penetration testing and reverse engineering company in Paris.

    Reply
  6. Tomi Engdahl says:

    Finnish Communications Regulatory Authority (FICORA) has released note on Internet communications security:

    Viestintävirasto on julkaissut ohjeen viestinnän suojaamisesta internetissä
    http://www.cert.fi/tietoturvanyt/2013/10/ttn201310161335.html

    Reply
  7. Tomi Engdahl says:

    New Standard For Website Authentication Proposed: SQRL (Secure QR Login)
    http://it.slashdot.org/story/13/10/17/2119250/new-standard-for-website-authentication-proposed-sqrl-secure-qr-login

    “Steve Gibson has proposed a new standard method for website authentication. The SQRL system (pronounced ‘squirrel’) eliminates problems inherent in traditional login techniques. The website’s login presents a QR code containing the URL of its authentication service, plus a nonce. The user’s smartphone signs the login URL using a private key derived from its master secret and the URL’s domain name.”

    Reply
  8. Tomi Engdahl says:

    A Finnish man working in the international hacker group

    Helsinki police has revealed an extensive series of hacking.

    Helsinki police has revealed an extensive series of data breach, in which a young Finnish man has had access to a total of more than 60 000 web server, the broken all over the world.

    According to police, the suspect has been part of the international hacker group. The suspect was arrested. He is suspected at this stage, at least serious data breach, gross payment fraud, as well as telecommunications harassment.

    The police will tell you that hacked servers list has been submitted to CERT-FI group.

    The hacker group has been hacked servers through access to potentially millions of credit card information. Among them is also a Finnish credit cards.

    Source: http://www.iltalehti.fi/uutiset/2013101817621222_uu.shtml

    Reply
  9. Tomi Engdahl says:

    Million theft: fast-food cash machines had virus

    Criminals have stolen millions of euros in fast-food restaurants, cash machines to South Africa, says the local Central Tech news service. Involved the use of malware.

    Tech Central says it has received information on the case, which is one of South Africa’s history of the worst credit card offense. Criminals were forced its way malware fast food chains, cash registers. The release of the source, the situation has been particularly bad the KFC chain of restaurants.

    Criminals used in the operation Dexter-side program, which had been modified program, the detection more difficult. This is a cash machine intelligence developed an application that provides information to criminals.

    When a restaurant customer paid debit card purchases, malware read the card information. They will then be sent abroad, possibly in Europe.

    Criminals are, however, prepared a payment card copies. They have made shopping in the U.S., and some of the purchases have led to the arrests.

    South Africa’s pay brokerage of its director of the damage go up into millions of euros, says Central Tech. Customers are not liable for purchases that have been made

    Source: http://www.tietokone.fi/artikkeli/uutiset/kavala_miljoonavarkaus_pikaruokaloiden_kassakoneissa_virus

    Reply
  10. Tomi says:

    What Does It Mean for the U.S. to ‘Lose Control of the Internet?’
    The NSA revelations have thrown open an Internet governance dispute that seemed resolved. What’s next?
    http://www.theatlantic.com/technology/archive/2013/10/what-does-it-mean-for-the-us-to-lose-control-of-the-internet/280619/

    Is the U.S. losing control of the Internet?

    That’s how some are interpreting a statement released in October by 10 organizations central to the Internet’s operation.

    “With striking unanimity, the organizations that actually develop and administer Internet standards and resources initiated a break with three decades of U.S. dominance of Internet governance,” writes Milton Mueller, a professor at the Syracuse University School of Information Studies.

    “A break” sounds severe—what would that mean? How much of the web does the U.S. control, anyway? And how fast could they lose that control?

    Right now, the Internet is governed by a set of organizations with diverging responsibilities. The Internet Corporation for Assigned Names and Numbers (ICANN) helps assign domain names and top-level domains (the letters, like “.com” or “.org,” that come after the dot). Two other groups develop the standards for how information is shared and displayed through the Internet and on the web. And five regional Internet address registries assign IP addresses to Internet-connected devices.

    And three bullet points in the statement imply ICANN. Here’s the main one:

    [The signatories] called for accelerating the globalization of ICANN and IANA functions, towards an environment in which all stakeholders, including all governments, participate on an equal footing.

    And what is the occasion of this negotiating? It can be found in another bullet:

    [The signatories] expressed strong concern over the undermining of the trust and confidence of Internet users globally due to recent revelations of pervasive monitoring and surveillance.

    This sentence doesn’t mention the NSA but it’s totally talking about the NSA.

    The NSA leaks, says Froomkin, have “become a way for a lot of different agendas to meet.”

    “What you’ll notice,” says Froomkin, “is that the resolution is pretty vague about what’s going to replace the U.S. in terms of controls.”

    Reply
  11. Tomi says:

    After Snowden’s leaks, China’s Huawei calls for more transparency in the tech industry
    http://qz.com/136689/after-snowdens-leaks-chinas-huawei-calls-for-more-transparency-in-the-tech-industry/

    With all of the recent revelations about the US National Security Agency’s surveillance programs, it must be hard for the Chinese telecom equipment manufacturer Huawei not to gloat a little bit.

    After all, the leaks from former contractor Edward Snowden showed that the NSA enlisted US technology companies to enable its snooping on global telecommunications networks—which is exactly what US intelligence officials have accused Huawei of doing on behalf of the Chinese government.

    Until now, Huawei has largely declined to directly address Snowden’s leaks and what they might mean for its business—a touchy subject

    But with Huawei still largely blocked from operating in the US, and its American competitors facing new challenges in the rest of the world due to the NSA leaks, the company is trying to take the high road by calling for transparency and global standards to restore trust in the industry.

    “It is time to press the reset button on the security challenge and ask ourselves if we wish the future to be different from the past, and indeed today, in what way will we work together to define and agree new norms of behavior, new standards, new laws and create a new realism in the balance between privacy and security,” John Suffolk, Huawei’s global cyber security officer, said today in prepared remarks for the Seoul Conference on Cyberspace.

    Given the huge levels of disttrust in today’s technology industry, Huawei’s idea of finding common standards that all governments and private sector firms will adhere to is bound to be a Herculean task. Rightly or wrongly, Huawei has become a magnet for Western fears about China’s rapidly growing technology sector, along with its counterparts like ZTE and Lenovo.

    Who inspects the inspectors?

    Even if the industry adopts Huawei’s stated mantra of “assume nothing, believe no-one and check everything,” and assumes the worst about equipment makers and the governments they may be cooperating with, what then?

    Finding intentionally-introduced vulnerabilities in computer hardware is notoriously tricky, since it’s relatively easy to hide them inside vast amounts of computer code and sneak them into a dizzying supply chain that reaches around the globe.

    For its part, Huawei has set up a secure center where the British government can inspect the company’s equipment to make sure it doesn’t contain any “back doors” that would allow foreign governments to monitor or interrupt communications.

    Reply
  12. Tomi says:

    You’re infected—if you want to see your data again, pay us $300 in Bitcoins
    Ransomware comes of age with unbreakable crypto, anonymous payments.
    http://arstechnica.com/security/2013/10/youre-infected-if-you-want-to-see-your-data-again-pay-us-300-in-bitcoins/

    Malware that takes computers hostage until users pay a ransom is getting meaner, and thanks to the growing prevalence of Bitcoin and other digital payment systems, it’s easier than ever for online crooks to capitalize on these “ransomware” schemes.

    particularly nasty title known as CryptoLocker.

    It started when an end user in the client’s accounting department received an e-mail purporting to come from Intuit. Yes, the attached archived zip file with an executable inside should have been a dead giveaway that this message was malicious and was in no way affiliated with Intuit. But accounting employees are used to receiving e-mails from financial companies. When the receiver clicked on it, he saw a white box flash briefly on his screen but didn’t notice anything else out of the ordinary. He then locked his computer and attended several meetings.

    Within a few hours, the company’s IT department received word of a corrupt file stored on a network drive that was available to multiple employees, including the one who received the malicious e-mail. A quick investigation soon uncovered other corrupted files, most or all of which had been accessed by the accounting employee. By the time CryptoLocker had run its course, hundreds of gigabytes worth of company data was no longer available.

    “After reading about the ransomware on reddit earlier this week, we guessed [that it was] what we were dealing with, as all the symptoms seemed to be popping up,” Nic, who asked that his last name not be published, wrote in an e-mail to Ars. “We went ahead and killed the local network connection on the machine in question and we were immediately presented with a screenshot letting us know exactly what we were dealing with.”

    According to multiple participants in the month-long discussion, CryptoLocker is true to its name. It uses strong cryptography to lock all files that a user has permission to modify, including those on secondary hard drives and network storage systems. Until recently, few antivirus products detected the ransomware until it was too late. By then, victims were presented with a screen like the one displayed on the computer of the accounting employee, which is pictured above. It warns that the files are locked using a 2048-bit version of the RSA cryptographic algorithm and that the data will be forever lost unless the private key is obtained from the malware operators within three days of the infection.

    “The server will destroy the key after a time specified in this window,” the screen warns, displaying a clock that starts with 72:00:00 and counts down with each passing second. “After that, nobody and never will be able to restore files. To obtain the private key for this computer, which will automatically decrypt files, you need to pay 300 USD / 300 EUR / similar amount in another currency.”

    CryptoLocker accepts payment in Bitcoins or through the MoneyPak payment cards

    Several people have reported that the 72-hour deadline is real and that the only way it can be extended is by setting a computer’s BIOS clock back in time. Once the clock runs out, the malware uninstalls itself. Reinfecting a machine does nothing to bring back the timer or restore the old encrypted session.

    Reply
  13. Tomi says:

    Exclusive: NSA delayed anti-leak software at base where Snowden worked -officials
    http://www.reuters.com/article/2013/10/18/us-usa-security-snowden-software-idUSBRE99H10620131018

    The U.S. National Security Agency failed to install the most up-to-date anti-leak software at a site in Hawaii before contractor Edward Snowden went to work there and downloaded tens of thousands of highly classified documents, current and former U.S. officials told Reuters.

    Well before Snowden joined Booz Allen Hamilton last spring and was assigned to the NSA site as a systems administrator, other U.S. government facilities had begun to install software designed to spot attempts by unauthorized people to access or download data.

    The purpose of the software, which in the NSA’s case is made by a division of Raytheon Co, is to block so-called “insider threats” – a response to an order by President Barack Obama to tighten up access controls for classified information in the wake of the leak of hundreds of thousands of Pentagon and State Department documents by an Army private to WikiLeaks website in 2010.

    The main reason the software had not been installed at the NSA’s Hawaii facility by the time Snowden took up his assignment there was that it had insufficient bandwidth to comfortably install it and ensure its effective operation, according to one of the officials.

    Due to the bandwidth issue, intelligence agencies in general moved more slowly than non-spy government units, including the Defense Department, to install anti-leak software, officials said.

    Reply
  14. Tomi Engdahl says:

    Fresh Leak on US Spying: NSA Accessed Mexican President’s Email
    http://www.spiegel.de/international/world/nsa-hacked-email-account-of-mexican-president-a-928817.html

    The NSA has been systematically eavesdropping on the Mexican government for years. It hacked into the president’s public email account and gained deep insight into policymaking and the political system. The news is likely to hurt ties between the US and Mexico.

    Reply
  15. Tomi Engdahl says:

    Experian Sold Consumer Data to ID Theft Service
    http://krebsonsecurity.com/2013/10/experian-sold-consumer-data-to-id-theft-service/

    An identity theft service that sold Social Security and drivers license numbers — as well as bank account and credit card data on millions of Americans — purchased much of its data from Experian, one of the three major credit bureaus, according to a lengthy investigation by KrebsOnSecurity.

    Contacted about the reader’s claim, U.S. Info Search CEO Marc Martin said the data sold by the ID theft service was not obtained directly through his company, but rather via Court Ventures, a third-party company with which US Info Search had previously struck and information sharing agreement.

    Martin said he first learned of the ID theft service after hearing from a U.S. Secret Service agent who called and said the law enforcement agency was investigating Experian and had obtained a grand jury subpoena against the company.

    “The issue in my mind was the fact that this went on for almost a year after Experian did their due diligence and purchased” Court Ventures, Martin said. “Why didn’t they question cash wires coming in every month? Experian portrays themselves as the databreach experts, and they sell identity theft protection services. How this could go on without them detecting it I don’t know. Our agreement with them was that our information was to be used for fraud prevention and ID verification, and was only to be sold to licensed and credentialed U.S. businesses, not to someone overseas.”

    Reply
  16. Tomi Engdahl says:

    Using NFC, IBM brings dual-factor authentication to mobile
    http://news.cnet.com/8301-11386_3-57608119-76/using-nfc-ibm-brings-dual-factor-authentication-to-mobile/

    Dual-factor authentication can work by combining smartphones and PCs, but that approach needs to be updated for the mobile era. An new IBM technique combines near-field communications and smartphones.

    Banks and major Web sites often combine passwords with people’s phones to offer more secure two-factor authentication when logging onto a service with a PC. But what happens when you’re logging on using a phone?

    With a new approach IBM started touting today, NFC, or near-field communications, will fill the void.

    “When you use your phone to access the service, the phone is no longer the second factor,” he said, speaking to reporters at a press event here Wednesday. An NFC-enabled credit card issued by a bank or other authority serves as the second factor, he said.

    Dual-factor authentication offers more security since it means a password alone isn’t enough to break into another person’s account. The password must be supplemented by something a person has. For example, Google’s dual-factor authentication uses a smartphone running an app that generates a one-time passcode, and some financial institutions issue key fobs that will generate a passcode number on demand.

    Reply
  17. Tomi Engdahl says:

    France in the NSA’s crosshair : phone networks under surveillance
    http://www.lemonde.fr/technologies/article/2013/10/21/france-in-the-nsa-s-crosshair-phone-networks-under-surveillance_3499741_651865.html

    The future will perhaps tell us one day why France has remained so discreet in comparison with Germany or Brazil, for example, after the first revelations about the extent of the American electronic espionage programmes in the world as revealed by Edward Snowden, the ex-employee of an NSA (National Security Agency) sub-contractor. France was also concerned and today has at its disposition tangible proof that its interests are targeted on a daily basis.

    According to the documents retrieved from the NSA database by its ex-analyst, telephone communications of French citizens are intercepted on a massive scale. Le Monde has been able to obtain access to documents which describe the techniques used to violate the secrets or simply the private life of French people.

    Reply
  18. Tomi Engdahl says:

    Google Unveils Tools to Access Web From Repressive Countries
    The tech titan is introducing products to track Internet attacks and aid free expression
    http://business.time.com/2013/10/21/google-digital-rebels/

    Google Ideas, the New York City-based “think/do tank” run by the Internet search giant, is launching several new technologies designed to highlight hacker attacks around the world and help people in repressive regimes access the Internet. The new products, which are being announced Monday at the Google Ideas Summit in New York City,

    “There are billions of people around the world living in environments that severely restrict their free expression,”

    “This is a company of activists and white-hat hackers,” Cohen says. “When you work at Google and tell these engineers that their skill-set is relevant to somebody in Iran who doesn’t have access to information in their country or the rest of the world, it really inspires them to want to do something about it. There is a genuine altruism that exists at this company, and that’s why I’m here and not anywhere else.”

    The most ambitious product launch is uProxy, a new Web browser extension that uses peer-to-peer technology to let people around the world provide each other with a trusted Internet connection. This product is designed to protect the Internet connection of users in, say, Iran, from state surveillance or filtering. Google Ideas is providing funding and technical assistance for uProxy, which was developed by researchers at the University of Washington and Brave New Software.

    UProxy allows users in the U.S. to give their trusted friends in Iran—people they might already be emailing or chatting with—access to the open U.S. Internet.

    Google Ideas is also launching Project Shield, which is an initiative designed to help human rights activists, non-governmental organizations (NGOs), election monitoring groups, and news organizations better protect their websites from “distributed denial of service” (DDoS) attacks.

    “But NGOs, independent media outlets, human rights organizations, and election-monitoring organizations don’t have the capacity to protect themselves in the way that we do.”

    The third Google Ideas product launch is the Digital Attack Map, which is a live data visualization, built in conjunction with network security firm Arbor Networks, that displays DDoS attacks worldwide in real-time. This online tool shows real-time anonymous traffic data related to DDoS attacks, and also lets users explore historical trends and see related news reports, via Google News, of website outages as they are happening.

    Reply
  19. Tomi Engdahl says:

    CryptoSeal VPN shuts down rather than risk NSA demands for crypto keys
    Complying with US law while protecting user privacy a tough task, company says.
    http://arstechnica.com/information-technology/2013/10/cryptoseal-vpn-shuts-down-rather-than-risk-nsa-demands-for-crypto-keys/

    A consumer VPN service called CryptoSeal Privacy has shut down rather than risk government intrusions that could cost the company money in legal fees and threaten user privacy.

    CryptoSeal will continue offering its business-focused VPN, but the consumer service is done, the company announced

    VPN services let consumers gain extra privacy and security while using the Internet. A user establishes an encrypted connection with a VPN service, routing all Internet traffic to the VPN before sending it on to the rest of the Internet.

    Some VPN services promise only protection from common hackers, which is useful for people seeking extra security while surfing the Web on public Wi-Fi networks. To hide one’s traffic from Internet service providers or governments, people look to VPNs that promise not to keep any logs that might reveal what they use the Internet for.

    CryptoSeal’s description of its business VPN service says it’s not designed to hide information from the government.

    Lavabit case raises troubling legal possibilities

    The company referred to the case of Lavabit, an e-mail service that shut down rather than comply with government orders to monitor user communications. A legal filing in that case raises a possibility that is troubling for CryptoSeal.

    CryptoSeal is investigating “alternative technical ways” to comply with US law without sacrificing user privacy, but in the meantime it is offering customers refunds as well as “one year subscriptions to a non-US VPN service of mutual selection” and “free service for one year if/when we relaunch a consumer privacy VPN service.” CryptoSeal also encouraged people to donate to a Lavabit legal fund.

    Reply
  20. Tomi Engdahl says:

    Lavabit’s appeal: We’re actually not required to wiretap our own users
    The government wanted Snowden. But what about Lavabit’s other 400,000 customers?
    http://arstechnica.com/tech-policy/2013/10/lavabits-appeal-were-actually-not-required-to-wiretap-our-own-users/

    Ladar Levison shuttered his 10-year-old secure e-mail business in August, citing cryptic threats from the government. Last week, the documents in his case were unsealed, and the public learned what the government had sought from Lavabit: the ability to monitor in real time the e-mail of a single user. After discovering that there was no way to tap into the e-mail of the individual Lavabit user they were after, federal agents demanded Lavabit’s private SSL key, which would give them the ability to monitor every Lavabit user.

    The judge agreed and ordered Lavabit to comply, threatening $5,000-per-day fines against Levison if the company didn’t. Levison supplied the private keys—and then shut down his e-mail service, destroying his 10-year-old business rather than giving the government the data it wanted.

    The name of the target is still under seal, but it’s now widely believed to be Edward Snowden.

    After a certain amount of jockeying over deadlines, Lavabit’s full appeal brief has now been filed, and it lays out with clarity the company’s legal arguments.

    The government has suggested that it’s entitled to get Lavabit’s private keys for three reasons: the Pen Register Statute, the Stored Communications Act, and a grand jury subpoena. Lavabit attacks all three of those in its appeal.

    “What the government has argued is, in essence, that an innocent third party must provide whatever information might hypothetically be needed to make the government’s use of a pen-trap device effective—but that is not what the statute says,” states the Lavabit appeal.

    Reply
  21. Tomi Engdahl says:

    Police warning after drug traffickers’ cyber-attack
    http://www.bbc.co.uk/news/world-europe-24539417

    The head of Europe’s crime fighting agency has warned of the growing risk of organised crime groups using cyber-attacks to allow them to traffic drugs.

    The director of Europol, Rob Wainwright, says the internet is being used to facilitate the international drug trafficking business.

    His comments follow a cyber-attack on the Belgian port of Antwerp.

    Drug traffickers recruited hackers to breach IT systems that controlled the movement and location of containers.

    Mr Wainwright says the alleged plot demonstrates how the internet is being used as a “freelance marketplace” in which drug trafficking groups recruit hackers to help them carry out cyber-attacks “to order”.

    “[The case] is an example of how organised crime is becoming more enterprising, especially online,” he says.

    “We have effectively a service-orientated industry where organised crime groups are paying for specialist hacking skills that they can acquire online,” he adds.

    The attack on the port of Antwerp is thought to have taken place over a two-year period from June 2011.

    The organised crime group allegedly used hackers based in Belgium to infiltrate computer networks in at least two companies operating in the port of Antwerp.

    The breach allowed hackers to access secure data giving them the location and security details of containers, meaning the traffickers could send in lorry drivers to steal the cargo before the legitimate owner arrived.

    Workers were first alerted to the plot when entire containers began to disappear from the port without explanation.

    “These criminal organisations always look for a new way to get drugs out of the harbour,” says Danny Decraene who heads the Antwerp organised crime unit of the Belgian Federal Police.

    He says the operation to hack the port companies took place in a number of phases, starting with malicious software being emailed to staff, allowing the organised crime group to access data remotely.

    When the initial breach was discovered and a firewall installed to prevent further attacks, hackers broke into the premises and fitted key-logging devices onto computers.

    This allowed them to gain wireless access to keystrokes typed by staff as well as screen grabs from their monitors.

    Mr Wainwright says the IT attack is consistent with a “new business model” of organised crime activity and he says he expects this kind of cyber-security breach to “become a more significant feature in future” of drug trafficking.

    “What it means therefore is that the police need to change the way they operate – they have to become much more tech savvy,” he says.

    Reply
  22. Tomi Engdahl says:

    Wikimedia Foundation Executive Director Sue Gardner’s response to paid advocacy editing and sockpuppetry
    http://blog.wikimedia.org/2013/10/21/sue-gardner-response-paid-advocacy-editing/

    Editors on the English Wikipedia are currently investigating allegations of suspicious edits and sockpuppetry (i.e. using online identities for purposes of deception). At this point, as reported, it looks like a number of user accounts — perhaps as many as several hundred — may have been paid to write articles on Wikipedia promoting organizations or products, and have been violating numerous site policies and guidelines, including prohibitions against sockpuppetry and undisclosed conflicts of interest.

    With a half a billion readers, Wikipedia is an important informational resource for people all over the world.

    Editing-for-pay has been a divisive topic inside Wikipedia for many years, particularly when the edits to articles are promotional in nature.

    What is clear to everyone is that all material on Wikipedia needs to adhere to Wikipedia’s editorial policies, including those on neutrality and verifiability.

    Reply
  23. Tomi Engdahl says:

    Unsupervised Brit kids are meeting STRANGERS from the INTERNET
    Primary school children are taking risks online
    http://www.theregister.co.uk/2013/10/22/brit_kid_internet_safety_survey/

    Brit kids are engaged in risky behaviour online, including arranging meetings with people they meet on the internet and playing games intended for older age groups, according to a new study.

    “For parents, there is a strong call to action to ensure they are engaged in how their children use the internet. Bringing the family computer into the living room and having open conversations about potential online dangers will help them play a more active role in the relationships children are increasingly starting online.”

    Mostly, kids were using the web to use social networks, watch videos and play games, including 18-rated games like Call of Duty Black Ops and Modern Warfare.

    Reply
  24. Tomi Engdahl says:

    New leak claim: NSA saw hole in Mexican prez’s email box – and hacked it
    Operation Flatliquid sparks further fury down south
    http://www.theregister.co.uk/2013/10/22/nsa_tailored_ops_squad_hacked_mexican_presidents_inbox_report/

    America’s relationship with its nearest southerly neighbor are frostier than before after it was claimed that in May 2010 the NSA conducted an operation dubbed Flatliquid that hacked the contents of the then-Mexican president’s inbox.

    According to documents leaked to Der Spiegel, a division of the NSA dubbed Tailored Access Operations (TAO) reported successfully penetrating the public email systems of President Felipe Calderón, who stepped down from office in December 2012.

    “TAO successfully exploited a key mail server in the Mexican Presidencia domain within the Mexican Presidential network to gain first-ever access to President Felipe Calderon’s public email account,” the partially redacted document states.

    Calderón and the Mexican government have reacted angrily to the news.

    The leak is an embarrassing one for the US, since it is already investigating itself for allegedly hacking the email of current Mexican president Enrique Peña Nieto last summer during his election campaign.

    Reply
  25. Tomi Engdahl says:

    Simple Bug Exposed Verizon Wireless Users’ SMS History
    https://threatpost.com/simple-bug-exposed-verizon-wireless-users-sms-history/102630

    A security researcher discovered a simple vulnerability in Verizon Wireless’s Web-based customer portal that enabled anyone who knows a subscriber’s phone number to download that user’s SMS message history, including the numbers of the people he communicated with.

    The vulnerability, which has been resolved now, resulted from a failure of the Verizon Web app to check that a number entered into the app actually belonged to the user who was entering it. After entering the number, a user could then download a spreadsheet file of the SMS activity on a target account.

    “This was reported in responsible disclosure”

    Reply
  26. Tomi Engdahl says:

    Security in the Internet of Things
    http://www.techonline.com/electrical-engineers/education-training/tech-papers/4421895/Security-in-the-Internet-of-Things

    The ability to connect, communicate with, and remotely manage an incalculable number of networked, automated devices via the Internet is becoming pervasive, from the factory floor to the hospital operating room to the residential basement. The transition from closed networks to enterprise IT networks to the public Internet is accelerating at an alarming pace—and justly raising alarms about security.

    As we become increasingly reliant on intelligent, interconnected devices in every aspect of our lives, how do we protect potentially billions of them from intrusions and interference that could compromise personal privacy or threaten public safety?

    Reply
  27. Tomi Engdahl says:

    Cracking GSM with RTL-SDR for Thirty Dollars
    http://hackaday.com/2013/10/22/cracking-gsm-with-rtl-sdr-for-thirty-dollars/

    Theoretically, GSM has been broken since 2003, but the limitations of hardware at the time meant cell phone calls and texts were secure from the prying ears of digital eavesdroppers and all but the most secret government agencies. Since then, the costs of hardware have gone down, two terabytes of rainbow tables have been published, and all the techniques and knowledge required to listen in on cell phone calls have been available. The only thing missing was the hardware. Now, with a super low-cost USB TV tuner come software defined radio, [domi] has put together a tutorial for cracking GSM with thirty dollars in hardware.

    Previous endeavours to listen in and decrypt GSM signals used fairly expensive software defined radios – USRP systems that cost a few thousand dollars a piece. Since the advent of RTL-SDR, the price of software defined radios has come down to about $30 on eBay, giving anyone with a Paypal account the ability to listen in on GSM calls and sniff text messages.

    There are a few limitations; the attacker must be in the same cell as the victim, and it looks like real-time voice decoding isn’t yet possible. Cracking GSM for $30, though, that’s good enough for us.

    Reply
  28. Tomi Engdahl says:

    Google fires fresh salvo in war on web filth: Chrome Supervised Users. Oh yes
    Aw, come on, dad, can I look at 4chan pleeeeeaaase?
    http://www.theregister.co.uk/2013/10/23/chrome_supervised_users/

    In the never-ending quest to shield impressionable minds from some of the internet’s less family-friendly content, Google has unveiled “supervised users” for Chrome on Windows, OS X, Linux, and Chrome OS.

    A supervised user is a special class of Chrome user account that’s created and controlled by another user who acts as its “manager,” such as a parole officer parent.

    By default, a supervised user has all of the same permissions that any other Chrome user has, but additional restrictions can be assigned at the manager’s discretion. For example, certain sites can be blocked, or the supervised user’s account can be set to a whitelist configuration so that it can only visit approved sites.

    Reply
  29. Tomi Engdahl says:

    Call Yourself A Hacker, Lose Your 4th Amendment Rights
    http://www.digitalbond.com/blog/2013/10/22/call-yourself-a-hacker-lose-your-4th-amendment-rights/

    The US District Court for the State of Idaho ruled that an ICS product developer’s computer could be seized without him being notified or even heard from in court primarily because he states on his web site “we like hacking things and don’t want to stop”.

    Battelle Energy Alliance is the management and operating contractor for Idaho National Laboratory (INL), and they have brought suit against ex-INL employee Corey Thuen and his company Southfork Security.

    It began with the US Department of Energy funding an effort for INL to develop “a computer program aimed at protecting the United States’ critical energy infrastructure (oil, gas, chemical and electrical companies) from cyber attacks.” Corey Thuen was one of the developers of this software program that was later called Sophia.

    Sophia identifies new communication patterns on ICS networks.
    Sophia may have added some intelligence for ICS protocols

    Eventually Corey left INL, created Southfork Security, and wrote a similar “situational awareness” program called Visdom.

    In simple terms, the suit alleges that Corey stole the code and violated agreements with INL.

    The disturbing part of the ruling is that Battelle asked for and got a restraining order without first notifying Corey/Southfork Security primarily because the Southfork web site said “We like hacking things and we don’t want to stop”. They requested and got an order to knock on his door and seize his computer because he claims to like hacking things on the Southfork web site.

    It is hard to believe the court bought that as proving Corey/Southfork had “a history of disposing of evidence or violating court orders”.

    Reply
  30. Tomi Engdahl says:

    NETGEAR ReadyNAS Storage Vulnerable to Serious Command-Injection Flaw
    https://threatpost.com/netgear-readynas-storage-vulnerable-to-serious-command-injection-flaw/102657

    A popular NETGEAR network-attached storage product used primarily in medium-sized organizations has a gaping vulnerability that puts any data moving through a network in jeopardy.

    The flaw in ReadyNAS, specifically its Frontview front end, was patched via a firmware update three months ago. But according to Tripwire researcher Craig Young who discovered the issue and reported it to NETGEAR, only a fraction of Internet-facing boxes have been patched. An attacker exploiting the vulnerability could gain root access to the box.

    “There’s a lot of room for people to get burned on this,” Young told Threatpost.

    Young added that should a Metasploit exploit module be developed for the bug, that would also accelerate the possibility of in-the-wild attacks; Young said he has not seen any to date despite the fact that a search on the Shodan search engine shows upwards of 10,000 boxes running the vulnerable front end. Many thousands more show up in the search engine running other services that could allow access such as FTP. Complicating matters, Young said, is that attacks against this ReadyNAS bug are not easily detectable by intrusion prevention systems, for example.

    “We’re not opening a portal on ReadyNAS that would show up in a scan,” Young said. “An attacker could make it look like an HTTP connection. You’d really have to be in tune with the system to see that it should not be making this outbound connection. Somebody can still do damage as long as the Web interface is exposed.”

    Reply
  31. Tomi Engdahl says:

    Germany: We Think NSA May Have Tapped Chancellor Merkel’s Cell Phone
    http://yro.slashdot.org/story/13/10/23/2053212/germany-we-think-nsa-may-have-tapped-chancellor-merkels-cell-phone

    “According to a report in the Miami Herald, ‘Chancellor Angela Merkel has called President Barack Obama after receiving information that U.S. intelligence may have targeted her mobile phone. Merkel spokesman Steffen Seibert said Merkel made clear in Wednesday’s call that “she views such practices, if the indications are confirmed … as completely unacceptable”

    Reply
  32. Tomi Engdahl says:

    European Parliament wants to halt transfer of banking details to the NSA
    Or rather, the USA
    http://www.theinquirer.net/inquirer/news/2302574/european-parliament-wants-to-halt-transfer-of-banking-details-to-the-nsa

    THE EUROPEAN PARLIAMENT has reacted to US National Security Agency (NSA) surveillance revelations by voting to stop sending banking information to the US.

    The Parliament voted in favour of suspending the SWIFT bank transfer data agreement. It revealed the result of the vote on Twitter, saying, “EP calls for suspension of agreement with USA on exchanging bank data after #NSA scandal,” and asking whether the European Council would follow.

    “In calling for the EU-US SWIFT agreement to be suspended, the European Parliament has today sent a clear message that enough is enough. The revelations about NSA interception of SWIFT data make a mockery of the EU’s agreement with the US, through which the bank data of European citizens is delivered to the US anti-terror system,” he said.

    Reply
  33. Tomi Engdahl says:

    Tim Berners-Lee wants an open web and whistleblowers protected
    WWW inventor wants a slightly wilder world wide web
    http://www.theinquirer.net/inquirer/news/2302586/tim-berners-lee-wants-an-open-web-and-whistleblowers-protected

    WORLD WIDE WEB INVENTOR Sir Tim Berners-Lee has spoken out about the importance of an open web and made the case for a system that fosters whistleblowers.

    An obvious hot topic is web privacy, or rather, the lack of privacy on the internet.

    The US National Security Agency (NSA) and UK Government Communications Head Quarters (GCHQ) were not named, but Berners-Lee did say that there needs to be a balance between police power and human rights.

    Asked whether there should be trade-off between privacy and cybercrime, he said that is “a hard question to answer” as it balances so many important values against each other – police power versus human rights.

    “Whenever you have a police force that has strong powers of any sort, you need to have an agency to hold them accountable. The question is who will guard the guards,” he added.

    “They must be responsible to the public, to be able to assure people that our human rights are not being violated behind our backs.”

    “In the US and the UK the systems of accountability have failed, only one group protects us from abuse and that is whistleblowers,” he observed.

    “Whistleblowers need special protection even if they have violated laws. We can’t trust that any system won’t go astray, however much good will, so we have to rely on the whistleblower.”

    Unsurprisingly, Berners-Lee wants things to be as open as possible.

    Reply
  34. Tomi Engdahl says:

    Facebook, Google and others could face fines of €100m if they break proposed data protection rules
    http://thenextweb.com/eu/2013/10/22/facebook-google-others-face-fines-e100m-break-proposed-data-protection-rules/

    Some of the Web’s biggest properties, like Google, Facebook and Yahoo, could face being slapped with steep fines if they breach newly proposed European Data Protection laws, providing they are adopted.

    Under the proposed new regulations, companies that blatantly flout the rules could be hit by fines of up to €100 million (around £85 million) or 5 percent of their turnover, whichever is the larger figure.

    Yesterday, members of the European Parliament voted in favor of stricter legislation that put the balance of power back in the hands of the users. If agreed upon, the proposals would replace the current EU Data Protection Directive in place since 1995.

    Other measures include proposals around profiling and consent to data usage and collection, and new controls over data transfers to non-EU countries, which comes as a direct response to the revelations regarding NSA and GCHQ mass surveillance in June.

    Reply
  35. Tomi Engdahl says:

    Knight Capital fined a measly $12M for a software bug that cost $460M
    http://www.networkworld.com/community/blog/knight-capital-fined-measly-12m-software-bug-cost-460m

    Astoundingly poor code and operational management by Knight Capital allowed near-disastrous programmed trading

    The bottom line is that Knight monumentally fouled up a software update and “Knight did not have supervisory procedures to guide its relevant personnel when significant issues developed.” In other words, not only was Knight’s code management inadequate but their human management processes were just as awful.

    If Knight wasn’t a huge finanical machine I wonder how much greater the fine would have been. And if your code base were to cause as staggeringly gignatic cock-up as Knight’s did, how much would your business suffer?

    Reply
  36. Tomi Engdahl says:

    The Cybersecurity Industry Is Hiring, But Young People Aren’t Interested
    http://it.slashdot.org/story/13/10/24/0228254/the-cybersecurity-industry-is-hiring-but-young-people-arent-interested

    “Cybersecurity, as an industry, is booming. According to the Bureau of Labor Statistics, jobs as network systems and information security professionals are expected to grow by 53 percent through 2018. Yet, young people today aren’t interested in getting jobs in cybersecurity.”

    Reply
  37. Tomi Engdahl says:

    Watch out! In Finland, special moves scam messages

    Finnish phones in recent weeks sent scam messages. This technique has also been used to power the phone screen, says security authority.

    Many Finns have noticed in recent weeks special messages to the mobile phones. Now, the security authority Cert-fi warn the matter.

    The messages claimed that the recipient has received a lottery win in the UK. “Congratulations! Your mobile number has won £ 2,000,000.00 British Free Lotto draw number …, “says one message model. The alleged winnings to more than 2.3 million.

    Cert-fin the case of a typical scam. Offenders goal is obviously to deceive the recipients of money by asking for their “shipping” victory for the payment.

    Messages are sent to standard SMS, but also the so-called flash text messages

    Cert-Fi says that the flash sms to mobile phones is a feature that was originally intended for emergency messages to be sent for. Flash SMS appears in the mobile phone screen, but the message is not stored the archive. The property has been used mainly to advertisers.

    Whether it’s a message of some sort, Cert-eng instructions are clear: to destroy the message and do not do anything else.

    Source: http://www.tietokone.fi/artikkeli/uutiset/varo_suomessa_liikkuu_erikoisia_huijausviesteja

    Reply
  38. Tomi Engdahl says:

    Norks seed online games with malware in fiendish DDoS plot
    Seoul police believe country’s love of gaming will be turned upon itself
    http://www.theregister.co.uk/2013/10/25/norks_malware_ddos_south_korea/

    South Korea’s National Police Agency (NPA) is warning users not to download unofficial online games as they may contain malware designed by the North to compromise machines which can then be used to launch DDoS attacks on the country.

    The malware in question collects the location data and IP address and sends them to overseas servers, according to local Arirang news site.

    The infected machines can then be used to DDoS targets in the south.

    Reply
  39. Tomi Engdahl says:

    IZON IP Cameras Riddled With Security Flaws
    http://hardware.slashdot.org/story/13/10/24/160217/izon-ip-cameras-riddled-with-security-flaws

    “With recent action by the FTC against TRENDnet, the ‘Internet of Things’ has taken a sharp turn in the eyes of the public and government with regard to security. This week, Duo Security employee Mark Stanislav presented security research he did on the IZON IP camera from Stem Innovation. Through his testing, Mark found hardcoded credentials for Linux accounts (accessible by Telnet; Yes, — really), an undocumented web interface allowing for viewing a camera’s stream (also with hardcoded credentials, user/user), and a variety of other failings including a lack of cryptography in most of the camera’s functionality, including when uploading videos to Amazon Web Services’s S3 storage.”

    Reply
  40. Tomi Engdahl says:

    Facebook Could Face Investigation In Ireland Over PRISM Data
    A group of Austrian law students demands action from the Irish privacy watchdog
    http://www.techweekeurope.co.uk/news/facebook-could-face-investigation-in-ireland-over-prism-data-130250

    The Irish High Court has ordered a review of the decision by the Office of the Data Protection Commissioner (ODPC) not to investigate Facebook’s links To PRISM and the US National Security Agency (NSA), after it was contested by a group of law students from Austria.

    The group calling itself ‘Europe-v-Facebook’ had previously demanded a full investigation into the relationship between Internet companies and the US intelligence agency as it accuses Facebook of breaking the law in supplying NSA with personal information about its European users.

    Reply
  41. Tomi Engdahl says:

    NSA monitored calls of 35 world leaders after US official handed over contacts
    http://www.theguardian.com/world/2013/oct/24/nsa-surveillance-world-leaders-calls

    • Agency given more than 200 numbers by government official
    • NSA encourages departments to share their ‘Rolodexes’
    • Surveillance produced ‘little intelligence’, memo acknowledges

    The National Security Agency monitored the phone conversations of 35 world leaders after being given the numbers by an official in another US government department, according to a classified document provided by whistleblower Edward Snowden.

    The confidential memo reveals that the NSA encourages senior officials in its “customer” departments, such the White House, State and the Pentagon, to share their “Rolodexes” so the agency can add the phone numbers of leading foreign politicians to their surveillance systems.

    The document notes that one unnamed US official handed over 200 numbers, including those of the 35 world leaders, none of whom is named. These were immediately “tasked” for monitoring by the NSA.

    Reply
  42. Tomi Engdahl says:

    Why Bletchley Park could never happen today
    Can you keep a secret? No, course you can’t
    http://www.theregister.co.uk/2013/10/25/feature_bletchley_could_not_happen_today/

    Following the torrent of revelations about US and British government surveillance unleashed by whistle-blower Edward Snowden, we now know what many had previously guessed: with a few exceptions*, the spies have the electronic world pretty much wired.

    Some spied-upon countries – such as Brazil and Germany – have reacted furiously, and the articles published by the Guardian and others have started a debate in the United States which might lead to some changes.

    The reaction in Britain, though, has been muted. We love our spooks, both fictional, like James Bond, and semi-legendary, like those who worked at Bletchley Park. Britain’s World War II code-breaking centre remained a secret for three decades after the end of the war

    The expiry period for such secrets is a bit shorter these days: it has taken less than two years for GCHQ’s Tempora project’s access to undersea cables to become common global knowledge. So what has changed?

    Firstly, whistle-blowers have become much more efficient, even in the last decade. In 2003, GCHQ translator Katherine Gun leaked an email on the NSA’s bugging of the United Nations in the run-up to Iraq War.

    As Chelsea (formerly Bradley) Manning and WikiLeaks demonstrated, the combination of networked secret agencies and high-capacity storage devices can allow one person to do an enormous amount of leaking, and with the actual documents rather than deniable claims.

    The enemy of my enemy… hang on, who IS the enemy?

    Secondly, the type of enemy the secret agencies were built to fight is no longer their main target (unless they are taking a greater interest in China than they let on).

    Terrorists – a definition which is itself sometimes a matter of opinion – comprise a wide range of groups and individuals, who use whatever they can and may operate anywhere and infiltrate any group – or indeed, become aligned to the cause while in a group which first appears at odds with it. In spy logic, that makes it desirable to be able to spy on everyone, using everything, everywhere.

    There are also the specific circumstances of people like Snowden.

    More specifically, the digitisation of spying has required agencies to recruit digitally minded people – there may even be a GCHQ job ad by the side of this article. To generalise enormously, quite a few techies have what might be called a digital morality, seeing things as right or wrong and believing that the latter should be exposed for the common good. That works rather well for developing open-source software, but such people seem more likely than most to blow whistles. You could see certain readers of The Register as freedom’s last, best hope.

    Finally, the media is learning to arbitrage nationalities. Once upon a time, government officials would have leaned on Fleet Street to keep a national secret under its collective hat. They tried it this time too, but following the lead of WikiLeaks, The Guardian now shifts between acting as a British newspaper, an American website and a Brazilian blog, depending on convenience.

    And while its editor acquiesced by smashing up a computer in its London basement while GCHQ staff watched, both parties knew full well that the documents it held could still be turned into copy in the Americas.

    This all creates conditions which make it much harder for the secret world to keep its digital methods secret, encouraging terrorists to move off-grid – which is, after all, where real terror is created, with guns and bombs rather than computers crashing. One implication is that governments should consider moving funds from signals intelligence (sigint) to human intelligence, the real-world spies that infiltrate terrorist groups.

    Reply
  43. Tomi Engdahl says:

    How I Compiled TrueCrypt For Windows and Matched the Official Binaries
    http://it.slashdot.org/story/13/10/24/169257/how-i-compiled-truecrypt-for-windows-and-matched-the-official-binaries

    “TrueCrypt is a popular software enabling data protection by means of encryption for all categories of users. It is getting even more attention lately following the revelations of the NSA as the authors remain anonymous and no thorough security audit have yet been conducted to prove it is not backdoored in any way.”

    “According to my findings, all three recent major versions (v7.1a, v7.0a, v6.3a) exactly match the sources.”

    Reply
  44. Tomi Engdahl says:

    The NSA recorded world leaders’ phone calls
    World leaders are just realising
    http://www.theinquirer.net/inquirer/news/2303004/the-nsa-recorded-world-leaders-phone-calls

    THE UNITED STATES National Security Agency (NSA) recorded the phone conversations of world leaders, according to documents released by Edward Snowden.

    Snowden’s revelations have shocked everyone including the leaders of governments around the world. Those world leaders are likely to be even more appalled to realise that it was probably recording them whenever they talked on their phones.

    In papers released to the Guardian newspaper an internal NSA document asked the White House, the US State Department and the Pentagon to share the contents of their address books and Rolodexes with it.

    Earlier this week US President Obama phoned French President François Hollande to soothe his anger regarding NSA surveillance, and since then he has also spoken with the German Chancellor Angela Merkel.

    “This would be a grave breach of trust. Such practices must immediately be put to a stop,” he said.

    “As a close ally of the United States of America, the German government expects a clear contractual agreement on the activities of the agencies and their cooperation.”

    US President Obama reportedly dismissed claims that the NSA is listening in on Mrs Merkel, at least currently and in the future.

    The European Council has also spoken up about NSA surveillance, saying that while it can see a reason for it, it can also see that overreach could prejudice relationships.

    Reply
  45. Tomi says:

    Senator Intensifies Probe of Data Brokers
    http://bits.blogs.nytimes.com/2013/10/24/senator-intensifies-probe-of-data-brokers/?_r=0

    A Congressional probe into the multibillion-dollar data brokerage industry – companies that collect, analyze, sell or share personal details about consumers for marketing purposes – is intensifying.

    Senator Rockefeller is the chairman of the Senate Committee on Commerce, Science and Transportation, which last year began investigating the practices of nine leading data brokers including Experian, a credit bureau that also offers marketing and fraud prevention services.

    “The committee’s investigation has focused to date on how companies including Experian collect and sell consumer information for marketing purposes, while the information Experian reportedly sold to identity thieves – such as Social Security numbers and banking information – appears to be data Experian collects and sells for risk assessment activities,”

    Reply
  46. Tomi says:

    Keith Alexander Says The US Gov’t Needs To Figure Out A Way To Stop Journalists From Reporting On Snowden Leaks
    from the because-the-first-amendment-means-as-much-as-the-fourth dept
    http://www.techdirt.com/articles/20131024/18093325010/keith-alexander-says-us-govt-needs-to-figure-out-way-to-stop-journalists-reporting-snowden-leaks.shtml

    Apparently not satisfied with just setting fire to the 4th Amendment, NSA boss Keith Alexander’s next target is the 1st Amendment. In an interview with the Defense Department’s “Armed With Science” blog, it appears that Alexander felt he’d have a friendly audience, so he let loose with some insane claims, including suggesting that the government needs to find a way to “stop” journalists from reporting on the Snowden leaks.

    Reply
  47. Tomi Engdahl says:

    Hannu H. Kari: “Someone’s always gets through the network through some hole”

    National Defence University, Research Director Hannu H. Kari on Thursday, according to the public upon the State Department web spy case is a case of wider phenomenon: the message traffic monitoring.

    Foreign governments are suspected spying years the Finnish Foreign Ministry Information Network.

    “This ought to think about the types of questions that the digital world to reveal more and more of us: with whom we communicate, where we are and what we do, not to mention what we communicate,” Kari says.

    According to him, people need to consider more what kinds of communication tools, and what kinds of messages are used in any given circuimstances.

    “If you look at things realistically disgust, someone’s computer networks always something between through,” Kari estimates.

    “Let’s try to understand what kind of vulnerabilities”

    According to him, the key question will risk.

    If somebody gets all the way through, whether it be ready to defend the attack?

    Kari responds by telling analogy, Helsinki University of Technology organized a “hacker course.” The idea behind the course was that students were planning attacks, and others defended them respond. Later traded roles.

    “It’s the only way to somehow learn how to react. Trying to understand what kind of vulnerabilities, “Hannu H. Kari says.

    Hannu H. Kari, who has previously worked as a professor at Helsinki University of Technology.

    Source: http://www.tietoviikko.fi/kaikki_uutiset/hannu+h+kari+quotjoku+paasee+verkossa+aina+jostakin+valista+lapiquot/a943914

    Reply
  48. Tomi says:

    WikiLeaks is not surprised by the Finnish Ministry of Foreign Affairs spying

    With modern technology, such as mobile phones or computer snooping is very easy and not particularly expensive at all, data leak site WikiLeaks spokesman says.

    Finland focused on espionage did not surprise leaks, Wikileaks site representatives. With modern technology, such as mobile phones or computer snooping is very easy and not particularly expensive at all.

    Wikileaks spokesman Kristinn Hrafnsson says that one of the Board of Directors or the President’s intelligence-gathering sufficient funds in any mid-level company.

    A spokesman says Hrafnsson spyware tools and programs to trade high into business. WikiLeaks estimated the turnover of last year 3-5 000 000 000 U.S. dollars. Included in the approximately 200 companies that sell spy equipment, as well as governments and private.

    Many of these companies are European – important buyers are, in turn, many of the dictatorships. Hrafnsson way of example in the Middle East and African countries and former Soviet republics.

    Phishing techniques include. very large-scale wire-tapping and the penetration of computers. Also, satellite phones, tracking devices are selling very well.

    - All countries spy on each other. The only question is its scale, and how it is carried out flagrant. Such news was heard around the world a lot of Edward Snowden revelations, Hrafnsson says.

    He says the WikiLeaks project, called Spyfiles, which has been clarified spyware technology sales and the latest intelligence methods. The results are wild for all those who have to pass through such as an Android phone or an iPhone in his pocket.

    - These companies will be able to infiltrate your phone, take control of it. They can make it a spyware tool, Hrafnsson says.

    - They can secretly put the camera on a mobile phone and use it for your listening device, listen to the conversations. They can take control of your computer and you will not notice anything, he continued.

    Hrafnsson keep spying equipment sales as a very serious matter, comparable to the arms trade problem. This trade is not controlled in any way.

    States use spy equipment and plenty of programs for industrial espionage. United States of America was caught in Brazil oil company Petrobras espionage, even though he tried to wriggle out of the accusations. Chinese industrial espionage is known to be very active.

    Hrafnsson to emphasize that, in addition to companies and other private organizations are eager to spies. In principle, any can be infiltrated, government agencies on private citizens’ daily lives up to.

    One of the German-spyware industry company brochure advertised on how their product is well suited for a political opponent intelligence, Hrafnsson says with a laugh.

    Source: http://yle.fi/uutiset/wikileaks_ei_yllattynyt_suomen_ulkoministerion_urkinnasta/6914493

    Reply

Leave a Reply to Noble Kriege Cancel reply

Your email address will not be published. Required fields are marked *

*

*