Author Topic: Cyberwar, Cyber Crime, and American Freedom  (Read 271782 times)

ccp

  • Power User
  • ***
  • Posts: 19287
    • View Profile
Re: Cyberwar, Cyber Crime, and American Freedom
« Reply #650 on: April 02, 2023, 10:13:44 AM »
"Adi Robertson, The Verge's senior tech and policy editor, makes an impassioned plea to not ban TikTok, China's popular video-sharing app, on free speech grounds. Rand Paul (R-Ky.), speaking on the floor of the Senate on March 29, also raised First Amendment objections to a proposed TikTok prohibition."

They are wrong; bunch of BS

ban the damn thing

steal their algorithms and do our own
then create version and slip it into theirs

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
Re: Cyberwar, Cyber Crime, and American Freedom
« Reply #651 on: April 02, 2023, 06:03:41 PM »
What of concerns that the pending legislation is a Patriot Act for the Deep State to control our access to the internet?






ya

  • Power User
  • ***
  • Posts: 1653
    • View Profile
Re: Cyberwar, Cyber Crime, and American Freedom
« Reply #657 on: June 18, 2023, 02:56:56 PM »
Here's something interesting floating on the internet. Put on your tin foil hat.

https://twitter.com/i/status/1670249394111741955

ccp

  • Power User
  • ***
  • Posts: 19287
    • View Profile
crime is not a crime if committed because of addiction
« Reply #658 on: July 01, 2023, 09:03:51 AM »
https://nypost.com/2023/07/01/nyc-doorman-brutally-slashed-saving-tenant-from-mugger/

new age defense:

mugger has a crack or other drug addiction

therefore he does NOT need jail

just treatment programs

and it is the fault of the system that did not help him




Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
Countering Nork Cyberwar
« Reply #661 on: December 07, 2023, 01:54:43 PM »
Countering North Korea. The United States, South Korea and Japan held their first working-level talks aimed at countering North Korea’s growing cyber threats. They discussed ways to address North Korea’s cryptocurrency theft and other cyber activities that help finance its nuclear and missile development programs. On Wednesday, a White House official said the national security advisers from the three countries will hold talks in Seoul this week.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile





ccp

  • Power User
  • ***
  • Posts: 19287
    • View Profile
Re: Cyberwar, Cyber Crime, and American Freedom
« Reply #667 on: February 22, 2024, 05:06:11 AM »
"Your fingerprints can be recreated from the sounds made when you swipe on a touchscreen — Chinese and US researchers show new side channel can reproduce fingerprints to enable attacks"

WOW!OMG!

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
Was it a solar flare?
« Reply #668 on: February 23, 2024, 07:07:48 PM »

ccp

  • Power User
  • ***
  • Posts: 19287
    • View Profile
Re: Cyberwar, Cyber Crime, and American Freedom
« Reply #669 on: February 24, 2024, 01:56:50 AM »
we cannot even get a land line now where I live.
no longer offered.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
WSJ: Russia scoring and using Starllinks in Ukraine
« Reply #671 on: March 01, 2024, 07:37:56 PM »
Russia Using Thousands of Musk’s Starlink Systems in War, Ukrainian General Says
Estimate of Russian use suggests Moscow is eroding a major Ukrainian battlefield advantage
By
James Marson
Follow
 and
Thomas Grove
Follow
Updated Feb. 15, 2024 2:09 pm ET


Share

Resize

Listen

(2 min)


YOU MAY ALSO LIKE

TAP FOR SOUND
In an X Spaces forum on Monday night, Elon Musk spoke with Republican senators about the $95.3 billion aid bill that includes funding for Ukraine. He said there’s ‘no way in hell’ Russian President Vladimir Putin will lose the war in Ukraine. Photo: Gonzalo Fuentes/Reuters
KYIV—Ukraine’s top military-intelligence officer said Russian invasion forces in his country are using thousands of Starlink satellite internet terminals, and that the network has been active in occupied parts of Ukraine for “quite a long time.”

Lt. Gen. Kyrylo Budanov’s comments in an interview suggest that Russia is starting to acquire Starlink terminals, made by Elon Musk’s SpaceX, at a scale that could cut into a major Ukrainian battlefield advantage. Ukraine’s government said last year that around 42,000 terminals are used by the military, hospitals, businesses and aid organizations.

Starlink, which is more secure than cell or radio signals, is considered so vital to Ukrainian operations that the Pentagon struck a deal with SpaceX last year to help fund access for Kyiv’s forces. Up to now, Russian forces have had no similarly secure communications system.

Russian private firms buy the terminals off intermediaries who pass off purchases as for personal use and deliver the equipment to Russia via neighboring countries, including former Soviet republics, Budanov said. Russian army units down to company level were seeking to acquire Starlink terminals, often by collecting money for the purchases, he said.


Lt. Gen. Kyrylo Budanov, Ukraine’s top military-intelligence officer PHOTO: VALENTYN OGIRENKO/REUTERS
“It’s an open market,” said Budanov, who heads Ukraine’s military-intelligence agency, known as HUR. “It’s not a military item.”

A search for Starlink terminals on Russian search engine Yandex.ru yields numerous dealers in Moscow and outside the Russian capital who promise to install the systems across the country and the Russian-occupied territories of Ukraine.

One website, strlnk.ru, promised “tested performance” in the occupied areas of Crimea, Luhansk, Donetsk and Kherson with monthly fees starting at $100 a month. The website provided contacts for a dealer, including a Russian cellphone number and a Yandex email. A representative of the firm declined to speak to a Wall Street Journal reporter.

Another website that uses the name of a German appliance company sells Starlink terminals for nearly 300,000 rubles, or just over $3,000.

Like other space communications systems, Starlink relies on satellites in orbit, infrastructure called ground stations and terminals to allow people to tap in to its high-speed internet connections. Customers use a flat antenna array that needs an unobstructed view of the sky to connect with satellites.


A Starlink for sale in California. PHOTO: DAVID PAUL MORRIS/BLOOMBERG NEWS
SpaceX, which doesn’t want to provide connections to users in countries where regulators haven’t permitted its use, wields significant control over where it offers service and where it doesn’t.

Budanov said Starlink service has worked on occupied territory for “quite a long time,” without elaborating. Asked whether he knew from personal experience, he replied: “Of course.” HUR units often work behind enemy lines.

A spokesman for SpaceX didn’t immediately respond to a request for comment. Musk previously said SpaceX wasn’t selling to Russia. “To the best of our knowledge, no Starlinks have been sold directly or indirectly to Russia,” he wrote in a post on his social-media platform X on Sunday.

Neither Musk nor Starlink has responded directly to questions about whether the devices could be obtained in other countries and used in Russian-occupied parts of Ukraine. Starlink has said SpaceX takes steps to deactivate Starlink terminals if the company determines sanctioned or unauthorized parties are using them.

The Russian Defense Ministry didn’t respond to a request for comment. Kremlin spokesman Dmitry Peskov said earlier this week that officially Starlink was neither delivered to Russia nor used in the country.


Elon Musk has previously said SpaceX wasn’t selling to Russia. PHOTO: ALAIN JOCARD/AGENCE FRANCE-PRESSE/GETTY IMAGES
The Kremlin has steadily tightened its grip on Russia’s communications infrastructure over the last decade. Current regulations force any foreign satellite operator in Russia to pass traffic through one of several ground stations inside the country. It was unclear whether any Starlink traffic abided by those rules. Exceptions can be made only with permission of the country’s Federal Security Service, or FSB.

Access to Starlink has been a politically charged issue since early in the war, when Musk made the service available in Ukraine.

Sen. Ron Wyden (D., Ore.) said in a statement that reports of Russian military use of Starlink terminals were extremely concerning. “SpaceX needs to do everything in its power to ensure the Russian military isn’t using its technology as part of its invasion of Ukraine,” he said.


Sen. Ron Wyden (D., Ore.) PHOTO: MICHAEL REYNOLDS/SHUTTERSTOCK
Last year, when SpaceX said it could no longer fund access for Kyiv, the Pentagon agreed to pay to help keep the service running. Private donors, governments and other organizations also pay for terminals.

Musk said in September that earlier in the war, he had declined a request to activate Starlink service around Sevastopol in Crimea to avoid directly involving his space company with what he described as a plan to sink Russian ships there.

Musk said that if he had agreed to it, SpaceX would have been “complicit in a major act of war and conflict escalation.” He didn’t address how this was different from Ukraine’s use of Starlink in many other operations.


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
FO: NIST overwhelmed
« Reply #673 on: April 16, 2024, 04:39:23 PM »
(2) FEDERAL AGENCY OVERWHELMED BY CYBER VULNERABILITY REPORTS: The National Institute of Standards and Technology (NIST) said the agency will temporarily pause the National Vulnerability Database (NVD) to “regroup and reprioritize” because the agency is being overwhelmed with software vulnerability reports.

Censys researcher Emily Austin said security professionals across disciplines and organizations rely on the NVD, and they are at a major disadvantage due to issues with the database.

FBI Director Christopher Wray told the American Bar Association’s Law and National Security Committee last week that state-linked hacking groups are ramping up threat activity against the United States.

Why It Matters: NIST covers a broader spectrum of cybersecurity threats than the Cybersecurity and Infrastructure Security Agency (CISA), and is overwhelmed by reports on software vulnerabilities at the same time foreign adversaries are increasing cyberattacks against U.S. critical infrastructure. According to reports from industry groups, there were 420 million cyber incidents in 2023, a 30% jump from 2022, and about one-third of all attacks targeted operational technology in the industry and the energy sector. – R.C.

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
Russians hit Texas town water?
« Reply #674 on: April 24, 2024, 02:31:16 PM »

DougMacG

  • Power User
  • ***
  • Posts: 19035
    • View Profile
Cyber Attack, UHG
« Reply #675 on: April 25, 2024, 07:20:21 AM »
Local company having trouble getting ransomwarers to keep their word.

https://www.upi.com/Top_News/US/2024/04/23/UnitedHealth-Group-cyberattack-blackcat/3951713899108/

They REQUIRE us to do business with one of these giant firms, require us to give them our social security numbers, birthdays, address, and everything else down to our blood sugar count and next of kin.  Then THIS happens and all our alphabet agencies are too busy targeting conservatives on trumped up charges to give a rip.

In this ever polarizing world, why don't we go after these areas where we can all agree?  But no...

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
WSJ: China is prepositioning
« Reply #676 on: June 12, 2024, 10:47:51 AM »


https://www.wsj.com/politics/national-security/china-is-prepositioning-for-future-cyberattacksand-thenew-nsa-chief-is-worried-5ede04ef?mod=politics_feat3_national-security_pos1

China Is ‘Prepositioning’ for Future Cyberattacks—and the New NSA Chief Is Worried
‘We see it as very unique and different—and also concerning,’ Gen. Timothy Haugh says in a WSJ interview

Gen. Timothy Haugh took charge of the NSA and the military’s Cyber Command in February. ALEX WONG/GETTY IMAGES
By Niharika Mandhana
Gordon Fairclough
June 3, 2024 5:30 am ET


SINGAPORE—As the U.S. military’s new cyber chief and the head of the nation’s main electronic spy agency, it is Gen. Timothy Haugh’s job to be concerned about China’s clandestine efforts to steal sensitive American data and weapons know-how.

But he is also contending with an unusual Chinese threat, one that is designed not to extract military secrets or data of any kind but to lurk in the infrastructure that undergirds civilian life, as if lying in wait for the right moment to unleash chaos.

“We see it as very unique and different—and also concerning,” Haugh said in an interview with The Wall Street Journal on the sidelines of a security conference in Singapore. “And the concern is both in what is being targeted and then how it is being targeted.” 

TAP FOR SOUND
China is using bases in Cuba to monitor communications and gather intelligence throughout the southeastern U.S, a practice known as signals intelligence. Here’s the technology involved, and what the U.S. is doing to defend itself. Illustration: Adam Adada
The U.S. believes the Chinese hacking network—known as Volt Typhoon among cybersecurity experts and U.S. officials—aims to “preposition” in critical infrastructure networks for future attacks. “We can see no other use,” said Haugh, who took charge of the National Security Agency and the military’s Cyber Command in February.

“We see attempts to be latent in a network that is critical infrastructure, that has no intelligence value, which is why it is so concerning,” he said.

Unlike other state-backed hackers who typically use tools to target a network and then take data, these Chinese intrusions involve neither. “One of the reasons we believe it is prepositioning is—there are not tools being put down and there’s not data being extracted,” Haugh said. 

U.S. officials worry that in a conflict over Taiwan, for instance, China could use its latent access to launch damaging cyberattacks against key pieces of infrastructure in America or allied countries—ranging from water supplies and power grids to transportation services—disrupting lives and potentially injuring civilian populations.


It was revealed last year that a state-sponsored Chinese campaign targeted a range of networks on Guam. PHOTO: ANTHONY HENRI OFTANA FOR THE WALL STREET JOURNAL
Especially concerning was the targeting of water systems, said Haugh. That was one of the networks Volt Typhoon infiltrated on Guam, a U.S. territory in the Western Pacific that is critical to military operations, especially in the event of a fight with China.

“It is very difficult to come up with a scenario where targeting a water supply for a civilian population, even if part of that population is also military, is an appropriate target,” he said. “And so I think that’s an area that just brings pause.”

“From a military perspective, it is inconsistent with how we would approach a proportional military necessity target,” he said.

Asked if Volt Typhoon had penetrated U.S. military networks, Haugh said: “We know that those tactics have been tried and so those are areas that of course everyday we’re very vigilant.”

Microsoft revealed last year that the state-sponsored Chinese campaign went after a range of networks on Guam and elsewhere in the U.S., including communication, transportation, maritime and other sectors. The company said the hackers were likely developing capabilities that could disrupt critical communications infrastructure between the U.S. and Asia during future crises. 

In January, the U.S. government said it had disrupted the Chinese hacking operation, but officials have continued to warn that Beijing’s efforts are at a scale greater than they have seen before.

In response to a question about whether China’s inroads may be more widespread than known so far, Haugh said: “I would suspect that there will be additional areas that we’ll continue to discover but what we want to do is make the tradecraft widely known.”

Volt Typhoon uses tactics that make it harder to detect.

If they were taking data out, that would allow cyber defenders to see where the data went, how much, and what was being targeted, Haugh said, adding: “In this case, we don’t see that.” 


Private Chinese firm I-Soon claims to have hacked into dozens of targets. PHOTO: DAKE KANG/ASSOCIATED PRESS
To gain access, he said, Chinese hackers subvert the identity of a user on the network, allowing them to then operate as a user and use tools inherent in the system they are targeting—a tactic known as living off the land. To combat them, U.S. cyber defenders were monitoring user activity in addition to using traditional approaches, he said.

U.S. officials went public with the details of the campaign to allow other countries and critical-infrastructure operators in America to understand what the threat looks like and how to fight it, Haugh said. Hackers exploit vulnerabilities to gain access to user credentials so “what we really want is to be able to continue to up the defenses” to make it harder for them, he said.

More broadly, Chinese cyberattacks against the U.S. are growing consistently in number and sophistication, he said.

Advertisement


It was hard to quantify “because, of course, we don’t see everything all the time,” Haugh said. But he pointed to the operations of one private Chinese firm I-Soon, which were revealed in leaked documents earlier this year, as a window into the scope and scale of the country’s state-backed activities.

I-Soon claimed to have hacked into dozens of government targets, including ministries in Malaysia, Thailand and Mongolia, and also claimed to have penetrated universities in Hong Kong, Taiwan and France. The documents showed some of its biggest customers were local and provincial-level bureaus of China’s Ministry of State Security, the Ministry of Public Security and the People’s Liberation Army.

Beijing routinely denies accusations of cyberattacks and espionage linked to or backed by the Chinese state and has accused the U.S. of mounting its own cyberattacks. The U.S. has been gathering evidence against Beijing for years, charging Chinese hackers with stealing secrets.

Haugh said he is working especially closely with U.S. defense contractors to stop China from stealing sensitive information relating to American weapons.

“We know that there’s certainly been a consistent pursuit of that technology,” he said. “What we would think about is, ‘Where do we have an advantage?’ And likely it will be targeted.”

The bodies Haugh oversees have relationships with over 1,000 defense-related companies. “If they see a threat they can share it with us, and we do the same with them—every day across a thousand companies,” he said.


Gen. Haugh said he is especially concerned about the targeting of water systems. PHOTO: CHIP SOMODEVILLA/GETTY IMAGES
Haugh also stays in close touch with the U.S. military’s Indo-Pacific Command, which deals most directly with issues around China, Taiwan and the South China Sea. 

His job, he said, was to give them secure networks to communicate internally and with partners, and, in a crisis, to enable them to operate unaffected by any hacker that would target them. Since last year, Cyber Command’s mission also expressly includes working with other countries to help improve their defenses. 

“We’ve found really strong partners that want to just be able to ensure they’ve got well-defended networks, that they’re also being able to have defended critical infrastructure and that their economy can operate unimpeded,” he said.

Write to Niharika Mandhana at niharika.mandhana@wsj.com and Gordon Fairclough at Gordon.Fairclough@wsj.com

U.S.-China Tensions


Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
WT: Chinese Cyberwar
« Reply #678 on: July 10, 2024, 07:22:20 AM »
U.S., allies issue warning on Chinese hacker group

Beijing’s Ministry of State Security said to be behind breaches into networks

BY BILL GERTZ THE WASHINGTON TIMES

Security services from the United States and six allied nations issued an unprecedented multinational security warning identifying a Chinese intelligence- linked hacking group that broke into computer networks in Australia, the United States and worldwide.

The warning was contained in a joint security advisory produced by the National Security Agency, the FBI, and the Cybersecurity and Infrastructure Security Agency and 10 other security services from Europe, Asia and Canada. The notice states that the hackers linked to China’s Ministry of State Security (MSS) carried out sophisticated cyberattack operations against Australian and U.S. networks.

The group’s activities are ongoing and appear similar to Chinese hacking activities observed worldwide.

The group “previously targeted organizations in various countries, including Australia and the United States,” and “possesses the ability to quickly transform and adapt vulnerability proofs of concept for targeting, reconnaissance, and exploitation operations.”

The MSS hackers were labeled “APT 40” by the seven governments. Cybersecurity companies call the group by various code names, including Kryptonite Panda, Gingham Typhoon, Leviathan and Bronze Mohawk. The Australian cyber security agency first discovered the activities of the hacking group.

“This group has previously been reported as being based in Haikou, Hainan Province, PRC and receiving tasking from the PRC MSS, Hainan State Security Department,” CISA officials stated in a report published Monday.

The security notice highlighted two case studies of the Chinese group’s operations identified in Australian networks. A key feature is the ability of the group to rapidly transform its operations and adapt to exploit vulnerabilities in networks and immediately use them against targeted computer networks.

“APT40 regularly conducts reconnaissance against networks of interest, including networks in the authoring agencies’ countries, looking for opportunities to compromise its targets,” the CISA advisory said, saying the activity could date back as far as 2017.

“This regular reconnaissance postures the group to identify vulnerable, end-of-life or no longer maintained devices on networks of interest, and to rapidly deploy exploits,” the agency said.

It is not known if APT 40 is behind the cybersecurity attack on CISA’s own internal systems earlier this year that the agency recently revealed. In that attack, unidentified hackers penetrated CISA networks in December using two “zeroday” vulnerabilities in virtual private networks used by the agency.

The MSS hacking group targets vulnerable, publicly accessible networks using techniques based on user interaction, such as email phishing. Once the hackers obtain network access credentials, they can conduct a range of followup penetration activities.

The group also engaged in a widely used technique of using devices that lack security patches such as small office and home office devices. The commandeered devices are used by the group as command and control centers for the attacks.

That characteristic has led U.S. and foreign intelligence services to track the group, the advisory said.

The group activity was first discovered by the Australian Cyber Security Centre, part of the electronic spy service known as the Australian Signals Directorate.

In addition to NSA, FBI and CISA, foreign security agencies issuing the advisory include Britain’s National Cyber Security Center, Canada’s Canadian Center for Cyber Security, the New Zealand National Cyber Security Center; Germany’s Federal Intelligence Service (BND) and Federal Office for the Protection of the Constitution (BfV); South Korea’s National Intelligence Service (NIS) and its National Cyber Security Center, and Japan’s National Center of Incident Readiness and Strategy for Cybersecurity (NISC) and National Policy Agency (NPA).

The advisory did not say whether APT 40 is the same Chinese group identifi ed in the past as “Volt Typhoon” that attacked multiple critical infrastructure targets in the United States, including the key military hub of Guam in the Asia Pacific

Crafty_Dog

  • Administrator
  • Power User
  • *****
  • Posts: 71293
    • View Profile
FO:
« Reply #679 on: August 13, 2024, 08:13:35 AM »


Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly said the response to the CrowdStrike outage last month was a “dress rehearsal” for a Chinese cyberattack on the United States.