|
Home | Switchboard | Unix Administration | Red Hat | TCP/IP Networks | Neoliberalism | Toxic Managers |
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and bastardization of classic Unix |
|
Microsoft is the king of software complexity and Windows becomes more complicated with each new version. Features get added. The UI gets "improved". Privacy disappears. Security gets tightened. Windows 10 is this respect is a disaster and I do not recommend upgrade to it from Windows 7 unless you are using your PC purely for entertainment.
Typically in enterprise environment you get Windows laptop with the "'standard" for a given enterprise version of Windows (typically one version down from the current). Now you need to adapt it to the needs of system administration. Which is challenging, especially if you administer mostly Unix/Linux servers.
Windows 7 is also not without problems and in comparison with XP SP3 was the fist OS when Microsoft went (slightly) downhill and while all features were provided without significantly increasing power consumption or decreasing performance it essentially accomplished little over Windows XP. As for the ease of recognizing, recognizing and working with new devices was a definite step back. It was far more capricious. Propensity to self-destruct with age in this version of Windows is less pronounced then in case of Windows XP
Windows 10 marks at important stage in Microsoft OS development -- Microsoft lost control of the complexity and was essentially buried under avalanche of created complex subsystems and wrong architectural decisions. The removal off start menu was probably the greatest blunder. This is the first in a long line of Microsoft operating systems which can be called one step forward -- two steps back. Problems with subsystems due to patches are systemic. Looking at system messages log gives impression that in Microsoft left hand no longer knows what right hand is doing and no amount of testing now can help.
As touch is unimportant for a laptop and mostly useless for desktop, I will also say that a decent Windows 7 laptop still holds it own against newer version of Windows (both 8.1 -- the most common in enterprise environment as of 2017, and Windows 10). Also with Windows 10 Microsoft became really intrusive in privacy space. In customer version starting from Windows 8 the default is to login to your Hotmail account.
One interesting feature of Windows that makes it more Unix like is Powershell which is modelled on Korn shell.
Another is possibility to install Ubuntu or OpenSuse in Win 10 Install the Linux Subsystem on Windows 10
|
This page contains the recommendations for the enhancement "default" Windows installation with some additional, mostly command line, utilities. Sometimes your corporate policy is restrictive and you need to jump through the hoops to get those listed below. In some case may be installing Virtual Machine with Linux might be the path of less resistance.
Anyway here is the recommended list:
Quickly Copy Error and Display Messages
...copy the CLIP.EXE file from a Windows Server 2003 into your system's path (best if placed in %systemroot%\system32 folder). You can also get the file from HERE (14kb)
For Windows XP and Windows 7 only:
|
Switchboard | ||||
Latest | |||||
Past week | |||||
Past month |
Jul 21, 2021 | www.moonofalabama.org
Prof , Jul 19 2021 18:09 utc | 1A number of international papers report today on the Israeli hacking company NSO which sells snooping software to various regimes. The software is then used to hijack the phones of regime enemies, political competition or obnoxious journalists. All of that was already well known but the story has new legs as several hundreds of people who were spied on can now be named.
How that came to pass is of interest :
The phones appeared on a list of more than 50,000 numbers that are concentrated in countries known to engage in surveillance of their citizens and also known to have been clients of the Israeli firm, NSO Group, a worldwide leader in the growing and largely unregulated private spyware industry, the investigation found.The list does not identify who put the numbers on it, or why, and it is unknown how many of the phones were targeted or surveilled. But forensic analysis of the 37 smartphones shows that many display a tight correlation between time stamps associated with a number on the list and the initiation of surveillance, in some cases as brief as a few seconds.
Forbidden Stories, a Paris-based journalism nonprofit, and Amnesty International, a human rights group, had access to the list and shared it with the news organizations, which did further research and analysis. Amnesty's Security Lab did the forensic analyses on the smartphones.
The numbers on the list are unattributed, but reporters were able to identify more than 1,000 people spanning more than 50 countries through research and interviews on four continents.
Who might have made such a list and who would give it to Amnesty and Forbidden Stories?
NSO is one of the Israeli companies that is used to monetize the work of the Israel's military intelligence unit 8200. 'Former' members of 8200 move to NSO to produce spy tools which are then sold to foreign governments. The license price is $7 to 8 million per 50 phones to be snooped at. It is a shady but lucrative business for the company and for the state of Israel.
NSO denies the allegations that its software is used for harmful proposes with a lot of bullshittery :
The report by Forbidden Stories is full of wrong assumptions and uncorroborated theories that raise serious doubts about the reliability and interests of the sources. It seems like the "unidentified sources" have supplied information that has no factual basis and are far from reality.After checking their claims, we firmly deny the false allegations made in their report. Their sources have supplied them with information which has no factual basis, as evident by the lack of supporting documentation for many of their claims. In fact, these allegations are so outrageous and far from reality, that NSO is considering a defamation lawsuit.
The reports make, for example, the claim that the Indian government under Prime Minister Narendra Modi has used the NSO software to spy on the leader of the opposition party Rahul Gandhi.
How could NSO deny that allegation? It can't.
Further down in the NSO's statement the company contradicts itself on the issues:
How do you explain the suspiciously-timed, and simultaneous, Five Eyes denunciation of China for alleged hacking of Microsoft? Is it a way of deflecting too much wrath on Israel? Or, is b wrong and the China story serves as real distraction.
james , Jul 19 2021 18:17 utc | 2
thanks b.. it is an interesting development which seems to pit the usa against israel... i am having a hard time appreciating this... maybe... interesting conundrum snowden paints himself into... @ 1 prof... there are plenty of distractions to go around.. hard to know...karlof1 , Jul 19 2021 18:31 utc | 3Prof @1--Mar man , Jul 19 2021 18:34 utc | 4In our day-and-age, all "Spectacular Stories" serve as distractions, although some are genuine scoops illuminating criminal behavior involving state actors. Ultimately, this scoop provides much more leverage for Putin's ongoing insistence that an International Treaty dealing with all things Cyber including Cyber-crime be convened ASAP.
"Who has an interest in shutting NSO down or to at least make its business more difficult?Down South , Jul 19 2021 18:36 utc | 5
The competition I'd say. And the only real one in that field is the National Security Agency of the United States."There is at least one other possibility.
The leak could be from a highly sophisticated state actor that needs to "blind" US and especially Israeli intelligence services temporarily.
That could very easily be China, Russia or even Iran. Some of their assets could be on the list.
Exposing the service weakens, or possibly destroys, it until another workaround is found.
China might do this to push customers towards some of their cellphones that are supposedly immune to this.
Russia and Iran might need to blind Mossad, NSA and CIA or upcoming operations in Syria, Iraq and possibly Afghanistan.
Who knows?
Weird to have the US burn an Israeli spy operation (I'd be surprised if they didn't build back doors into their own software) in such a public manner.ld , Jul 19 2021 19:07 utc | 8The only reason I can think of for the US to shut NSO down is if they refused to share information they had gathered with the NSA and so they were put out of business.
Snowden didn't have a problem with the NSA et al spying on foreign adversaries. He had a problem when the NSA was spying illegally on US citizens.
JUSA: Blackmailing and Bribing Politicians; it's what they do.div> No marriage can survive financial problems. This is just capitalism eating itself for scarce profits.Posted by: vk , Jul 19 2021 19:11 utc | 9
No marriage can survive financial problems. This is just capitalism eating itself for scarce profits.Brendan , Jul 19 2021 19:13 utc | 10This is an old story going back years.chet380 , Jul 19 2021 19:24 utc | 11
https://citizenlab.ca/2018/09/hide-and-seek-tracking-nso-groups-pegasus-spyware-to-operations-in-45-countries/
The question is: Why is it being investigated so closely now?The 'West' could be using it as a weapon to rein in Israel, which it sees as getting more and more out of control. Netanyahu might be gone but the policies that he represents will not just disappear.
The mass media didn't like Israel's destruction of the building in Gaza where the Associated Press had its offices. How are the media supposed to publish reports from places where they don't have anywhere to work?
Western governments are exasperated that Israel doesn't even pretend to have any respect for international law and human rights. Nobody in power in the West cares about those things either, and they really want to support Israel, but doing that is a lot harder when Israel makes it so obvious that it is a colonial aggressor.
As the Guardian reported yesterday, "The Israeli minister of defence closely regulates NSO, granting individual export licences before its surveillance technology can be sold to a new country."
The attack on NSO looks like a message to the Israeli state.
Can we expect US sanctions against Israel, whose intelligence agency sponsored this, and against the Various Israeli companies involved?m , Jul 19 2021 19:42 utc | 13Stonebird , Jul 19 2021 19:47 utc | 15I think you are very wrong in your assessment that this is about business and getting rid of the competition. Information isn`t about money. It is about power.
The people at MoA might not have noticed it because of ideological bias but Netanyahu and Biden (and before him Obama) were quite hostile towards each other. To a degree they were almost waging a kind of undercover cold war against each other (culminating in United Nations Security Council Resolution 2334).
In this context I don`t believe the "former" Israelis spies at NSO are just Isrealis. They are a specific kind of Israelis. Namely extreme-right Israelis/Likud loyalists. Netanyahu created his own private unit 8200 - outside of the Israeli state. The profit that NSO made were just the "former" spies regular payment.
The USA - with the consent and probably active assistance of the new Israeli government - took Netanyahus private intelligence service down.
The US has found out that the NSO spyware can be used BY the "other regimes" against US leaders. Or at least against US assets.Max , Jul 19 2021 19:47 utc | 16The Israelis would sell their wares to anyone with a buck (or shekel, as the buck is getting rather uncertain as a money).
IE. Saudi buys a section of numbers and then decides to track and eliminate "opposants". BUT if there are CIA personnel implanted with a good cover story, then OOOPS, "another one bites the dust".
What laws exist in your nation to prevent illegal snooping?Stonebird , Jul 19 2021 20:02 utc | 17How about profiling by the digital companies? Nations need to pass laws making it a CRIMINAL offense to conduct snooping or hacking without a warrant. What happened to Apple's claims about its devices' superior security and privacy?
Let's see what sanctions or criminal ACTIONS are taken against NSO, its executives and other companies. Is any of the information captured by NSO shared with Israel &/or Five Eyes? Are their financial accounts frozen? Let's see how they're treated compared to Huawei.
Are Dark web sites linked to the REvil ransomware gang operating? Shutdown all illegal snooping and cyber crimes entities.
A rule or law isn't just and fair if it doesn't applies to everyone, and they can't be applied at the whims of powerful. Laws and rules applied unequally have no credibility and legitimacy.
"Injustice anywhere is a threat to justice everywhere."
– Martin Luther King Jr.Yul , Jul 19 2021 20:08 utc | 18Max | Jul 19 2021 19:47 utc | 16
"A rule or law isn't just and fair if it doesn't applies to everyone, and they can't be applied at the whims of powerful. Laws and rules applied unequally have no credibility and legitimacy."
Max, are you sure you have got your feet on this planet earth? If there is one factor that is common to his era, is that "Justice" is no longer blindfolded, but is looking out for the best interests of "friends".
Can you name a few countries where your ideal is the norm?
*****
PS. Don't bother, as I won't reply, I'm off to bed to dream of a perfect world. Much easier, and I can do it lying down.@bc1ue , Jul 19 2021 20:35 utc | 19Edifying Twitter thread :
https://twitter.com/YousefMunayyer/status/1417169505747341318check this article from 6 yrs ago:
Innocent people under military rule exposed to surveillance by Israel, say 43 ex-members of Unit 8200, including reservistsAnother possible scenario is that the NSO has been poaching people and/or techniques from US intel agencies for use in its for-profit schemes.thewokendead , Jul 19 2021 20:39 utc | 20
That is one thing which is guaranteed to get a negative reaction - regardless of who is doing it and which party is in power.
We do know that NSO has been very active on the exploit buying dark webs since their inception...Also, I would point out that US entity action against NSO didn't just start today: Facebook sued them even before COVID, in 2019
And earlier 2016 NSO mention in Apple exploit
The above article also notes that NSO was acquired by Francisco Partners in 2010...
Thus maybe all this is purely a capability play: The US is falling behind and so wants to bring in house, more capability. One way is to squeeze an existing successful player so that they have to cooperate/sell out...
All I can be sure of, is that none of the present foofaraw has anything to do with the truth.
Mark Thomason , Jul 19 2021 20:55 utc | 22"In fact, these allegations are so outrageous and far from reality, that NSO is considering a defamation lawsuit."
Ya..Right. That's not remotely gonna happen!
The NSO 'Group" would have to provide a substantial amount of their very sensitive 'operational' & 'proprietary' internal documents - which would most certainly be requested in discovery - to any of the possible defendants should NSO be stupid/arrogant enough to actually file a formal suit of "defamation" in a any US court.
Talk about a "defamation" legal case that would get shut down faster than Mueller's show indictment of 13 'Russian' agents and their related businesses that were reportedly part of the now infamous "Guccifer 2.0" "Hack"
When these "Russian" hackers simply countered by producing a surprise Washington based legal team that publically agreed to call Mueller's bluff and have the all of the 'indicted' defendants actually appear in court, they immediately "requested" - via the discovery process - all relevant documents that the Mueller team purportedly had that confirmed that their was any actual or attempted (hacking) criminality.
VIA POLITICO:
The 13 people charged in the high-profile indictment in February are considered unlikely to ever appear in a U.S. court. The three businesses accused of facilitating the alleged Russian troll farm operation -- the Internet Research Agency, Concord Management, and Concord Catering -- were also expected to simply ignore the American criminal proceedings.Last month, however, a pair of Washington-area lawyers suddenly surfaced in the case, notifying the court that they represent Concord Management. POLITICO reported at the time that the move appeared to be a bid to force Mueller's team to turn over relevant evidence to the Russian firm and perhaps even to bait prosecutors into an embarrassing dismissal in order to avoid disclosing sensitive information.
The NSO Group is never going to even considering this "defamation" route, but their threatening legal bluster is pure... Hutzpa!
thewokendead
In a world in which this can be done, the worst of governments will do it, and in the worst ways.Max , Jul 19 2021 21:07 utc | 23The US and other governments have promoted this. Their own intelligence services use it. They actively oppose efforts to block it, as happened with private encryption ideas.
We can't both make it possible and prevent the bad guys from doing it.
We have deliberately made it possible, and opposed serious efforts to protect private life against it. Now we are surprised?
@ Stonebird (#17), you missed the pun in those words. Maybe you're sleeping while reading.Antibody , Jul 19 2021 22:42 utc | 26The Financial Empire and its lackeys want a "rules-based international order" and China-Russia... want a "rule of international laws". Both are meaningless and worthless as they're applied unequally. I am awake and in sync with REALITY. Just playing with these two ideas. We have the law of the jungle. However, Orcs (individuals without conscience – dark souls) are worse than animals in greed, deceits and killing.
"The Black Speech of Mordor need to be heard in every corner of the world!"
Interesting story but I agree that the hype is overblown because nothing much will change even if this NSO outfit has a harder time flogging its spyware to all and sundry.Sam F , Jul 19 2021 22:47 utc | 27The NSA, CIA, MI5/6, Mossad and the 5 Lies spies will continue spying on friend and foe alike and tech companies like Amazon, Facebook and Google will likewise continue their unethical surveillance practices and will keep passing on private citizen's data to government spy agencies. So it goes.
For a dissident Snowden is a lightweight. His beef wasn't, as b points out, with the NSA itself, he just didn't like them spying on Americans within the USA. He had no problem spying on people in other countries as long as the proper 'rules' were followed. That, almost by definition, makes him a limited hangout.
The AI report notes that this software was abandoned in 2018 for cloud implementations to help hide responsibility;Antibody , Jul 19 2021 22:53 utc | 28
Having Amazon AWS dump services naming NSO probably has no effect at all, as NSO will just use other names;
@Max 23Paul , Jul 19 2021 23:06 utc | 29" However, Orcs (individuals without conscience – dark souls) are worse than animals in greed, deceits and killing."
Non-human animals operate on a genetically programmed autopilot and are not responsible for their actions.
Humans are partially engineered by genetics but unlike the "lower" animals they have the power to choose which actions they will take and they are therefore responsible for their choices.
A bear or a mountain lion will attack a human when it is injured or when protecting its young, but one can't blame these animals for exercising their survival instincts.
Human beings are the only mammal, indeed the only animal, that is capable of evil, i.e. deliberately choosing to harm or kill other humans for profit or personal gain.
Sushi , Jul 20 2021 0:24 utc | 30On this subject, I suggest barflies read the excellent post on the previous MoA Week in Review thread by:
Posted by: Debsisdead | Jul 19 2021 1:36 utc | 71
My reply @167 and Uncle T's further comment.
The book on this criminal conduct is called 'Murdoch's Pirates.' The detestable Amazon have it at 'unavailable' however it is available at Australian bookseller Booktopia.
Debsisdead , Jul 20 2021 1:37 utc | 33How do you explain the suspiciously-timed, and simultaneous, Five Eyes denunciation of China for alleged hacking of Microsoft? Is it a way of deflecting too much wrath on Israel? Or, is b wrong and the China story serves as real distraction.Posted by: Prof | Jul 19 2021 18:09 utc | 1
If the US navy were to purchase leaky boats would it not be absurd for it to then blame Russia or China for the influx of water?
If the US government, and US industry, purchase software full of holes is it not equally absurd for them to blame a foreign entity for any resulting leaks?
In answering these questions it is worthwhile to remember that US government entities support the insertion of backdoors in US commercial software. Such backdoors can be identified and exploited by 3rd parties.
If this somewhat limp-wristed takedown of NSO did not have the support of apartheid Israel's intelligence services, the graun would not be pushing the story.div> Since the software is licensed by the number of phones it's installed on, NSO must have a means of determining the device ID/phone number of each phone (You wouldn't trust some shady third-world regime to be honest, would you?It is that simple, the guardian is run by rabid zionists such as Jonathon Freedland deputy editor, who retains editorial control from the second seat rather than #1 simply because the zionist board wanted to stroke the fishwrap's woke credentials by having a female editor.
Foreign news and england news all have many zionist journos.
Now even the sports desk features stories by a bloke called Jacob Steinberg 'n sport is not generally an interest of jews.
Also if NSO a corporation born to advance particular media interests were in fact a tool of apartheid israel's intelligence establishment, it is unlikely that it would have tried to sue the graun back in 2019.None of that precludes Mossad plants working at NSO, in fact the move against it would suggest that zionist intelligence has wrung the organisation dry.
This 'takedown' suggests to me that these services will continue, but not for everyone as before. ME governments will never again gain full access, no matter how friendly they may claim to be. All future contracts with whatever entity follows will only proceed if permitted by FukUSi.Posted by: J2 , Jul 20 2021 1:44 utc | 34
Since the software is licensed by the number of phones it's installed on, NSO must have a means of determining the device ID/phone number of each phone (You wouldn't trust some shady third-world regime to be honest, would you?Christian J. Chuba , Jul 20 2021 1:49 utc | 35Posted by: J2 | Jul 20 2021 1:44 utc | 34
The Israeli connection just read an account on AC by Rod Dreher and so far, writers are downplaying the connection to Israel. If it was a Chinese or Russian company we would be blaming Putin.Boss Tweet , Jul 20 2021 1:56 utc | 36We blame Putin for every criminal in Russia but I don't see anyone blaming Israel for a product they they authorized for export. Wow.
It does take two to tango, so I do understand talking about the clients who bought the product but if they have the export version of the spyware the it's obvious that Israel has the super-duper lethal version but that's okay. No biggie. But Iran having any weapons to defend their own country is a scandal.
US taxpayers subsidize the Israeli military industry. The zionists then developed tools which they use against palestinians and their adversaries. The same technologies are later sold at a profit to various United states security agencies. A wonderful self licking ice cream cone of christian zionism, so much winning... Paying up the wazoo for our own eslavement. Last I checked, the chosen one's were never held accountable for their role prior to 911 operations.Biswapriya Purkayast , Jul 20 2021 2:12 utc | 38Fox News Series on Israeli Spying on US Telecommunications:
https://cryptome.org/fox-il-spy.htmThe Amerikastani Con-serve-ative manages to write a whole article about this without mentioning the name of the "country" that created and exported this software.MrChristian , Jul 20 2021 3:11 utc | 39https://www.theamericanconservative.com/dreher/pegasus-end-of-privacy/
This same Amerikastani Con-serve-ative pretends to champion free speech but doesn't permit the slightest criticism of this same "nation", the racist fascist apartheid zionist settler colony in Occupied Palestine. In fact the very mention of the word "zionist" will get your comment removed.
I'm of the school of thought that Snowden is still an active CIA asset used to assist in discrediting government agencies, such as the NSA, to allow private corporations to take their place in data collection and dissemination. Alphabet, and it's AI/quantum computers should not be ignored in this particular scenarioMax , Jul 20 2021 3:15 utc | 40@ Antibody (#28), good points, thanks.uncle tungsten , Jul 20 2021 3:32 utc | 41Human beings with conscience are INNER directed. Those without strong conscience (Orcs) are OUTER directed and thereby easily captured, corrupted and controlled. Human beings with great conscience (soul/spirit), strong mind and healthy body are PARAGONS.
Orcs were once elves. They got programmed by the dark forces of Saruman & Sauron (Sin). Sauron's EYE is for intimidation. Seeing it sends fear into the hearts of people and sucks away their courage. "When did we let evil become stronger than us?" Communicate reality, truth and expose power freely!
There is still light to defeat the darkness. May your light light others 🕯🕯🕯
karlof1 #3Sarcophilus , Jul 20 2021 5:28 utc | 45Ultimately, this scoop provides much more leverage for Putin's ongoing insistence that an International Treaty dealing with all things Cyber including Cyber-crime be convened ASAP.Israel and the UK will never sign such a protocol. The USA? only if it is worthless.
Mar man #4
The leak could be from a highly sophisticated state actor that needs to "blind" US and especially Israeli intelligence services temporarily.That could very easily be China, Russia or even Iran. Some of their assets could be on the list.
pssst - UK
Linus , Jul 20 2021 6:35 utc | 47"Snowden's opinion on this is kind of strange". Snowden's task, almost a decade ago now, was to facilitate the passage of CISPA. Greenwald was the PR guy. Remember Obama saying we need to have a conversation about privacy versus security? Well, Snowden and Greewald helped him to have the conversation on his terms. And the media giants will be forever grateful. Greenwald even got his own website. So no, nothing strange about what Snowden said. It was in his script. Was, is and always will be an asset.
In a broader context:Stonebird , Jul 20 2021 8:05 utc | 48
"In a corporatist system of government, where there is no separation between corporate power and state power, corporate censorship is state censorship. The actual government as it actually exists is censoring the speech not just of its own people, but people around the world. If US law had placed as much emphasis on the separation of corporation and state as it had on the separation of church and state, the country would be unrecognizably different from what we see today."
"It's A Private Company So It's Not Censorship"Sanctions? Sanctions, did anybody mention sanctions for those carrying out Cyber attacks? (Particularly ones that target "Freedom of speech" and Journalists.)Joe B , Jul 20 2021 10:11 utc | 51
.............Just waiting.BM , Jul 20 2021 13:00 utc | 55Apple is also zionist controlled, so not surprising that NSO had all internal details to hack their iPhones, via tribal leakers or approved connections. So is Amazon, so their cloud service for NSO continues under other cover.
Those in danger should not use Apple or Amazon-based or other zionist-controlled products or services. A catalog of those might help.
U.S. Takes Down Israeli Spy Software Companydiv> I certainly can't compete on tech savvy as I have none, but doesn't this perhaps line up with the summit decision between Putin and Biden to cooperate in terms of policing cybercrime? Maybe that's too obvious, but I don't see that Snowden is contradicting his own positions in that case. And of course, b, you are correct that the main culprit on these matters is the US. Throwing the spotlight elsewhere however, doesn't mean it can't circle around. Spotlights have a way of doing that.I don't buy it. It doesn't sound plausible to me as presented.
One possibility is that it is a camouflaged operation to take down non-attributably spy software that has fallen into the wrong hands, and thereby contrary to US interests. For example, the new Myanmar government is sure to be using the software to observe the US-sponsored miscreants from the Aung San Su Kyi regime who are bombing schools, hospitals and government offices, and to seek out wanted criminals in hiding. The NSO take-down could be an operation to take those licences out of operation. In that scenario those NSO customers who are not anti-US might get support to continue operations as usual. As another example it could also be used as a warning to the Saudis not to get too close to the Russians and Chinese or ditch the US dollar, and not to accommodate to Iran.
Or maybe NSO just had the wrong political connections in the USA.
Whatever it may seem on the surface, that is what it surely is not.
Posted by: juliania , Jul 20 2021 14:54 utc | 56
I certainly can't compete on tech savvy as I have none, but doesn't this perhaps line up with the summit decision between Putin and Biden to cooperate in terms of policing cybercrime? Maybe that's too obvious, but I don't see that Snowden is contradicting his own positions in that case. And of course, b, you are correct that the main culprit on these matters is the US. Throwing the spotlight elsewhere however, doesn't mean it can't circle around. Spotlights have a way of doing that.Simplicius , Jul 20 2021 15:15 utc | 57Posted by: juliania | Jul 20 2021 14:54 utc | 56
The interesting backdrop to all this is that Israel has a *huge* presence in all things associated with cybersecurity and have for years. The IDF's Talpiot plan no doubt enviously eyed the NSA tapping into everyone's internet/cellphone traffic and wanted a piece of the action. The financial intelligence alone would make it hugely valuable, not to mention blackmail opportunities and the means to exercise political control.Mar man , Jul 20 2021 15:37 utc | 58I wonder if the Intel's Haifa design bureau was behind the infamous "management engine" installed on *every* Intel chip since 2008 (to, of course, "make administration easier")?
The discover of this "feature" precipitated a huge scandal not too many years back if you recall...
This "feature" gave anyone who could access it the ability to snoop or change the code running on the main CPU... anyone want to guess whether the Mossad knows how to get to it?
@Simplicius | Jul 20 2021 15:15 utc | 57vk , Jul 20 2021 15:40 utc | 59
"I wonder if the Intel's Haifa design bureau was behind the infamous "management engine" installed on *every* Intel chip since 2008 (to, of course, "make administration easier")?"I remember 30 years ago there was controversy over the NSA requiring hardware backdoors in all phones. At the time, it was called the "Clipper chip". Reportedly, the program failed and was never adopted. Apparently, as this article exposed, that is false and something like it is installed in all phones and possibly computers manufactured for sale in the western world.
https://en.wikipedia.org/wiki/Clipper_chip
Supposedly, the real story behind Huawei sanctions and kidnapping of their executive, is Huawei phones have no NSA backdoor since the Chinese flatly refuse to cooperate with NSA.
Max , Jul 20 2021 18:26 utc | 63Turns out the Microsoft hacking accusation against China wasn't a distraction against the NSO scandal, but a capitalist reaction against the CPC's growing containment of their own big tech capitalists:
The Crackdown in China Is a Hot Mess, and It's Coming for Us
For people who don't know: this Kara Swisher is clearly an USG asset (or behaves exactly like one). Every column she writes is an unashamed apology to all the USG policies on big tech and on all decisions of American big tech.
@ vk (#59), Your conclusion about Kara Swisher is good one. However, cast the net wider to understand the NETWORK that she represents and find additional media Orcs. Most likely she is an asset of the Global Financial Syndicate, acting as a gatekeeper/porter/lobbyist in the technology arena. Her mentor Walter Mossberg was an asset too? It is easy to identify Orcs!Piotr Berman , Jul 20 2021 19:05 utc | 64Work Experience: WSJ, The Washington Post, New York Times, ... Who did she sell Recode to? Who are financiers of Vox Media?
Education: Georgetown, Columbia University (many assets come from here)While the theory from m at #13 about it being a personal tiff between Biden and Netanyahu has some appeal I tend to believe it is more complex than that.Jackrabbit , Jul 20 2021 23:33 utc | 65Posted by: psychohistorian | Jul 20 2021 5:14 utc | 44
While Dems could accumulate some grudges against Netanyahu, they can be pretty thick skinned on that. On the other hand, if Netanyahu used his budget to dig the dirt against his opponents like Bennet, with NSO as the took, the grudge against NSO could be very strong on the side of the current government of Israel. Internal strife between Likudniks is intense. And the mantle of the ruler of Israel comes with perks, like the ability to plant stories in WP and NYT.
CIA 'takedown' of NSO? or an orchestrated 'crackdown' on press freedoms?BM , Jul 21 2021 7:14 utc | 66UK journalists could be jailed like spies under proposed Official Secrets Act changes
The Government said the reform was needed as the existing acts, with the last update in 1989, are no longer enough to fight the "discernible and very real threat posed by state threats".The Home Office said it does "not consider that there is necessarily a distinction in severity between espionage and the most serious unauthorised disclosures, in the same way that there was in 1989".
[More at the link.]
If it was Russia or Iran that was selling such spyware, would FUKUS react with measures against the press or with sanctions and efforts to protect the press?!!
On the other hand, if Netanyahu used his budget to dig the dirt against his opponents like Bennet, with NSO as the took, the grudge against NSO could be very strong on the side of the current government of Israel. Internal strife between Likudniks is intense. And the mantle of the ruler of Israel comes with perks, like the ability to plant stories in WP and NYT.m , Jul 21 2021 9:41 utc | 67
Posted by: Piotr Berman | Jul 20 2021 19:05 utc | 64Ah, you've nailed it, Piotr!
@64 Piotr BermanBemildred , Jul 21 2021 10:19 utc | 68
This goes much deeper than just personal animosity.For several years now there had been some kind of cultural war waging in Israel with the populist leader - Netanyahu - on the one side and and most of the Israeli establishment - the Mossad, the generals and the High Court - against him. The generals eventually acted by founding their own party (with the former TV presenter Lapid at it`s head) and deposed Netanyahu.
This cultural war in Israel is not only very similar to the cultural war in the USA. The two countries are so intervened with one another that both conflicts have kind of merged.
Posted by: m | Jul 21 2021 9:41 utc | 67"This cultural war in Israel is not only very similar to the cultural war in the USA. The two countries are so intervened with one another that both conflicts have kind of merged."
Posted by: m | Jul 21 2021 9:41 utc | 67
Yes, not unrelated to the purge Biden seems to be planning here. Bibi made a big mistake getting so cozy with Trump. I would wager Trump is going to be in the crosshairs too. And that is likely to be divisive, in both places.
Jul 19, 2021 | www.zerohedge.com
Southfront reports that an Israeli company's spyware was used in attempted and successful hacks of 37 smartphones belonging to journalists, government officials and human rights activists around the world, according to an investigation by 17 media organizations, published on July 18th.
Unmute Fullscreen Pause Up Nexthttps://imasdk.googleapis.com/js/core/bridge3.472.0_en.html#goog_621104237 12 Retailers Where Plastic Bags May Disappear Soon NOW PLAYING MLB All-Star Game: Best Home Run Props To Target UP NEXT Boeing Finds Flaws in 787 Dreamliners, Cuts Delivery Target Big Tech, Earnings, Meme Stock Momentum – On TheStreet Monday Target, Walgreens close early due to thefts in California stores Rose McGowan supports Britney Spears' over conservatorship Rose McGowan is "brutally angry" about Britney Spears' conservatorship How To Check if You're Actually Getting a Good Deal on Prime Day
One of the organizations, The Washington Post, said the Pegasus spyware licensed by Israel-based NSO Group also was used to target phones belonging to two women close to Jamal Khashoggi, a Post columnist murdered at a Saudi consulate in Turkey in 2018.
One of them was his fiancee, and she and the other woman were targeted both before and after his death.
The Guardian, another of the media outlets, said the investigation suggested "widespread and continuing abuse" of NSO's hacking software , described as malware that infects smartphones to enable the extraction of messages, photos and emails; record calls; and secretly activate microphones.
The investigation highlights widespread and continuing abuse of NSO's hacking spyware called 'Pegasus' which the company confirms is only intended for use against terrorist groups, drug and human traffickers, and criminals.
Pegasus is a very advanced malware that infects iOS and Android devices to allow operators of the spyware to copy messages, photos, calls and other data, including secretly activate microphones and cameras.
Based on the investigation, the leak contains a list of 50,000 phone numbers that have been identified as those of people of interest by clients of NSO since 2016.
The list includes many close family members of one country's ruler, suggesting he might have instructed the country's intelligence agencies to explore the possibility of tracking and spying on their own relatives.
anti-bolshevik 8 hours ago (Edited)Southern_Boy 10 hours ago (Edited) remove linkTwo articles from Motherboard Vice:
Is Israel EXEMPT from the ' rules-based order ' that Biden / Blinken / Yellen constantly affirm?
Any incoming Sanctions? Any Treasury asset-seziures?
NSO Group Impersonated Facebook to Help Clients Hack Targets May 20, 2020
Motherboard uncovered more evidence that NSO Group ran hacking infrastructure in the United States.
A former NSO employee provided Motherboard with the IP address of a server setup to infect phones with NSO's Pegasus hacking tool. Motherboard granted the source anonymity to protect them from retaliation from the company.
Amazon Shuts Down NSO Group Infrastructure July 19, 2021
The move comes as activist and media organizations publish new findings on the Israeli surveillance vendor.
Amazon has previously remained silent on NSO using its infrastructure . In May 2020 when Motherboard uncovered evidence that NSO had used Amazon infrastructure to deliver malware , Amazon did not respond to a request for comment asking if NSO had violated Amazon's terms of service.
MASTER OF UNIVERSE 11 hours agoThe licensor of software is not the user of the software. An Israeli company developed it and may have used it.
In weapons terms, an Israeli company was the arms developer.
However, there are the licensees and users of the software. The factions and individuals who actually used this weapon of war and political coercion.
In weapons terms, there are others, like the US and other country intelligence communities who will be the ones who pulled the trigger.
The "trigger pullers include the Bolshevik Democrat party and the Biden campaign, which used it to control citizens through intelligence gathering (remember Judge Roberts?) and extract political donations from corporations and rich individuals. Don't forget the Globalist GOP RINOs and Tech monopolists, who have used this weapon to control and subvert anyone that they need to subjugate.
Bye bye Apple, Xiomi and Google Android. You just lost your market of brainwashed sheep for new mobile phones. Even the unwashed Joe Six-Packs of this world now know they are being manipulated with the phones that are so expensive.
WorkingClassMan 10 hours agoI've spent many years studying Experimental Psychology & Personality Theory and can honestly state that malware can't determine appropriate behavioural signals intelligence enough to act responsibly, or judiciously.
Algos are dependent upon Behavioural Science & human analytics. They are crude tools that employ hit & miss techniques that hardly ever work accurately.
Israeli intelligence tries to look state of the art, but they are just as dimwitted as the CIA.
NAV 10 hours ago remove linkThey might be dimwitted and hamfisted but like an elephant with a lobotomy they can still do a lot of damage flailing around. Worst part about it is them not caring about the consequences.
2banana 12 hours ago (Edited)It's amazing how the "dimwits" control the entire apparatus of the most powerful Empire in the world and the entire world media.
gregga777 12 hours ago (Edited)It's not just some politicians and journalists.
It's everyone.
Your phone spys on you in every possible way.
Pegasus is a very advanced malware that infects iOS and Android devices to allow operators of the spyware to copy messages, photos, calls and other data, including secretly activate microphones and cameras.
truth or go home 12 hours agoIt's been widely for at least a decade that carrying a smart phone is really like wiring oneself up for 24/7/365 audio and/or video surveillance. They only have themselves to blame if they've been spied upon by the world's so-called secret intelligence agencies.
[Ed. The next time in a crowded public space, turn on Wi-Fi and count the number of unlocked phones under the "Other Networks" menu.]
philipat 11 hours ago remove linkIf you have no phone, and no facebook, then you are likely immune from prosecution. My neighbor the Fed agent told me 10 years ago that these two sources are 90% of every investigation. That number has only gone up. They track you with it, they find out your contacts with it. They find out your secrets with it. Just try to get either of those things anonymously. You can't.
Ura Bonehead PREMIUM 7 hours agoLand of the Free....
Steeley 4 hours ago'truth or go home', 'having no Facebook' doesn't help you as FB secures the same information via data-sharing arrangements with any number of apps you may download, that came on your phone, or are embedded deep on your phone. Just a fact.
E5 10 hours agoA friend that lives in Pahrump, NV reports that every time he crosses into California a smart phone Covid Health Tracking App activates and he starts getting notifications. Can't turn it off or find where it resides. When he crosses back into Nevada it stops.
zzmop 9 hours ago (Edited)"After checking their claims, we firmly deny the false allegations made in their report,"
Really? So if 99 claims are true and one false? Never did they say there was truth to the accusation that they hacked phones.
If you are going to commit a crime I suppose you want to "issue a statement" that you didn't. I guess we have to ask them 2 more times: then it is a rule that you must tell all. No minion can resist the same question three times.
eatapeach 9 hours agoKeyword -'Israeli', Not Russian, Israeli, Not 'Russian hackers', Israeli hackers
consistentliving PREMIUM 7 hours agoThis is old news. Congresswoman Jane Harman was all for spying/eavesdropping until she got busted selling her power to Israel, LOL.
vova_3.2018 10 hours agoNot USA fake paper pushers but Mexican journalists deserve mention here
Revealed: murdered journalist's number selected by Mexican NSO client
not just journalists either (i know SLATE but hey) https://slate.com/technology/2019/09/mit-media-lab-jeffrey-epstein-joi-ito-moral-rot.html
wizteknet 10 hours agoA smart phone is a spying device .....
Spying & .... Israeli cybersecurity firm "NSO Group" has been selling surveillance software Pegasus, enabling the murder of dissident journalist.
Snowden: Israeli Spyware Used By Governments to Pursue Journalists Targeted for Assassination
https://www.mintpressnews.com/snowden-israeli-spyware-used-by-governments-to-pursue-journalists-targeted-for-assassination/251612/Israel: Snowden accuses Israeli cybersecurity firm of enabling Khashoggi murder
https://www.youtube.com/watch?v=_LeOt4HCI-MIsraeli cybersecurity firm "NSO Group" Which Sold Pegasus Spyware, paid Biden's political advisers in SKDKnickerbocker consulting firm.
https://sputniknews.com/world/202107191083412056-biden-advisers-consulting-firm-got-paid-by-israeli-nso-group-which-sold-pegasus-spyware-report/Israel doesn't respect human rights!. Israel has been killing defenseless people in Palestine for more than 50 years. The sad thing is that US support these genocidal sick sycophats.
vova_3.2018 9 hours ago (Edited)Where's a list of infected software?
Steeley 4 hours agoWhere's a list of infected software?
If they take yr phone under control they'd have access to everything & then they can use the info against you or anybody else in the info.
https://www.youtube.com/watch?v=iuBuyv6kUKIIsraeli spy-wear "Candiru" works a little bet different than Pegasus but is also used to hack & track journalists and activists.
https://www.youtube.com/watch?v=nWEJS0f6P6kThe magic number of "6 million" will be the Get out of Jail Card once again.
And, these idiots keep preaching about the great risk China poses...
Kugelhagel 12 hours ago (Edited)Embedded in the OS...
HippieHaulers 11 hours agoIs that article an attempt to get some sympathy for "politicians", "journalists" and "activists"? Try again.
WhiteCulture 7 hours ago (Edited)Exactly. Don't forget Kashogi was CIA. And they're using another asset (Snowden) to roll this out. This story stinks.
TheInformed 7 hours agoI installed Nice Systems onto 600 desk tops in 2003 at 3 separate call centers, a call monitoring and a PC, mainframe CICS, or email, screen scrape capability. When the call audio was recorded we also captured whatever was on the screen. No doubt the government has been doing this on our phones and all personal computers for over a decade.
two hoots 10 hours ago (Edited)Your example shows that people are dumb, it's not evidence of some grand 'government backdoor' conspiracy. Don't conflate the two.
Globalist Overlord 12 hours agoForget the petty herd/individual surveillance, this is a "super power" tool for investment opportunities, negotiation advantage, strategic decisions, military/covert decisions, etc. you can be sure that the most improved (undisclosed) versions are in use in the usual suspect country. Likely spying on the spy's that bought the software from them. These are those steps beyond Nietzsche's amoral supra-man.
tunetopper 12 hours agoWhitney Webb was writing about this in 2018.
Snowden: Israeli Spyware Used By Governments to Pursue Journalists Targeted for Assassination
Occams_Razor_Trader 11 hours agoIf Pegasus is used against Human Traffic-ers, then why didnt they get Jeffrey Epstein earlier?
RasinResin 11 hours agoWhy 'get' people when you can 'use' these people ........................?
CryptoingTheLightFantastic 11 hours agoI use to be in IT and worked in association with Radcom. Now you may ask who is that? They are the Israeli company that is truly behind all monitoring and spying of your phones in America
EVIL incarnate
donebydoug 11 hours ago"Reuters' spokesman Dave Moran said, "Journalists must be allowed to report the news in the public interest without fear of harassment or harm, wherever they are. We are aware of the report and are looking into the matter."
I love the sanctimonious clutching of pearls, wringing of hands, and bleating from the purveyors of CCP propaganda, woketardness, and globalism whenever the velvet hand that feeds them punishes them with a throat punch instead.
Watt Supremacist 12 hours agoJournalists can't be spies, right? That would never happen.
nowhereman 11 hours agoYes but do the people working for Reuters know all that?
Grumbleduke 11 hours agoJust look at the signature on your paycheck.
Enraged 10 hours agothey're in the news business - of course they don't!
You know the adage "when your livelihood depends on not knowing" or something....
Max21c 10 hours ago (Edited)Listening in on calls is a distraction story by the propaganda media.
The real story is the blackmailing of politicians, judges, corporate executives, etc. for many years by the intelligence agencies with tapes of them with underage girls and boys. This was included in the Maxwell/Esptein story.
These people are compromised, which is the reason for the strange decisions they make, as they support the globalist elite.
There is no reason to spy on journalists, as they are part of the intelligence agency operations.
Wayoutwilly 12 hours ago remove linkThere is no reason to spy on journalists, as they are part of the intelligence agency operations.
True the press are either spies or puppets and vassals of Big Brother and the secret police. They're all mostly agents of the Ministry of Truth. But sometimes they get the weather report right.
Brushy 11 hours agoBet they have sh!t on Roberts, Kavanaugh and Barrett too.
Dis-obey 10 hours ago remove linkWait a minute, you mean the tracking spy device that you carry around and put all of your personal information on is actually tracking and spying on you?!!
Yog Soggoth 10 hours agoThey have data on everyone but not enough eyes to look at everyone all the time. So when you get flagged then they can open all the data on your device to investigate u.
ay_arrowLawn.Dart 10 hours agoKhashoggi was not a journalist. While interesting, this is not the story of the year.
Max21c 10 hours agoAlmost every intellegence agent is a writer of some kind.
The 3rd Dimentia 9 hours agoNOS is just one company out of many. They have the willing complicity of the security services of other countries including the CIA, FBI, NSA, DOJ, in the USA and similar per UK. Secret police use these special contractors to help them engage in crimes and criminal activities and it does not matter whether the secret police use a foreign or domestic secret police agency or contractor as they're all in on it together. It's just a criminal underworld of secret police, secret police bureaus & agencies, and "intelligence" agencies. They're all crooked. They're all crooks and criminals and thieves that rob and persecute innocent civilians just like the Bolsheviks, Nazis, Gestapo, Waffen SS, Viet Kong, Khmer Rouge, Red Guards, ISIS, Stasi, KGB, etc. It's all the same or similar secret police, police state tactics, state security apparatus abuses of power, absolute power & its abuses, and spy agencies and intelligence agencies... and those that go along with it and collaborate. It's all just criminal enterprises and crime agencies.
Dis-obey 10 hours agoone other tentacle- https://archive.4plebs.org/dl/pol/image/1590/02/1590026057592.jpg
Bostwick9 10 hours agoSo you can solve the 10,000 open murder investigations in Chicago with this. That's how its being used right...
NAV 11 hours ago remove link"We are deeply troubled to learn that two AP journalists, along with journalists from many news organizations, are among those who may have been targeted by Pegasus spyware," said Director of AP Media Relations Lauren Easton.
OMG . Not journalists !!!!!!!!!!
Guess NSO is a "buy", then.
Norseman_Aura 10 hours agoTo believe that the Israelis will not use the information that they have is absurd.
Here's one example:
The American Anti-Defamation League under Abe Foxman long made it a practice for decades to tail all Congressmen – liberal or conservative -- as was brought out in allegations in the San Francisco trial of its head operative Roy Bullock on charges of buying blackmail information from members of the San Francisco Police Department as reported by the San Francisco Examiner. Bullock had collected information and provided it to the ADL as a secretly-paid independent contractor for more than 32 years.
Can it be that there's a connection between data of this kind and the unbelievable unification of almost every congressman behind every Israeli position?
Of course, the San Francisco Examiner no longer is in existence. But Israeli trolls continue to gather like wasps upon meat to destroy any information that might reveal their nefarious purposes.
novictim 8 hours agoIn 1993 the FBI interviewed 40-year undercover ADL operative Roy Bullock , who had improperly obtained social security numbers and drivers licenses from San Francisco Police Department officer Tom Gerard. Gerard and Bullock infiltrated and obtained information on California Pro-Palestinian and anti-Apartheid groups as paid agents of both the ADL and South African intelligence services. The ADL paid tens of thousands in damages over the incident and promised not to collect confidential information in the future.
SARC '
Sarrazin 8 hours agoWhat do you want to bet that Orange Hitler and associates along with MAGA Republicans, their attorneys, friendly patriot reporters, etc, have had their phones widely hacked going all the way back to 2016?
Because when you are a "progressive" in power, anyone who wants to unseat you is a terrorist threat and you can do just about anything you want to them because you are saving the world.
LEEPERMAX 9 hours ago (Edited)unseat you is a terrorist threat and you can do just about anything you want to them because you are saving the world.
Funny, it's the same formula US foreign policy applies to all it's victims nations around the world. Fighting terrorists in the name of saving the world.
OldNewB 11 hours ago💥BOOM !!!
In 2020 alone, Facebook and Amazon spent more money on lobbyists than did Raytheon, Northrup Grumman, Lockheed Martin, and Boeing -- major players in the defense-industrial complex !!!
Let that sink in.
SummerSausage PREMIUM 12 hours ago"Journalists must be allowed to report the news in the public interest without fear of harassment or harm, wherever they are."
This hasn't happened in ages. What the large majority of MSM operatives (so called "journalists" ) convey to the public is propaganda and agenda driven misinformation and disinformation.
Mute Button 11 hours agoObama spying on Trump and Fox reporters - meh.
Same Obama intelligence services spying on WaPo & leftist reporters - FASCIST
Ivy Mike 8 hours agoWe're supposed to be outraged even though Trump & co. know they're being "spied" on.
Its just a game of the uniparty.
MeLurkLongtime 5 hours agoYawn. Smart phones have swiss cheese security. Who knew.
If you have a secret that you really don't want people to know, don't put in on a device that ever touches the internet. Don't talk about important stuff on a phone call. Any mob boss from the 70's could tell you that.
_0000_ 9 hours ago remove linkI would add if you have Alexa, don't converse on any sensitive topics in front of her, either.
Rectify77 PREMIUM 10 hours ago" Pegasus is a very advanced malware that infects iOS and Android devices to allow operators of the spyware to copy messages, photos, calls and other data, including secretly activate microphones and cameras."
This is a non-story. Lots of smoke, lots of brew-ha-ha.
Why is THIS a jaw dropping story now when the NSA/CIA have been doing this to ALL iOS and Android devices years ago? RE: CALEA , signed into law in 1996 by Bill Clinton.
Just more misdirection... meant to distract from something else. What?
NAV 10 hours agoIsn't it odd that Iran, Russia and China are not on the map? Who are the Israelis playing?
Market Pulse 13 hours agoIsn't is amazing that Russia is giving asylum to Edward Snowden who will be arrested and inflicted with only God knows what if captured by the USA?
dog breath 4 hours agoAnd we are surprised, why??? Everyone's phones are spied upon with all the data collected. All part and parcel of the NWO and the "Information Age". How else are they going to get all that information to control everything. And just think, once upon a time, there were no cell phones and the people were fine. They also were happier and much more free. Hint - ditch the phone!
Hello? This stuff has been going on for two decades. Bill Binney, former NSA, been talking about this since after 911. Five eyes is a way over going around internal rules. Every country does this. Russia, China, EU, USA, Australia, etc. are all spying on their own citizens. This world is turning into a corrupt crap pile and I'm waiting for the Lord to come.
Jul 15, 2021 | www.theregister.com
Microsoft, Google, Citizen Lab blow lid off zero-day bug-exploiting spyware sold to governments 100+ dissidents, politicians, journos targeted by Israeli espionage toolkit Iain Thomson in San Francisco Fri 16 Jul 2021 // 00:57 UTC
ANALYSIS Software patches from Microsoft this week closed two vulnerabilities exploited by spyware said to have been sold to governments by Israeli developer Candiru.
On Thursday, Citizen Lab released a report fingering Candiru as the maker of the espionage toolkit, an outfit Microsoft code-named Sourgum. It is understood the spyware, code-named DevilsTongue by Microsoft, exploited at least a pair of zero-day holes in Windows to infect particular targets' machines.
Redmond said at least 100 people – from politicians, human rights activists, and journalists, to academics, embassy workers and political dissidents – have had their systems infiltrated by Sourgum's code; about half are in Palestine, and the rest dotted around Israel, Iran, Lebanon, Yemen, Spain, the United Kingdom, Turkey, Armenia, and Singapore.
Once it has comprehensively compromised a Windows PC, DevilsTongue can exfiltrate the victim's files, obtain their login credentials for online and network accounts, snoop on chat messages, and more. Candiru also touts spyware that can infect and monitor iPhones, Android devices, and Macs, as well as Windows PCs, it is claimed. The products are said to be on sale to government agencies and other organizations, which then use the espionage software against their chosen targets.
"Candiru's apparent widespread presence, and the use of its surveillance technology against global civil society, is a potent reminder that the mercenary spyware industry contains many players and is prone to widespread abuse," Citizen Lab, part of the University of Toronto, said in its report.
"This case demonstrates, yet again, that in the absence of any international safeguards or strong government export controls, spyware vendors will sell to government clients who will routinely abuse their services."
We're told that at least 764 domain names were found that were likely used in some way to push Candiru's malware to victims: websites using these domains typically masqueraded as legit sites belonging to Amnesty International and refugee organizations, the United Nations, government websites, news outlets, and Black Lives Matter communities. The idea being, it seems, to lure visitors to webpages that exploited browser, Microsoft Office, and Windows bugs to not only infect PCs with DevilsTongue but also grant the spyware admin-level access.
How's that patching going?Microsoft was able to fix the operating system flaws exploited by Candiru's software in this month's Patch Tuesday after Citizen Lab obtained a hard drive from "a politically active victim in Western Europe," it said. Redmond reverse-engineered the spyware to figure out the infection process.
The Windows goliath saw that two privilege-escalation vulnerabilities, CVE-2021-31979 and CVE-2021-33771 , were being exploited, and patched them this week.
"The weapons disabled were being used in precision attacks targeting more than 100 victims around the world including politicians, human rights activists, journalists, academics, embassy workers and political dissidents," said Cristin Goodwin, GM at Microsoft's Digital Security Unit.
- What follows Patch Tuesday? Exploit Wednesday. Grab this bumper batch of security updates from Microsoft
- So nice of China to put all of its network zero-day vulns in one giant database no one will think to break into
- Microsoft patches PrintNightmare – even on Windows 7 – but the terror isn't over
- Samsung commits to 5 years of Android updates... for its enterprise smartphone users at least
In Redmond's technical rundown of the spyware, it said the DevilsTongue malware would gain a foothold on a system by exploiting flaws in, for example, the user's browser when they visited a booby-trapped site, and then use the aforementioned elevation-of-privilege holes to get into the kernel and gain total control of the box.
The software nasty, once on a Windows PC, is capable of gathering all session cookies and passwords from browsers, and can take control of social media accounts and third-party apps. It sported several novel features designed to avoid detection, leading Microsoft to conclude that the "developers are very professional, have extensive experience writing Windows malware, and have a good understanding of operational security."
Chocolate Factory comes in, warns it's not overGoogle, meanwhile, this week detailed a bunch of bugs it detected being exploited by malicious webpages and documents to gain code execution on netizens' machines.
It would appear DevilsTongue exploited CVE-2021-21166 and CVE-2021-30551 in Chrome, and CVE-2021-33742 in Internet Explorer's MSHTML scripting engine – used by Microsoft Office, for instance – and chained them with the above Windows bugs to install itself on the victim's PC and gain admin-level access to data and applications. All a victim would need to do is surf to a booby-trapped page in Chrome, or open a maliciously crafted document in Office.
Those flaws have been patched by now. "Based on our analysis, we assess that the Chrome and Internet Explorer exploits ... were developed and sold by the same vendor providing surveillance capabilities to customers around the world," Googlers Maddie Stone and Clement Lecigne noted, adding: "Citizen Lab published a report tying the activity to spyware vendor Candiru."
Google also documented an unrelated remote-code execution flaw in Safari's Webkit engine for good measure.
We're told the Chrome flaws were spotted being exploited to commandeer Windows computers in Armenia. Marks would be lured to websites that analyzed their screen resolution, timezone, supported languages, browser plugins, and available MIME types to decide whether or not to compromise their browser.
"This information was collected by the attackers to decide whether or not an exploit should be delivered to the target," said Google's Threat Analysis Group (TAG). "Using appropriate configurations, we were able to recover two zero-day exploits."
Further probing revealed that Armenian Windows users were being targeted via the aforementioned Internet Explorer flaw. This would be triggered by opening a Office document that contained either a malicious ActiveX object or VBA macro. Microsoft fixed that issue last month.
Make it rainCandiru has been in operation since 2014 and reminds us of another Israeli surveillanceware outfit: NSO Group . It's a lucrative business, judging by a contract obtained by Citizen Lab.
The deal, valued at €16.85m ($20m), offers unlimited malware injection attempts but only the ability to surveil ten devices in one country directly. An extra €1.5m ($1.8m) gets access to another 15 devices, and for €5.5m ($6.5m) buyers can snoop on 25 handsets in up to five countries.
There are also paid-for optional extras to access specific accounts. If you want a target's Signal messages, that'll cost another €500,000 ($590,000). Candiru also offers access to a victim's Twitter, Viber, and WeChat for around half that amount. Training for four admins and eight operators is included in the price.
Citizen Lab said Candiru appears to have changed its name five times in the past seven years, and maintains a very low profile. An ex-employee suing the company for lost commission claimed that it had $30m in revenue in 2017, and business is good thanks to the organization's export license.
"Israel's Ministry of Defense -- from whom Israeli-based companies like Candiru must receive an export license before selling abroad -- has so far proven itself unwilling to subject surveillance companies to the type of rigorous scrutiny that would be required to prevent abuses of the sort we and other organizations have identified," Citizen Lab said.
"The export licensing process in that country is almost entirely opaque, lacking even the most basic measures of public accountability or transparency."
- Israeli spyware maker NSO channels Hollywood spy thrillers in appeal for legal immunity in WhatsApp battle
- Fancy buying a compact and bijou cardboard box home in a San Francisco alley? This $2.5m Android bounty will get you nearly there
- Ahem, Amazon, Google, Microsoft... Selling face-snooping tech to the Feds is bad, mmm'kay?
- FBI's iPhone paid-for hack should be barred, say ex-govt officials
One wonders how this spyware would fly in America. Facebook is suing the NSO Group , accusing it of unlawfully compromising users' phones to snoop on them via a security hole in WhatsApp.
NSO's lawyers have used a variety of legal arguments, saying that it only licenses its software to governments for criminal or anti-terrorist work and so has sovereign immunity, that it has no presence in the US market, and claiming Facebook itself tried to buy the company's Pegasus snoopware but was turned down. At one stage NSO didn't even bother to turn up in court.
The case is ongoing. US Senator Ron Wyden (D-OR) has called for an investigation into NSO products being touted to law enforcement. ®
Jul 13, 2021 | www.moonofalabama.org
c1ue , Jul 12 2021 0:03 utc | 101
routers are crackable trivially with proximity@erelis #45
PC anti-ransomware software is nothing but virus scanner software repackaged.
I've repeatedly said: modern ransomware attacks involve a network intrusion first. They do not involve getting someone to click on a bad attachment or what not.If someone capable knew who and where you were - you are not stopping them unless you REALLY know what you're doing.
For example: do you use a wifi router? If so, you have ZERO security. WiFi routers are crackable trivially with proximity. Most of them are built on open source software which is rarely updated. And most importantly: if you don't even know if/when they're being targeted, how can you possibly be secure?
elkern , Jul 12 2021 18:33 utc | 120
I agree with Norwegian and One Too Many, though I haven't gotten around to switching to Linux yet.
IMO, MS has been building stupid dangerous interrupts into Window O/S, presumably because it's more profitable than building saner, safer systems. I'm Old School - I want my computer to do what I tell it to do, even when I'm stupid. These days, Windows products are built to prioritize instructions from Big Momma in Seattle (MS) over my keystrokes & mouse-clicks. Of course, the techniques they created to manage this become the tricks used by malevolent hackers to steal control of computers remotely.
Yes, Cryptocurrencies ("Dunning-Kruegerrands") make it easier for profit-oriented hackers to get paid. But the underlying problem is baked into Operating Systems designed to give control to someone other than the user.
Jul 13, 2021 | www.moonofalabama.org
Ransomware attacks continue to disrupt many businesses. Earlier this month an attack through Kaseya VSA , a remote managing software, disabled several managed service provider and some 1,500 of their customers. Their data was encrypted and will only be restored if they pay the demanded ransom.
Such attacks are increasing because they are easy to do and carry little risk. The basic platforms for specific attacks can simply be rented from underground providers :
"I think what most people think about when they think of a stereotypical hacker is somebody that's in-depth into coding," the officer said. "It has changed now in that it used to be that you had to be very technically adept to be a hacker, but the way the cyber market or cyber underground has evolved is a lot of those things have become services now."The industry has diversified, he said.
"Those network attackers, instead of profiting themselves, are now renting out their services and their expertise to others and that's where we see this amplification," the officer said. "It's others renting out the services now. It unlocks another class of folks that can be opportunistic and take advantage of bad cyber hygiene."
Some of the rentable ransomware services, like REvil, are run by Russian speaking groups. But that does not mean that the people who use it are from Russia or that the attacks take place from Russian grounds. The last big bust that hit the command and control severs of the alleged 'Russian' Emotet cyber crime service took place in the Ukrainian capital Kiev. While those criminals spoke Russian they neither were Russians nor was Russia involved at all.
Despite that U.S. media blame all recent attacks on Russia and use them to incite the Biden administration to respond by attacking the Russian nation.
Setting the tone in this is the New York Times and its warmongering White House and national security correspondent David Sanger. On Wednesday he wrote Biden Weighs a Response to Ransomware Attacks which he topped by Friday with Biden Warns Putin to Act Against Ransomware Groups, or U.S. Will Strike Back .
Those headlines and pieces are misleading in that they set expectations which the Biden administration is for good reasons unwilling or unable to deliver on.
The first piece, for example, says :
Mr. Biden is under growing pressure to take some kind of visible action" perhaps a strike on the Russian servers or banks that keep them running" after delivering several stark warnings to Moscow that he would respond to cyberattacks on the United States with what he has called "in-kind" action against Russia.The 'growing pressure' are Sanger's writeups all by themselves. The piece then quotes a number of anti-Russian hawks who suggest some very unreasonable 'retaliation options':
Dmitri Alperovitch, a founder of the cybersecurity firm CrowdStrike, and now the founder of the Silverado Policy Accelerator think tank, has argued that until Mr. Biden moves to cut significantly into Russia's oil revenue, he will not get Mr. Putin's attention.
...
In recent days, however, a growing number of experts have argued that the United States is now facing such a barrage of attacks that it needs to strike back more forcefully, even if it cannot control the response."You don't want escalation to get out of control, but we can't be so afraid of that that we bind our own hands," Mr. Painter said.
William Evanina, who recently left a top counterintelligence post in the U.S. government and now advises companies, said he would advise Mr. Biden "to be bold."
...
If Moscow wanted to stop Russia's cybercriminals from hacking American targets, experts say, it would. That is why, some Russia experts argue, the United States needs take aim at Russia's kleptocracy, either by leaking details of Mr. Putin's financials or by freezing oligarchs' bank accounts."The only language that Putin understands is power, and his power is his money," said Garry Kasparov, the Russian chess grandmaster and a Putin critic. "It's not about tanks; it's about banks. The U.S. should wipe out oligarchs' accounts, one by one, until the message is delivered."
Sure, lets blow up the international banking system by manipulating accounts of private Russian people even though we do not even know if the criminal cyberattacks are run by Russians or from Russia.
The lede to Sanger's most recent piece is likewise dripping with belligerence :
President Biden warned President Vladimir V. Putin of Russia on Friday that time was running out for him to rein in the ransomware groups striking the United States, telegraphing that this could be Mr. Putin's final chance to take action on Russia's harboring of cybercriminals before the United States moved to dismantle the threat.In Mr. Biden's starkest warning yet, he conveyed in a phone call to Mr. Putin that the attacks would no longer be treated only as criminal acts, but as national security threats" and thus may provoke a far more severe response, administration officials said. It is a rationale that has echoes of the legal justification used by the United States and other nations when they cross inside another country's borders to rout terrorist groups or drug cartels.
Sure, U.S. special forces will parachute into Moscow to nab some cybercriminals who may or may not be there.
The warning that Sanger implies Biden allegedly made was never given. Biden himself is quoted in the next paragraph (emph. add.):
"I made it very clear to him that the United States expects, when a ransomware operation is coming from his soil, even though it's not sponsored by the state, we expect them to act if we give them enough information to act on who that is ," Mr. Biden told reporters.There is the crucial point. The U.S. does not know who made those attacks or where they were actually controlled from. It has not given Russia any names or evidence that Russia could act on. The Kremlin readout of Biden's call with Putin explicitly makes that point :
In the context of recent reports on a series of cyberattacks ostensibly made from Russian territory, Vladimir Putin noted that despite Russia's willingness to curb criminal manifestations in the information space through a concerted effort, no inquiries on these issues have been received from US agencies in the last month. At the same time, considering the scale and seriousness of the challenges in this area, Russia and the US must maintain permanent, professional and non-politicised cooperation. This must be conducted through specialised information exchange channels between the authorised government agencies, through bilateral judicial mechanisms and while observing the provisions of international law.The leaders emphasised the need for detailed and constructive cooperation in cybersecurity and for the continuation of such contacts.
Russia has long suggested to set up deeper talks and a treaty about cybersecurity issues. In a short interlude with the media President Biden said that meetings about these will now take place:
Q: Sir, what are the consequences for Putin if he does not step up against cyberattacks?THE PRESIDENT: Well, we set up a committee" joint committee. They're meeting on, I think, the 16th. And I believe we're going to get some cooperation. Thank you.
Q: Mr. President, what do you expect President Putin (inaudible)" what do you expect him to do? What are those actions?
THE PRESIDENT: It's not appropriate for me to say what I expect him to do now. But we'll see.
Those responses seemsfar from the belligerence the NYT 's Sanger tries to convey.
The problem of crippling ransomware attacks will only increase and blaming Russia for them will not change that fact. The most basic tool that enables such criminal cyberattacks is the exchange medium through which ransom payments are made :
Let me paint a picture of a bleak future, that seems to be racing towards us much faster than the public may know about. It's a future in which ransomware and mass data theft are so ubiquitous they've worked their way into our daily lives.
...
[W]hat is new is that the level of these attacks has gone parabolic in the last few years because of one simple fact. With the addition of bitcoin to the problem it's insanely profitable, low-risk, and almost the perfect crime. It's also a very real economic tool that nation states can use to disrupt each other's infrastructure.The singular reason why these attacks are even possible is due entirely to rise of cryptocurrency. Consider the same situation on top of the existing international banking system. Go to your local bank branch and try to wire transfer $200,000 to an anonymous stranger in Russia and see how that works out. Modern ransomware could not exist without Bitcoin, it has poured gasoline on a fire we may not be able to put out.
It is not only bitcoin but also a number of other cryptocurrencies which have no real justification to exist. But there are transition points from real money to cryptocurrencies and back where the problem can be tackled:
Cryptocurrency exchanges are the channel by which all the illicit funds in this epidemic flow. And it is the one channel that the US government has complete power to rein in and regulate. The free flow of money from US banks to cryptocurrency exchanges is the root cause of this pandemic and needs to halt. Through sanctions, control of the SWIFT network, and our allies in NATO the federal government has all the tools to put a stop to these illicit flows. Nothing of value would be lost by shutting off the spigot of dark money and darknet trade. Cryptocurrencies are almost entirely used for illicit activity, gambling and investment frauds, and on the whole have no upside for society at large while also having unbounded downside and massive negative externalities.A shut down of cryptocurrencies would disable the safe payment media that criminal ransomware attackers currently use. All other payment methods require some physical interaction or in person verification. Using those would increase the risk for cyberattackers immensely.
The good news is that the Biden administration has caught on to this. Last week the Deputy National Security Advisor for Cyber and Emerging Technology Anne Neuberger remarked on it :
Neuberger described the Administration's ransomware strategy which includes several lines of effort: disruption of ransomware infrastructure and actors by working closely with the private sector; international cooperation to hold countries who harbor ransom actors accountable; expanding cryptocurrency analysis to find and pursue criminal transactions ; and the federal government's review to build a cohesive and consistent approach towards ransom payments.A background briefing about yesterday's Biden-Putin call also touched on this :
This is more than just a conversation that's taking place between the two leaders, President Biden and President Putin. This is really about our own resilience, as a nation, in the face of these attacks, and strengthening that. That's what the cybersecurity executive order was largely about.It's about addressing the challenges posed by cryptocurrency, which provides fuel for these sorts of transactions.
A ransomware attacker may sit in Kyrgyzstan, use a Swiss proxy network to access rented servers in Canada from which a ransomware cyberattack is launched by using tools that were developed in Estonia but are managed from Spain. There are ways and means to hide such routes and to fake the involved nationalities. To then blame Russia or any other country for such attacks or to threaten a response against nation state assets is warmongering nonsense.
The Kaseya VSA attack shut down 800 local food shop of the Swedish chain Coop for over a week. Millions of people were affected by that in their daily life. With more and more information technology involved in our daily lives we no longer have the ability to avoid ransomware attacks and their consequences.
What can be done is to disable the cryptocurrency payment channel that is used by attackers with little to no risk. While this may not completely solve the problem of widespread ransomware attacks it will at least make it more manageable.
Posted by b on July 10, 2021 at 16:54 UTC | Permalink
c1ue , Jul 10 2021 17:22 utc | 1
next page Â" Yet another argument that banning cryptocurrencies will somehow prevent ransomware.Tom_Q_Coll8ns , Jul 10 2021 17:26 utc | 2
I vehemently disagree.
I previously wrote that check kiting still exists: there is absolutely nothing preventing traditional money laundering services from being used by ransomware gangs.
Furthermore, the cryptocurrency ban argument is only 1 step removed from the original "Never pay ransoms" tripe and 2 steps removed from the subsequent "terrorist financing" tripe.
Let me be clear:
we are talking about business continuity interruption value in the tens to hundreds of millions of dollars.
As I wrote back in 2016 - it would only be a matter of time before attackers starting realizing just how much value they were holding hostage.If a business is doing $100M a year in revenue - a major ransomware attack takes at least 1 week to recover and usually longer.
And no, backups make zero difference to this figure.Restoring large databases, complex systems and/or customer facing portals takes at least that long - and this excludes the work needed to verify if persistence (i.e. leave behind back doors or what not) exists.
Then there's the work of understanding how the attack began, how it proliferated, etc etc.
$100M revenue vs. 2 weeks of BCI - the loss is $4M plus the security review/forensics analysis. The latter is going to cost at least 6 digits and could easily go into the 7 digits, if done by a top tier professional firm.
Now compare this to a $100K ransom.
Now consider: would the lack of cryptocurrency really matter?
Yes, it would drive operating costs up by 25% to 35% on the money laundering (mule) side, but so what? Charge $150K instead.
This doesn't even take into account the "mitigation" firm angle: at least 1 outfit has already been caught doing almost nothing but negotiating directly with the ransomware attacker for the decode.The way to reduce ransomware attacks is to drive up the risk factor - not attempt (and fail) to drive down the profitability.
Cryptocurrency isn't the problem. The argument in favor of banning it (whatever immensely draconian measures that would entail) is an argument in favor of inverted totalitarianism with government or private spy agencies and mitary/police forces doing the enforcement.the pair , Jul 10 2021 18:07 utc | 3It's also an argument in favor of SWIFT and similar systems in service to the financial and corporate elites. Many of whom are in fact adding crypto to their portfolios and accepting payments.
Think of it this way. The only reason these hackers (using NSA tools) don't just ask for a cash drop of various currencies of unmarked non-sequential bills a remote place is that the USA, UK and Five Eyes can police any ransom payments. Same with SWIFT. The majority of them have no Russian ties.
Ban the NSA.
ransomware - along with stuxnet - is the main reason i started reverse engineering. it's just as easy to install as any other malware since most payloads get dropped due to PICNIC s.norecovery , Jul 10 2021 18:12 utc | 4i actually recall seeing one that was almost entirely javascript and operated from RAM. one click in a browser without script protection and that's it.
apple and microsoft (and to a degree android) have succeeded in dumbing down the average user and no amount of "compliance meetings" will fix that any time soon.
as for crypto, it appeals to the segment of the population with too much money and is worse than useless for those with too little. it's just like the VC idiots who have reaped the benefits of QE (and ridiculous overvaluations ) and use their ill-gotten gains to keep garbage like uber on life support.
they shit their pants at the thought of paying $0.00000001 in taxes but will flush $40,000 down the toilet on "NFTs" and imaginary digital monopoly money. assholes.
@ c1ue 1 -- "And no, backups make zero difference to this figure."Per/Norway , Jul 10 2021 18:25 utc | 5I don't pretend to understand the intricacies of this, but why wouldn't it be possible to have two servers (or server banks) set up with identical data, then if one of them is attacked (illegally encrypted and locked out), IT personnel could migrate access to the data in the second server and wipe the first one? Seems simple enough.
Posted by: the pair | Jul 10 2021 18:07 utc | 3the pair , Jul 10 2021 18:29 utc | 6😂ðŸ'Œ
you must have read my mind the pair, i agree 100%.i usually ignore other comments but the above is a bit annoying and i've seen this "argument" from many otherwise smart people (e.g. greenwald).circumspect , Jul 10 2021 18:43 utc | 7Cryptocurrency isn't the problem. The argument in favor of banning it (whatever immensely draconian measures that would entail) is an argument in favor of inverted totalitarianism1. yes it is a problem. nothing is "the" problem unless you want to get down to the philosophical bones of capitalism and such.
2. "banning" it might not be practical (we've had bans on child porn for quite a while and it still exists...and is usually paid for with crypto). but banning the mining of it will de facto take it down a few pegs.
3. let's drop the "derp imma freedom fighter cuz i has dogecoin" crap. the people with the most ability to buy and manipulate coin are the people with the least reason to tamper even slightly with the "system". but then some people (usually soulless white yuppie guys) act like musk is a "genius" so i guess making him and other cointards out to be digital che guevaras wouldn't be a huge leap.
4. we already live under "inverted totalitarianism". and it smells a bit of ayn rand's verbal feces to equate "i can't have 100% freedom all the time with my vapor money" with "derp here come the stalins!" maybe try to think about something immaterial for 5 seconds a day.
5. crypto is the BLM of currency. it looks all freedomy and changey but will eventually be co-opted and absorbed into the blob. or have goldman and the other parasitic "masters of the universe" suddenly embraced competition?
6. it's also the "free range beef" of currency. just as that dumb fuck yuppie marketing campaign ignores the vast amount of land it takes to feed the cows, crypto lovers have yet to explain how something that already uses as much electricity as goddamn EGYPT can be scaled out to cover everyday use by billions (or even millions) of people.
Cryptocurrencies are almost entirely used for illicit activity, gambling and investment frauds, and on the whole have no upside for society at large while also having unbounded downside and massive negative externalitiesDown South , Jul 10 2021 18:43 utc | 8Bah Humbug. Lots of normal people with some excess cash use crypto, trade crypto, and pay their taxes. Almost everything blamed on crypro can be blamed on the USD as well.
It is another avenue that can be used for illicit activities. These exploits against these systems would go on without crypto albeit at a lesser extent. Organizations will learn to harden their weak systems and move on with life.
I work with people who have mad some damm good clean money playing crypto. They talked me into dabbling with some spare cash and I have done quite well. If I lose its on me and no one else. I do not need the Empires bureaucrats breathing hot air down my neck on this one.
Klaus Schwab and his friends at the WEF are currently running Cyber Polygon which simulates a cyber pandemic (electricity grids shutdown, banking systems, hospitals etc) due to cyber attacks which will disrupt and impact society worse than anything Covid did.Steve , Jul 10 2021 18:47 utc | 9A cyber-attack with COVID-like characteristics?
Giving the welcoming remarks at Cyber Polygon for the second year in a row, Schwab spoke at length about the World Economic Forum's (WEF) desire to tackle cybersecurity by bringing together a closer merger of corporations, small businesses, and governments.Last year, Schwab warned, "We all know, but still pay insufficient attention to, the frightening scenario of a comprehensive cyber attack, which would bring a complete halt to the power supply, transportation, hospital services, our society as a whole."
A ransomware attacker may sit in Tel Aviv.... I'm convinced that the Zionists are involved in this. As for the American's sabre-rattling, that's just empty nonsense. The NATO gang has been deploying cyber attacks on Russian infrastructure for a long time, to no avail.Perimetr , Jul 10 2021 19:07 utc | 10Let's make it safe for FedCoin and the Banksters by eliminating all non-sanctioned non-governmental cryptos, as well as cash.Stonebird , Jul 10 2021 19:18 utc | 11
Only programable, traceable, instantly confiscatable "money" issued by the Central Banks and Governments will be allowed.
Take it straight from the Bank for International Settlements General Manager AgustÃn Carstens in October 2020, telling you exactly where the central bankers intend to goOK, attack corporations for crypto or cash. What is next is that attacks could be extended to attacks on Nations and infrastructure. ie. The Iranian transport system has just been hacked. (The supreme Leaders telephone number appeared on all the railway Bulletin boards.).Tom_Q_Collins , Jul 10 2021 19:26 utc | 12Not forgetting all the other Styxnets etc.
This may be one thing on which the Biden/US and the Putin/Russians could agree to cooperate. Self protection is a valid motive.
****
Crypto? The Banks won't let it go.rjb1.5 , Jul 10 2021 19:30 utc | 14Cryptocurrency exchanges are the channel by which all the illicit funds in this epidemic flow. And it is the one channel that the US government has complete power to rein in and regulate. The free flow of money from US banks to cryptocurrency exchanges is the root cause of this pandemic and needs to halt.I'm sorry but this is absolute nonsense. Any American (or European or Japanese or anyone else) is required to submit to various KYC protocols (Know Your Customer) in the same manner as setting up a bank account at a bank that participates in the SWIFT system.
A government ID (which can be faked, more on that in a bit) is required to set up an account on any of the exchanges that the US government has the power to regulate in traditional ways (i.e., not by simply shutting down the internet or seizing domains like they did to Iranian and Houthi media).
Money flowing from US banks to exchanges and back the other way is not the problem, sorry. In fact I'd be willing to bet that the money easily recovered by the FBI from the Colonial ransomware attack must have been transferred in this manner, hence the ease with which it was recouped.
As far as a fake identity, one would have to obtain or generate a fake government ID, a fake social security number (or the equivalent in EU, Japan, Korea, etc.), establish a bank account with this fake identity and only then could they use the system in the manner that Diehl presupposes. Is this a possibility for a very small number of racketeers and extortionists? Sure, but it doesn't make crytocurrencies somehow unique for this type of criminal to operate.
if they can disable crypto, they can disable stuff that's a whole lot worse than crypto.jo6pac , Jul 10 2021 19:37 utc | 15people do recognize at times than we can solve problems simply by not doing certain things.
Isn't the Western banking system heavily invested in global criminality, and didn't this state of affairs exist before the arrival of crypto? why would the USG change now, since crypto creates the need for more policing and surveillance, whose manipulation nurtures another excuse to blame the Rooskies?
It's the cia. They're in need because they're losing the Afgan Poppie $$$$$$$$$$$$$$$$$$$gottlieb , Jul 10 2021 19:40 utc | 17Crytpos are new securities that invest in technologies that will run the new world. Some technologies are foundational and some are fads. Buyer beware.jsanprox , Jul 10 2021 19:57 utc | 19911 was a psychological warfare operation. Russia-gate is a psy-war operation. Pandemic 2020 the same. And so too is this latest fear mongering BS about cyber-security. All of it in service to ever-increasing compliance and control for 1984 2.0.
To believe what you're told is folly.
What evidence is there that this even happened at all? Seems like the same as the poisoning events, just empty claims and refusal to provide evidence neither to Russian authorities nor the public. A bunch of nonsense.Osa Kim , Jul 10 2021 20:01 utc | 20I feel the same way about cocaine use and the American dollar, lol. Years ago researchers reported that most US $100 bills had cocaine residue on them.Gordog , Jul 10 2021 20:07 utc | 21Also, check out during the 2008 crash that the big drug cartels bailed out EU banks to the tune of approximately $900 million US. Nothing to see here, move along now.
Wow! What a chasm between Biden's quite reasonable and measured comments, that even hint at increasing, not decreasing cooperation between himself and Putin...and the literal mouthfoaming of the New York Slimes!Piotr Berman , Jul 10 2021 20:23 utc | 23Appreciate this really informative article! Some years back I decided to buy one bitcoin for the price of 500 Euros. I found a guy [don't recall how, maybe by want ads in local paper] who met me at a McDonalds and I gave him the cash in hand, while I checked on my laptop to see the bitcoin deposited.
Somehow, I misplaced that silly password or wallet or whatever, and that bitcoin is gone in the coin fountain forever, lol! Kind of stings a little to see these things going now for something like 50 k, lol!
I had never heard of these crypto-markets, where I guess you can just buy them online in some way. I suppose they didn't exist back when I wanted to buy one?
... why wouldn't it be possible to have two servers (or server banks) set up with identical data, then if one of them is attacked (illegally encrypted and locked out), IT personnel could migrate access to the data in the second server and wipe the first one? Seems simple enough.Bart Hansen , Jul 10 2021 20:34 utc | 24Posted by: norecovery | Jul 10 2021 18:12 utc | 4
Data replication is a standard tool for massive data bases, but they require high throughput communication channel. So what you want is a system that can only receive and store, with no processing whatsoever -- without an authorized user physically present. Otherwise the remote rider of the mother side can instruct the mirror to encrypt the content in the same way as the mother site.
That may be a simplification but you probably need an operating system for the mirror that lacks any of the garbage invented and planted in operating system in the last 30 years. No way to run java etc. Totally against the current software "philosophy".
Next time you read a Sanger piece (so I don't have to), notice that comments are not enabled. He is immune to criticism from the reading public.thewokendead , Jul 10 2021 20:35 utc | 25Sanger is one of the Time's veteran war whores as well as being a favored propagandist for the "intelligence" cosa nostra and their frequent disinformation campaigns that originate at his ol' grey bag.karlof1 , Jul 10 2021 20:36 utc | 26I just picked up the rights to the domain: "TheRussiansDidIt.com ..seeing that no matter who what or where any kind of real or perceived cyber attack occurs.....within milliseconds, "propornot" rags like the Times screeches as loud as their typeset allows: the Russians did it...with of course a mandatory inclusion that Vlad the Evil Impaler is the ultimate " mastermind" behind it all.
The escalating warmongering by David Sanger is the real danger here followed by the lack of an international Cyber-Security Treaty, which is something the Outlaw US Empire doesn't at all want because it would apply reigns to its unilateralism and continual breaking of the UN Charter.10 to 1 , Jul 10 2021 20:38 utc | 27Putin and Russia have asked for such negotiations for over a decade with zilch response from NATO/Outlaw US Empire. Think of all the attempts to provide a casus belli since Putin became president/PM that are completely devoid of any evidence, then add all Sanger's crap to that list as it's no different. He's being paid by a faction that wants war with Russia regardless the cost, but he doesn't give a damn about all that since he writes lies for a living while also living a lie.
All Bitcoin transactions are public, traceable, and permanently stored in the Bitcoin network. Since users usually have to reveal their identity in order to receive services or goods, Bitcoin addresses cannot remain fully anonymous.vk , Jul 10 2021 20:48 utc | 28One Too Many , Jul 10 2021 20:51 utc | 30"The only language that Putin understands is power, and his power is his money," said Garry Kasparov, the Russian chess grandmaster and a Putin critic. "It's not about tanks; it's about banks. The U.S. should wipe out oligarchs' accounts, one by one, until the message is delivered."For the sake of the argument, let's assume Kasparov's assessment of Russia is true (that's already a big "if").
Then, we have two possibilities:
1) the USA is not an oligarchy, and has a system that is superior to an oligarchy, i.e. a system that is worth spreading around Russia and is capable of crushing the Russian system;
2) the USA is an oligarchy, but a better oligarchy than Russia's.
We can discard #1 outright, as it is notorious and self-evident fact that the USA is an oligarchy. Even Bernie Sanders has just stated that , it's already common knowledge.
So, we have #2 left to analyze.
Taking #2 as the premise of the real world, and also going from the premise Garry Kasparov is not a complete idiot or crazy (Plato's presupposition for a political debate to take place), then we can only conclude Mr. Kasparov is openly asking the help of the American oligarchy to crush the Russian oligarchy. Putting in another way, he's asking oligarchy to defeat oligarchy.
The problem here is that using an oligarchy to crush another oligarchy would not result in the extinction of oligarchy, but, on the contrary, in the strengthening of the oligarchy. In this concrete example, the Russian Federation would just be governed by the American oligarchy, in the same system, but much harder to defeat than before.
Garry Kasparov, therefore, is a pro-oligarchy militant. A Russian far-rightist could even demagogically claim he's anti-Russia.
There's an idealist scenario where you could argue abstractly #1 could be held true: that the Russian Federation is a "kleptocracy", i.e. an oligarchy where the State dominates the bourgeoisie. In that case, the USA would not be an oligarchy because the bourgeoisie uses the politicians to their own end, and not the inverse. That is, it is an oligarchy only when the politicians dominate the capitalists, but not the inverse - the inverse would be (liberal) democracy.
But that's a liberal fantasy. Either Putin is all-powerful or he isn't - he can't be both at the same time. If Putin dominates the oligarchs, then the oligarchs are not oligarchs - they're mere shells of Putin's (and, therefore, the Russian State) power and wealth. If Putin is dominated by the oligarchs, then, by liberal standards, Russia is not an oligarchy either, just a traditional liberal democracy.
Posted by: the pair | Jul 10 2021 18:07 utc | 3Gordog , Jul 10 2021 20:56 utc | 31In all of these ransomware attacks the one factor that is NEVER discussed is that the vast majority of them occur on Microsoft Windows. When will people learn to start using a real operating system.
Cryptoman says:Jen , Jul 10 2021 21:14 utc | 32Technologists and those who follow their lead (Venture Capitalists, angel investors, etc) are often wayyyy ahead of the curve, and as such, become mega-rich from their financial bets on new technologiesOR:
They are the 21'st century snake-oil salesmen---endlessly touting some zoomy, spiffy technology whose 'greatness' the proles are just too dumb to comprehend, lol! And in 99.999 percent, it all turns out to be VAPOR! But the sheeple's fleece that is collected is very very real, and comes from your wallet, lol!
PS: just had a look at this supersmart-looking Andreeson fellow. And his striking sister.
I should think the real villains involved in a lot of these ransomware attacks attributed to Russia are the SBU and their CIA bosses in Kiev. (The SBU and the CIA share the same offices.) The Ukrainian security services, and the people they use or contract work to, most likely also have the tools to attach faked Russian-language metadata to their hacking activities.Max , Jul 10 2021 21:23 utc | 33Add also the possibility that these Nazi crazies in Kiev are working with Israeli-affiliated agents or agencies with cyber-hacking experience and knowledge in getting access to major networks and we have one Hell of a global problem indeed.
No doubt the SBU and the CIA are using crypto to finance their activities. Even Bellingcat uses crypto to pay for information hacked from private mobile phone databases. Of course the sooner crypto currencies can be regulated properly, the better. But banning them outright cannot be the solution; the activities crypto helps to drive will migrate to another source of funding.
Is it easy to cash out cryptocurrencies? One can't fool all the people all the time.Paul , Jul 10 2021 21:44 utc | 34Currencies are constantly MONITORED
Reality is in details and deeds. Please list all the cash out steps for cryptocurrencies. Do you know the payment space? Usually within the U$A and other regions, deposits and withdrawals worth $5,000-10,000 are monitored for tax evasion and money laundering. Try to cash out $25,000 from your bank account. Majority (98+%) of money is fully monitored and traceable. What % of the US$ are in the physical form? How much cash does a typical bank branch carry? Cryptocurrencies are not the problem as they are constantly monitored. How does one buy a bitcoin or cash out a bitcoin?
Which intelligence agencies are driving this DECEPTION?
It is currently harder for those looking to cash out cryptocurrencies while not being watched by the eyes of tax collectors, administrations and intelligence agencies. So which Orcs are DRIVING this ransomware attacks? It looks like some intelligence agencies group is leading this ploy of attacks. Why? They want to protect the existing payment and financial system? Create FUD about their competitive digital currencies? Launch attacks worldwide to DISRUPT operations as they're losing, cyber proxy wars? Someone is using these ploys to carry out attacks and create a mist to hide their future malicious crimes.
Ransomware services can be easily STOPPED
Why are administrations letting rentable ransomware services, like REvil, operate? This is like letting mafia operate. Why let web services companies rent them their services? If AWS suspends Parler, then web services can do the same thing to ransomware services which are a criminal operation. Similarly, Bitcoin, and other cryptocurrencies can be asked to prevent these transactions. Remember, all these cryptocurrency companies operate under a CORPORATE CHARTER. Who controls the corporate charter? Governments have enough tools to prevent these crimes. Why aren't they pursuing it proactively and stopping it? Who BENEFITS?
Russia isn't making a strong stand. Why?
On the tenth day of the Cuban missile crisis, the U$A UN ambassador Stevenson dressed down Valerian Zorin, the Soviet ambassador, in a UN Security Council meeting as Americans watched on television. Stevenson went for the jugular: "I want to say to you, Mr. Zorin, that I do not have your talent for obfuscation, for distortion, for confusing language, and for doubletalk. And I must confess to you that I am glad that I do not!" Stevenson went on to denounce the Soviets for lying, treating Zorin in a way that the Soviet ambassador likened to an American prosecutor browbeating a defendant.
Why isn't Russia raising the issue of these false accusations and provocations regarding manifestations in the information space at the UN? Where are Russia's ambassadors? Why be a wimpy?
Posted by Steve @ 9ak74 , Jul 10 2021 22:01 utc | 36
Who observed:
'A ransomware attacker may sit in Tel Aviv.... I'm convinced that the Zionists are involved in this. As for the American's sabre-rattling, that's just empty nonsense. The NATO gang has been deploying cyber attacks on Russian infrastructure for a long time, to no avail.'I agree.
I recommend the book Murdochs Pirates, currently 'unavailable' at the detestable Amazon [wonder why?] but now available at Australian online bookseller Booktopia. Here is a brief and sanitised review of the book from Amazon:
"The inside story of the skullduggery at the heart of one the Murdoch empire's subsidiaries, NDS.
What happens when one of the biggest media groups in the world sets up its own private security force? What happens when part of this operation goes rogue?
News of the World is not the first Murdoch company to be accused of skullduggery. Murdoch's Pirates is about the dark deeds of a secret division of News Corp, based in Jerusalem, operating in a combustible world of ambitious ex Scotland Yard men and former French and Israeli secret service agents, who have one thing in common - they have all left their previous employment under controversial circumstances.
Reading like a thriller, Murdoch's Pirates is set in the arcane world of hackers and pirates. There are mysterious deaths, break-ins and wild chases. Some of the individuals involved may well be amongst the brightest minds on the planet, but sometimes their rivalry can get out of hand and their impulsive behaviour can defy logic.
Neil Chenoweth recounts this clandestine war with his customary lucidity, drollery and brio."
My synopsis of the allegations in the book: The Murdoch empire created a clandestine beyond the law cyber unit, based in Jerusalem, using , among others, skilled Israeli hackers, to hack and pirate the codes of rival satellite TV companies. The hacked codes were then used to manufacture millions of 'cloned cards' which were distributed world wide. Children were selling these cards in schools. This gave the holders of the 'cloned' cards free access to various satellite TV channels, but not Murdoch owned channels. Why pay a subscription for satellite TV access when you can buy 'cloned' cards for a few dollars? Various rival TV channels then went broke. This left Fox and Sky to pick up the customers. The Murdoch empire, allegedly, knocked out the competition.
So much for copyright law. Take note Kim Dot Com, awaiting extradition from NZ to the US for his, alleged, 'file sharing' antics.
The Murdoch empire, allegedly, is very litigious and, allegedly, has deep pockets.
These American accusations about Russian ransomware and cyberwarfare are part of the USA's broader Hybrid War against Russia.Abe , Jul 10 2021 22:15 utc | 38Namely, America accuses Russia of what "Leader of the Free World" is massively guilty of so as to extract concessions from Russia on other unconnected concerns.
This is an umpteenth example of how Goebbelsian psychological projection is fundamental to the American national character.
It's long overdue that Russia and other nations like China and Iran, who are the targets of US smear campaigns, give the Americans a taste of their own medicine and demand that the United States cease and desist its cyberterrorism and attacks on other nations.
We can start with Edward Snowden's revelations of the American NSA spying on and hacking civilian institutions and leaders of other nations.
Then move on to the joint American-Israeli creation of the Stuxnet Virus deployed against Iran and even North Korea.
Add on the Wikileaks Vault 7 leaks exposing how the American CIA and its UMBRAGE unit stage *false-flag* cyber attacks, which the USA will blame on other nations.
And then demand that America terminate its 60,000-member strong covert (cyber) army called Signature Reduction.
After that, tell the USA that its Echelon "Five Eyes" global spy network must be completely and irrevocably be destroyed.
Or Else.
This list is by no means comprehensive but only a very abridged version of what should be called American cyberterrorism.
U.S. Operating 60,000-Troop Strong Secret Army, Claims Newsweek report
https://www.greanvillepost.com/2021/05/18/u-s-operating-60000-troop-strong-secret-army-claims-newsweek-report/Did the Israeli-American Stuxnet Virus Launch a Cyber World War?
https://www.haaretz.com/israel-news/.premium.MAGAZINE-did-stuxnet-launch-a-cyber-world-war-1.5410099Outposts of the U.S. Surveillance Empire: Denmark and Beyond
https://covertactionmagazine.com/2020/12/10/outposts-of-the-u-s-surveillance-empire-denmark-and-beyond/Wikileaks Vault7: CIA Umbrage team, the factory of false flag ops
https://securityaffairs.co/wordpress/56983/intelligence/wikileaks-vault7-cia-umbrage-team.htmlWIKILEAKS: CIA HACKING PHONES, TVS, CARS, AND USING FALSE FLAG ATTACKS
https://shadowproof.com/2017/03/08/wikileaks-reveals-cia-hacking-iphones-tvs-using-false-flag-attacks/
I am following some parties that really do crypto in dirty deeds and/or really *really* want to stay off the governments radar, and I have to say none of them is using bitcoin as they know it is traceable with little work. So, no real hacker pirate would ever ask for ransom in bitcoin.Charles Peter Peters , Jul 10 2021 22:19 utc | 39So, seems these recent ransom ware "attacks" are orchestrated by parties:
1. not afraid to get traced by US government (cause.. they won't bother them?)
2. conveniently not worried by the facts these acts will serve as 100% reason to ban crypto currencies themselvesHm, which organizations/groups of people/3 letter agencies match these two criteria...
The close reading of Biden alone was worth the price of admission to this post. The whole affair is reminiscent of the invasion of Afghanistan when Taliban offered to send OBL upon receiving evidence, which was never provided (and probably didn't exist).Lozion , Jul 10 2021 23:18 utc | 40I'd rate the conclusions as reasonably well established. Worthy of sending to all my friends who hate Russia. Considering the nature of the oligopolus that rules the world and that crypto is as useful to them as anyone in evading taxes and accountability, I wouldn't expect any changes. However I'd like to hear about each case cracked open, which is hard to find in the NYTimes.
@8Lozion , Jul 10 2021 23:35 utc | 42https://www.presstv.ir/Detail/2021/07/10/661962/Iran-cyber-attack-transportation-ministry
Not sure why my post isn't showing, I was replying to #8 post regarding a current cyber attack on Iran's transport network, just do a search..Roger , Jul 10 2021 23:56 utc | 43Title: "Stop blaming Russia and stop blaming bitcoin" there fixed it for you B.Christian Chuba , Jul 11 2021 0:25 utc | 44Just how did all those drug dealers, extortion rackets etc. hide their billions before cryptocurrencies???!!!!
Roger
erelis , Jul 11 2021 0:32 utc | 45
>>>If Moscow wanted to stop Russia's cybercriminals from hacking American targets, experts say, it would.<<<Who are these experts, how would Putin do that, why is it easier for Putin to do this than any ... us?
The attacks are taking place on our IT networks. It is funny that these 'experts' are so insistent that Putin can control all of the LANs in Russia but we can't. I want these experts to explain how this works.
I am not up on crypto or the innards of ransonware except it was released to the world in Vault 7 I believe. But there is a pattern by US private and public so called cyber experts. When an attack or breach happens, the US knows exactly who did it and even the language they speak. However, these super duper experts and their organizations are powerless to stop the (Russian!!) hackers armed with the most detailed facts. With the private companies of course for a hefty price they can (maybe) protect you. More than anything these events show how utter incompetent the US is in cyber protection and avoidance at both the government and corporate levels.wp007 , Jul 11 2021 1:03 utc | 46My personal cyber security software installation on my PC for pennies a day offers ransomware protection and has for several years.
The step does not work like this and has a problem:karlof1 , Jul 11 2021 1:04 utc | 47
1) Especially in the case of attacks that are blamed on Russia, one must see that the perpetrators are located in Ukraine and neighboring countries and are paid and operated by their intelligence services.The now occurring increase of the accusation against Russia must be seen simultaneously with the current NATO exercise in the Black Sea. The warmongers are looking for a reason (or Russia's mistake) that will give them the position of the defender in the eyes of the Western public and thus a legitimate right for military action. We are there 5 minutes before a war with NATO, which is fiercely demanded by Ukraine, among others.
2) Interfering with SWIFT would be a declaration of war for Russia, as it is impossible to ensure that legitimate Russian transactions are not affected.
3) The only solution, besides a real cooperation between the USA and Russia, is to close all non-supervisable "exchange offices" and at the same time to monitor - as with cash - every transaction of these offices, i.e. the same as is already being done for money laundering (but even there not consistently).
How little this works, however, when one or more of these states undermine governments themselves, can be seen in the financing of terrorism. Those who shout "Stop thief" the loudest are those who finance their "friends", who are the "good" terrorists.
So: All wishful thinking, far from the reality of the hypocrisy of the services. The only protection is the companies' own. If they are too stingy to invest in security, which reduces profits, they have to pay. If you leave your car with the engine running and the key in the ignition and walk away, you are to blame if your car is stolen.
Translated with www.DeepL.com/Translator (free version)
I should remind barflies that Trump floated the idea of nuking Russia in response to a cyber attack. Do see my comment on the rocket thread linking to Martyanov's blog.vk , Jul 11 2021 1:21 utc | 49Don't understand why so many people here are defending the private cyptocurrencies. They're not and never will be money. The libertarian utopia where there are no banks and everybody will be paying directly with crypto is impossible, will never happen.GoverntheMente , Jul 11 2021 1:40 utc | 50According to Klaus Schwab(World Economic Forum/Davos) the next big crisis the world will have to face is a Cyber pandemic. And judging by the scale he is talking about they got some great crisis for us in store.snake , Jul 11 2021 2:12 utc | 51Klaus Schwab: "We all know, but still pay insufficient attention to, the frightening scenario of a comprehensive cyber attack, which would bring a complete halt to the power supply, transportation, hospital services, our society as a whole.
The COVID-19 crisis would be seen in this respect as a small disturbance in comparison to a major cyber attack, he added."source: https://sociable.co/technology/supply-chain-events-pandemic-prophecies-great-reset/
Perimetr @ 10 =>Only programmable, traceable, instantly confiscatable "money" issued by the Central Banks and Governments will be allowed. <= this is the last thing Americans want to see, the elimination of non traceable cash.. so the USA will do its best to make it happen..William Gruff , Jul 11 2021 2:14 utc | 52by: Stonebird @ 11 Crypto? The Banks won't let it go. <=neither will anyone governed by a nation that allows its private monopoly powered corporations to spy on the population and to use the government itself as an agency which facilitates corporate private exploitation against those the government governs.
Conflict seems to be developing between the governments and those the governments govern? Its about trust. Global humanity no longer trust any one in government, for any reason or at any time. Everyone has learned the private corporate powers used by corporations to exploit the governed, were given to the corporations by the governments; and everyone has seen the exploitation government imposed on humanity will soon destroy it.
Tom_Q_Collins @ 12 identifies the following statement as absolute nonsense. "Cryptocurrency exchanges are the channel by which all the illicit funds in this epidemic flow. And it is the one channel that the US government has complete power to rein in and regulate. The free flow of money from US banks to cryptocurrency exchanges is the root cause of this pandemic and needs to halt.
I'm sorry but this is absolute nonsense. " <= I agree completely, Governments are the mother of illicit funds; the issue that has the governments and their monopoly powered corporations so upset, is competition to their private party land.
<= Corporations want the corrupt governments, the corporations control, to
outlaw competition so the protected corporations can control everything?
Good luck..<= Eight billion people sorted into 256 different government governed cages, have lost faith in the integrity of those who run the governments.
<= I believe, something different, more human oriented is coming to the world. Cryptcurrency is interesting to watch because it inverts the foundation into a root top.
by: circumspect @ 7 says: "I work with people who have mad some damm good
clean money playing crypto. They talked me into dabbling with some spare
cash and I have done quite well. If I lose its on me and no one else.
I do not need the Empires bureaucrats breathing hot air down my neck
on this one. <=exactly..Down South @ 8 says
"˜Lack of cybersecurity has become a clear & immediate danger to our society': Klaus Schwab, Cyber Polygon 2021 <=bull shit.posted by rjb1.5 @ 14 ..
"Isn't the Western banking system heavily invested in global criminality, and didn't this state of affairs exist before the arrival of crypto? why would the USG change now, since crypto creates the need for more policing and surveillance, whose manipulation nurtures another excuse to blame the Rooskies? <=exactly..
Abe @ 35 =>which organizations/groups of people/3 letter agencies match these two criteria...<= CIA comes to mind..Osa Kim @20: "Years ago researchers reported that most US $100 bills had cocaine residue on them."col from OZ , Jul 11 2021 2:21 utc | 53Yes, "92% of the bills were positive for cocaine"
But it should also be noted that most Americans have never even seen a "benjamin" (a $100 dollar bill) before. Common Iraqis or Colombians are much more likely than a regular American to have seen a US $100 bill. Isn't that weird?
It's Russian military doctrine and policy to launch all nuclear weapons in the case of cyber operations attack interfering with Russian Nuclear Forces computer infrastructure -- message is launch straight away, should be a hoot and a bang. These people are insane Sanger and co. The courts should jail them for life, for proffering advice that leads to the total destruction of Earths biosphere. (incl, Humans)bobzibub , Jul 11 2021 2:59 utc | 54b, your beef is not with crypto currency, but cryptography for one cannot ban crypto currency without crippling cryptography.circumspect , Jul 11 2021 3:25 utc | 55
This was tried in the US. But the downside of weakening cryptography is that it weakens the entire financial system and put every financial transaction at greater risk.Why not simply ban insurance against cyber crime? At least then, companies would take security seriously enough for the current environment.
Kudos to you and all here for your insights!
Martin Armstrong just posted a piece about crypto where a BIS official talks about how it will be used to ultimately control every transaction by them and their ilk. They will tell you what you can and cannot spend your money on.aquadraht , Jul 11 2021 4:12 utc | 56Just like the internet it was let to run free but crypto, the internet, smartphones and Starlink will ultimately control every person on the planet. Internet passports in in their hoped for plans as well. We do not like you we kick you off. You cannot give money to those people becasue we do not like them.
Enjoy it while you can; I know I will. They will ultimately gain total control over it. Proof of stake may be the next step.
Cryptocurrency "" 100% Control of the Great UnwashedWhile I am not fully convinced that a crypto crackdown will terminate ransomware attacks (but might help to reduce) just a sidenote:Max , Jul 11 2021 4:23 utc | 57Some of the rentable ransomware services, like REvil , are run by Russian speaking groups.Funny name, but immediately Guccifer2.0 and his "Russian breadcrumbs" jump in my mind. So these guys are "Russian speaking", more exactly, writing, ok. But the pun "REvil" is definitely an English, more exactly American English pun. No Russian, German, French, or Chinese speaker without a background in spoken/written American English would have that idea in the first place.
@ circumspect (#51),NemesisCalling , Jul 11 2021 4:27 utc | 58The administration already has information of over at least 90+% of (> $1,000) transactions and 99+% on big (> $50,000) transactions. Digital currencies are good for international trade!
What % of your transactions are in cash? What % of your amount spent is in cash? Even if you pay your cellphone, broadband, electricity,... bills in cash, they are reported. What information is collected by the credit scoring companies? If you're using a smartphone they know your favorite places, work location, visited places... How to prevent the ABUSE of data?
Most individuals are sleeping. What % of people are awakened? What % have integrity? Interesting world.
Not only do I view cryptocurrency's rise as a relief-valve to placate the masses and "shoo" them away from precious metals (read: sound money), but also along the same lines as a 401k. When the SHTF, you won't be able to hold it, so you won't own it. 1s and 0s are not physical and therefore entirely speculative (the stuff of vapor). You can only feel its breath on you when the game is afoot. When the music stops, it is gone.psychohistorian , Jul 11 2021 4:50 utc | 59What is Russia and China doing? They are buying pms. When the greenback dies its inglorious death, cryptos will be abadoned and forgotten faster than you can say "Sears."
@ GoverntheMente | Jul 11 2021 1:40 utc | 46 with the reminder of the potential for Intertube outage...thanksSeer , Jul 11 2021 6:56 utc | 60I agree that loss of the Intertubes for a day would be tragic for the Plato's Cave Display worshipers but some of us remember life without technology coming out your ass as nice....I was on-call for over 20 years...
What this social control effort does though is make the sale for money that is only soft and not hard much more difficult. It will remind the proles that electricity does not come out of the ground and maybe it would be good to have coinage or paper backed by thing(s) to give it intrinsic value.
Given the ignorance I am reading lets review a bit about money.
Hard Money is money that has intrinsic value. It could be represented by coinage, paper or a permissioned block chain cryptocurrency. How that Hard Money establishes and maintains its relationship to the value of things is a separate subject but needs to be recognized as an event and ongoing process. The relationship that Hard Money has to value is different than the relationship that Soft Money has to value.
Soft Money is any form of money that has no intrinsic value but is currently given a faith based relationship to value of things. In 1971, when Nixon took the US dollar, as Hard Money Reserve Currency, off the gold conversion standard it became Soft Money, or more clearly, a measure of debt passed around to others of faith in its ongoing value. Cryptocurrenies are other examples of Soft Money but the concept is not new. For decades there have been ongoing local "currency" programs all over the world (the Hours program) but marketing has now used block chain technology to help birth sexy digital "currencies".
Lets digress at this point and discuss what money is for....used for medium of exchange and as a store of value if available as such. In those roles there is the assumption of the established/maintained relationship to value over time.
What kids of things get this value relationship? Labor, raw materials, FOOD, property, finished goods and services, etc.
How is this value relationship established and maintained? That is where this get tricky. In the past that responsibility was executed by the governments or religions of the day. Over the past few hundred years in the West that responsibility has been held by what could be considered a religion, the God of Mammon religion. That said the bottom line is that the resource allocation and risk management decisions that come with that authority are and have been decided by a historically elite cult of humans that have brought humanity to this level of environment and human abuse. That control is being challenged by the China/Russia axis and the totally sovereign PBOC.
The shit show continues until it doesn't and ransomeware is a sideshow
Hm... Could this be the new opium market? CIA has to have a means of off-the-books financing of their black ops...KamNam , Jul 11 2021 7:08 utc | 61"" What can be done is to disable the cryptocurrency payment channel that is used by attackers with little to no risk. While this may not completely solve the problem of widespread ransomware attacks it will at least make it more manageable."" The only effective way to do the above is to stut down the entire internet. There are many other ways that Ransom can be made via the dark web which do not involve crypto.Jörgen Hassler , Jul 11 2021 7:25 utc | 62Crypto 'currencies' aren't currencies, they are the most stupid objects of speculation ever invented.Mat , Jul 11 2021 7:25 utc | 63
You don't have to ban them, just make shure they can't be traded in or exchanged for real money.(If you want to know whether something is a currency or not, there's only one simple question you need to ask: can you use it to pay your taxes? If the answer is 'no', it's not a currency.)
The blockchain is an accounting of all transactions. Every single Crypto/Bitcoin transaction is public. Not only to the merchant and the customer, but to the world.Yeah, Right , Jul 11 2021 7:40 utc | 64
Let's assume you buy something with Crypto. Then I see the sender and can look in the database, where he has paid. So if the Cops/CIA/NSA see that you bought drugs on Darknet, but they don't know who you are, then they just have to go through all the other payments from the same sender until they find someone they know, let's say a Pizza service or something, and then seize the files there, and there's your delivery address in there.
Some CIA shill: ..."the attacks would no longer be treated only as criminal acts, but as national security threats"...Norwegian , Jul 11 2021 7:44 utc | 65Even thought these are clearly criminal acts.
Yeah, OK, and if my neighbor calls me names then I will treat that as a deadly threat against my life, and create accordingly.
Where does this "logic" take Sanger?
Can the USA react with force when some foreign company uses bribery to win a contract?
Can the USA kill people because they have copied something that is under a copyright?
Can the USA let loose the dogs of war when some overseas distributor dumps stuff below cost?I mean, honestly, have the Americans really thought this through?
@One Too Many | Jul 10 2021 20:51 utc | 30Debsisdead , Jul 11 2021 7:52 utc | 66
In all of these ransomware attacks the one factor that is NEVER discussed is that the vast majority of them occur on Microsoft Windows. When will people learn to start using a real operating system.
While ransomware attacks are not just a function of the operating system (stupidity on the receiving end is also a factor), I absolutely agree that people should start using a proper operating system like Linux. Personally, I use Linux Kubuntu https://kubuntu.org/ which is very user friendly and with KDE it looks familiar to Windows users. Underneath it is exactly the same operating system as the well known Ubuntu, it is just a different GUI desktop.It is very easy to install a system like Kubuntu, in fact easier to install than Windows. But most people never install the operating system they use, so they don't know. So the answer to your question is they will start to use a real operating system when it is available pre-installed on machines they buy. Obviously, companies like M$ will do their part to prevent that happening to any significant degree.
I've been following the ransomware actions throufgh Ars Technica for a while now and for some time it has seemed to me to be obvious that if amerikan intelligence needs untraceable cash, which may be doubtful since the cocaine/crack running occured at a particular time in the 80's where following Carter and a dem congress' bill preventing tax revenue from being used to destabilise Nicaragua and reagan still having a dem congress determined to hold that position, the CIA in particular decided coke dealing was seen as an obvious work around.Norwegian , Jul 11 2021 8:02 utc | 67
As far as I know there are few if any controls on what CIA, defense intelligence and NSA chooses to spend money on currently, the Church committee after effects have long passed, but if they truly need black money gathered in a manner that is essentially untraceable because the poachers are also the game keepers, then ransomware would be a much tidier and more profitable option than dope dealing.This is particularly the case when one considers that Monero is the cryptocurrency of choice for many ransomware payouts.
While bitcoin leaves a visible trail of transactions on its underlying blockchain, the niche "privacy coin" monero was designed to obscure the sender and receiver, as well as the amount exchanged.As a result, it has become an increasingly sought-after tool for criminals such as ransomware gangs, posing new problems for law enforcement.
The primary benefits for intelligence are 1) the seeming russian connection plays into the hands of the cold war resurrection nonsense which forms the basis for amerikan intelligence's empire building and 2) the same intelligence agencies can select corporations to be 'taxed' on the basis of which corporations haven't been cooperative with agency beat ups about Russian copyright 'theft' or have whined about particular sanctions etc.
These ransomware attacks are major projects requiring all sorts of social hacking as well as digital hacking to obtain access. I cannot imagine any band of arseholes better equipped & trained for social hacking than the CIA or one better placed for digital hacks than the NSA.
That said if these types can't access crypto currencies it is naive to imagine thay will just down tools & give the game away. An alternative payment route will be adopted.@A | Jul 10 2021 21:57 utc | 35Norwegian , Jul 11 2021 8:08 utc | 68
The whole point of cryptocurrencies is to combat authoritarianism. I know it's hard for an old mindset to realize what it means, but more than half of today's population were raised with Internet. They no longer accept authoritarianism like those from the 20th century.
I would like to say you are right (and I do hope you are), but it looks to me that the population raised with Internet are extremely susceptible to accept authoritarianism of the 21st century variant, and it is frightening.@erelis | Jul 11 2021 0:32 utc | 45Smith , Jul 11 2021 8:08 utc | 69
My personal cyber security software installation on my PC for pennies a day offers ransomware protection and has for several years.
Does that mean they offer to protect you from ransom as long as you pay them money?Likely yet another Israeli false flag attacks, they know the system, they built and maintain it so hacking them is pie.Norwegian , Jul 11 2021 8:17 utc | 70@Jörgen Hassler | Jul 11 2021 7:25 utc | 62Rutherford82 , Jul 11 2021 8:37 utc | 71
Crypto 'currencies' aren't currencies, they are the most stupid objects of speculation ever invented.
You don't have to ban them, just make shure they can't be traded in or exchanged for real money.
This sounds like the same idea that the west has with Russia: Sanction it so it cannot trade with you. Obviously, the result is that it becomes more independent and starts trading with someone else. It might continue until the west starts to feel isolated. Your idea could have the same effect on USD, even if it is a way to go before you get there. But eventually, you will.I use whatever currency my government says is legal tender.Biswapriya Purkayast , Jul 11 2021 8:47 utc | 72Cryptocurrencies are interestimg, but I would only start using them if I thought they had some sort of military willing to fight for their worth. Otherwise, they could become worthless overnight.
Perhaps I would feel differently if I understood computer languages and secure banking systems better, but for the time being it is much easier for me to lose all of my bitcoin than all of the legal tender I have stored in a bank.
Crypto does seem like a very profitable way to speculate on currency if you are in to that.
One of the unstated results of digitalisation at the expense of common sense, including backup. This is one of many reasons I have consistently refused to digitalise my practice.Bemildred , Jul 11 2021 9:16 utc | 73
"One of the unstated results of digitalisation at the expense of common sense, including backup. This is one of many reasons I have consistently refused to digitalise my practice."Norwegian , Jul 11 2021 9:27 utc | 74Posted by: Biswapriya Purkayast | Jul 11 2021 8:47 utc | 72
Yes. It was always stupid to put everything on the internet. They did it like sheep because it was cheap and they thought it help would help screw the public and their own employees. If you want to avoid being hacked, don't put anything worth hacking on the internet. Job done. Not only that, when you improve internet herd immunity.
@Bemildred | Jul 11 2021 9:16 utc | 73GMC , Jul 11 2021 11:44 utc | 75
Yes. It was always stupid to put everything on the internet.
There is soon no difference between fiat currencies and crypto currencies in this regard. Over here, they used "covid" to fraudulently eliminate physical cash. If it hasn't come to you yet, it will.Both kinds of money can go "poof" in an instant.
This all about setting the stage for some huge false flag Cyber attacks , to be blamed on Russia or some other chump. The US, Israel, the Brits and others from the West are working with WEF- PAC in order to continue their One World Order Agendas. Whether its financial, infrastructure or sabotage - it's all being done by the same evil cabal.gary , Jul 11 2021 12:02 utc | 76I find it very troublesome that israel is leading Israel Moves to Seize Bitcoin to attack the resistant and any live support send to Gaza.Jörgen Hassler , Jul 11 2021 12:35 utc | 77
Counter Terror Financing today issued a seizure order against 84 crypto addresses believed to be controlled by Hamas.
The bankers dont need proof, just a honest economic terrorist:
I, Christopher Janczewski, a Special Agent with the Internal Revenue Service-Criminal
Investigations, declare under penalty of perjury, pursuant to 28 U.S.C. § 1746, that the foregoing
Verified Complaint for Forfeiture In Rem is based upon reports and information known to me
and/or furnished to me by other law enforcement representatives and that everything represented
herein is true and correct.
Norwegian @70:Bemildred , Jul 11 2021 12:42 utc | 78If you can't trade them in real money, where are you gonna go? I'm not just talking about USD, I'm talking about money.
If the actually are currency, they will stand on their own. Don't hold your breath...
Both kinds of money can go "poof" in an instant.Mar man , Jul 11 2021 13:07 utc | 79Posted by: Norwegian | Jul 11 2021 9:27 utc | 74
I call them "faith-based currencies". I retain faith in the US $$ mainly in that it will pay off my mortgage (legal tender). I remember when we at least pretended to have real money here, about 50 years. Now it is all based on the notion the government will make you take it.
Crypto-currencies look like a great racket. I read Cryptonomicon back in the day, and I can see the anti-authoritarian point of it, but you still are trusting the purveyor, unless you have recourse when the "money" fails to perform.
My thoughts on crypto currencies:Jörgen Hassler , Jul 11 2021 13:15 utc | 80I find it strange when people dismiss crypto currencies as a fad, a scam or pyramid scheme just because it is purely digital.
One should realize the US Federal Reserve notes are almost completely digital. The amount of physical coins and paper currency is only a fraction of total money supply.
Look into M0, M1, M2 money supplies and the monetary base to verify this yourself.
Whenever you have your income direct deposited, pay with a credit card and pay bills online, that is all digital currency.
Why people that transact with digital US dollars all day, every day have such a problem with any other digital currency boggles my mind.
Mar man @79:Jörgen Hassler , Jul 11 2021 13:19 utc | 81The problem isn't that they are digital. I haven't used paper or metal for over a decade.
The problem is that these currencies aren't currencies at all.
Bemildred @78:Mar man , Jul 11 2021 13:30 utc | 82You're right. I made a strong case in the past that BTC is a ponzi. But given all the falsehoods peddled by their backers, cryptos really are more of a scam.
Jörgen Hassler @80Jörgen Hassler , Jul 11 2021 14:29 utc | 83Ok, that brings into the question of currency definitions.
From a quick google search one finds this: "Currency is a medium of exchange for goods and services. In short, it's money, in the form of paper or coins, usually issued by a government and generally accepted at its face value as a method of payment."
Now, currency issued by government is usually called "fiat" currency. It has no intrinsic value and only derives value as a medium of exchange by law.
Why is that the only acceptable form? Are people not free to design, create and use their own private decentralized medium of exchange?
If so, and this private currency becomes widespread and readily acceptable, is it not a legitimate medium of exchange.
The question really becomes whether people should have the freedom to use whatever medium of exchange to barter they choose without any government interference.
I say yes.
Mar man @82:vk , Jul 11 2021 15:19 utc | 84Well, yes. Don't know where you found that definition, but I find it ahistorical and shallow.
All functional currencies have always been tied to states. Actually, money was created thousands of years ago so that you could pay your taxes. (In the form of land rent, to the palace or temple.) https://michael-hudson.com/2018/04/palatial-credit-origins-of-money-and-interest/
The reason you have 'fiat' in the USD (I guess you are from the US) is because you know you can use them to pay tax. And if you don't, you go to jail.
So all currencies are ultimately based on violence; the unquestioned state monopoly.
That's why I gave the question 'can you use it to pay your taxes' as a litmus test to whether something is a currency or not.
The text you quoted sounds much like something taught to children in school, to spare them an uncomfortable truth.
Could we imaging that there was a currency that was not controlled by a state? Yes, if the state doesn't have a monopoly on violence. We call that 'civil war'. Historical example of that are abundant. The latest being ISIS issuing their own, I think.
Violence is a natural monopoly. We want it to be a state one; some states (not least the US) might not use it very wisely, but all alternatives are worse.
@ Posted by: Mar man | Jul 11 2021 13:07 utc | 79aqualech , Jul 11 2021 15:25 utc | 85Currency is not synonymous with money. They're completely different things. You don't even need currency to exchange products (barter).
In capitalism, in order for something (anything, digital or not, being digital is immaterial to Economics in this case) to be money, it has to have three functions at the same time: 1) means of payment, 2) unit of accountancy and 3) reserve of value.
Cryptocurrency serves only as #1, never serves as #2 (you only know you how much you really have and is paying by observing its price in USDs in the stock exchange market) and doesn't really serve as #3 (just look at its volatility) even though many insist that it does, but ok, its doable in favorable environment.
The thing is: even when crypto can do the function of #3, it cannot do the rest. When, e.g. Bitcoin goes to the roof (and you can only know that in USD terms), some rich speculators hoard it and, because it is not fiat, circulation diminishes. That means it sees a proportional lowering of its function as #1. That means that, even in a good day, cryptocurrency can never serve as both reserve of value and as means of payment at the same time: hoarded Bitcoin is the same as hoarded gold.
But what astonishes me is the volatility: even the best crypto (Bitcoin) is as volatile as any other dubious financial asset available in New York. It is a complete myth it is a safe/promising investment, on par with gold. It walks like a financial asset, smells like a financial asset and looks like a financial asset, and some people simply choose to ignore the data and keep claiming it is the future of financial security and stability.
After reading about the problems at Kaseya, at least in that case the problem is negligence in regards to software quality and perhap even bad corporate security. A group of insiders well familiar with their security flaws might have pulled that off.james , Jul 11 2021 15:55 utc | 86thanks b... a fascinating and polarizing topic! i like @ 3 the pair's post... i have only skimmed the comments...Jörgen Hassler , Jul 11 2021 16:25 utc | 87VK @84:Rob , Jul 11 2021 17:01 utc | 88"But what astonishes me is the volatility: even the best crypto (Bitcoin) is as volatile as any other dubious financial asset available in New York."
It's a lot worse than other assets, just look at the last few weeks. Last time we had this discussion some bar flies told us BTC would never crash. Now the crash has clearly happened. BTC's still the best, though.
The reason it's so volatile is that it's nothing. Literally. Even the worst object of speculation in NY is backed by some kind of real asset, how ever far back in the chain of instruments. Heck, even when the tulip bulb market crashed in Holland in 1637 you could still use the darned things to grow beautiful flowers. That's not just an asset, that's a real value!
Crypto is like a wet dream for criminals and libertarians (and speculators). Eventually, they will have to awaken to the real world.blues , Jul 11 2021 19:05 utc | 89Usually near the center of your 'modern' computer's motherboard (and presumably in your smartphone) there is a relatively large square component called the 'CPU package', which is the thing that does the computing. It contains one or more 'CPU cores' on a 'silicon wafer'. Unknown to most of us, it also contains a small 'MiniMe' 'management engine' core that runs half as fast, but has the final say in everything that goes on in the rest of the package. It starts up its own operating system before any it allows the big cores to start and load the user's operating system, and it talks to the Internet, although we don't know who it talks to. It can listen to everything that happens inside the package, and report it back to someone. Maybe this has something to do with cryptocurrencies. Just a wild guess.Stonebird , Jul 11 2021 19:15 utc | 90gary | Jul 11 2021 12:02 utc | 76One Too Many , Jul 11 2021 22:48 utc | 91Thanks for being one of the very few people who mention, or even know about the situation in Gaza.
**
Israel has also seized $180 million in tax revenues (per year) that it calculates are paid to families of "militants" killed by themselves. ie. generally those that are left with no other resources. Then Israel will destroy their houses as well, leaving kids and complete families to sleep in the streets.That is pure monetary theft with brutality added.
Continue with the fact that it is estimated it will cost nearly half a billion to rebuild Gaza (and there are no longer any supporters as this is the fourth time this has happened, about $486+millions). Again the rebuilding and it's access to finance is controlled by Israel.
91% of Gazan children suffer from PTSD, from the latest killings.
****However your second link seems to be about US civil forfeiture from a scam based in Turkey selling masks. They do use Bitcoin. The link to ISIS is tenuous at best, but habitually "civil forfeiture" goes to pay for luxury item for US law-"makers".
****
Note that the ongoing genocide-ethnic cleaning, which is covered up by the MSM, has reached a stage where long lasting physical effects due to starvation, deprivation, resulting in life-long sequels (rachitism etc) and despair, are war crimes. If there is a war. Which is why a hidden genocide is conveniently based on accusing Hamas or any other group. Without Hamas as cover, the real aggression would be plain to see.
The continuous accent on "arresting" children as young as seven, is terrorism of the weakest.
****
The seizure of 84 sites (?) is not just about bitcoin, but is a massive clampdown on any means of describing the conditions in Gaza today, by eliminating news outlets (censorship) and actual access to Gaza...... and using "Bitcoin" as the excuse.
So Hamas has managed to get a few millions by using cryptos? They don't have much choice.
Posted by: Norwegian | Jul 11 2021 7:44 utc | 65c1ue , Jul 11 2021 23:12 utc | 92You're speaking to the choir. I'm been using Ubuntu on all my machines since Breezy, which was released in 2005. I tried other distros, but always came back to Ubuntu due to packages. There are ALWAYS packages available for Ubuntu.
@norecovery #4c1ue , Jul 11 2021 23:22 utc | 93
The problem with "mirrored" servers - i.e. fully parallel systems - is that you have to pass data back and forth.
The more you pass this data, the more visible the mirror is to anyone in the system.
The state of the art in ransomware attacks - the very first thing the attacker does is look for hardware backups, software backup programs and cloud backups. And then poison them.
This isn't just talk: I had a customer, a mid-size accounting firm that did exactly that - 2 fully parallel systems which they switched on/off every few days. The attacker took down the other system just as it was rotating out/offline, then took down the online one.
Keep in mind - as much time as it takes to decrypt - so too is the attacker taking the time to encrypt. A ransomware attack doesn't happen in minutes or even hours - it occurs over days, weeks and sometimes months.@the pair #6c1ue , Jul 11 2021 23:26 utc | 94
Let's examine your arguments one by one:You said:
1. yes it is a problem. nothing is "the" problem unless you want to get down to the philosophical bones of capitalism and such.no, it isn't the problem. Should we ban online bank accounts because they are used for money laundering (which they are)?
Should we ban credit cards because they're used for crime (which they are)?This is a risible argument based on the idea that a magical ban on cryptocurrency would stop ransomware.
It. Would. Not.
You said:
2. "banning" it might not be practical (we've had bans on child porn for quite a while and it still exists...and is usually paid for with crypto). but banning the mining of it will de facto take it down a few pegs.
No it wouldn't. Mining doesn't need to happen in the US. Unless you have a global China-style internet control bureaucracy - you cannot stop mining.
You said:
3. let's drop the "derp imma freedom fighter cuz i has dogecoin" crap. the people with the most ability to buy and manipulate coin are the people with the least reason to tamper even slightly with the "system". but then some people (usually soulless white yuppie guys) act like musk is a "genius" so i guess making him and other cointards out to be digital che guevaras wouldn't be a huge leap.
I have no idea what you're trying to say here. Dogecoin is a joke coin that has been used by Lone Skum to literally pump and dump. But then again, this guy has done the same to actual companies, so what?
You said:
4. we already live under "inverted totalitarianism". and it smells a bit of ayn rand's verbal feces to equate "i can't have 100% freedom all the time with my vapor money" with "derp here come the stalins!" maybe try to think about something immaterial for 5 seconds a day.
Again, no idea how this is relevant to cryptocurrency. You do understand that the 2nd most common criminal currency are gift cards, right? We should ban those too?
You said:
5. crypto is the BLM of currency. it looks all freedomy and changey but will eventually be co-opted and absorbed into the blob. or have goldman and the other parasitic "masters of the universe" suddenly embraced competition?
Cryptocurrency is not money. It is not value. It provides no real benefits. But then again, neither does art or 99.9% of philosophy degrees.
So what?
You said:
6. it's also the "free range beef" of currency. just as that dumb fuck yuppie marketing campaign ignores the vast amount of land it takes to feed the cows, crypto lovers have yet to explain how something that already uses as much electricity as goddamn EGYPT can be scaled out to cover everyday use by billions (or even millions) of people.I've noted the electricity consumption of bitcoin is a problem going back for many years.
But so what? Does anyone care about the carbon footprint of the NYSE? This is a stupid and irrelevant argument.A more relevant argument would be: bitcoin and other mined currencies are actually far more fiat than fiat currencies. The percentage of total value they give away to miners in order to get mining done is enormous compared to fiat currencies - but is invisible because they're being given away from "stock" and not from supply. What happens when the stock ends, as is architected in Bitcoin and really isn't so far away?
In any case, you have focused overmuch on the libertarian idiots pushing cryptocurrencies. Those are irrelevant.
The reality is that rich people are buying it. US and European and Japanese banks are CUSIP holding crypto for wealthy clients.
It ain't going away and any talk about doing so is deluded.
@Tom_Q_Collins #12c1ue , Jul 11 2021 23:29 utc | 95
KYC and AML are starting to get implemented in 1st world exchanges, but this is irrelevant.
Criminals have had no problems turning drug/sanction proceeds into cash - why would cyber crime be different?@gottlieb #17c1ue , Jul 11 2021 23:46 utc | 96
Nope.
Cryptocurrencies have no real use except to hold value, evade currency controls and get paid for .I have been watching the space for over a decade now, including hundreds of startups. Not a single for profit use case could not be done trivially some other way.
There are a few use cases for institutions, but anyone who thinks crypto is going to democratize anything is seriously deluded.@10 to 1 #27c1ue , Jul 11 2021 23:49 utc | 97
Untrue. Only if a user connect a wallet with the real world in some way: buying a physical product, converting to fiat, etc is the chain traceable.
However, the error is that the virtual wallets are literally unlimited.
The further down the chain the "bad" crypto is - the more uncertain who actually controls it and/or benefited from it.
A simple example: a ransomware attacker gets paid 5 bitcoin.
Those 5 bitcoin weren't created - they came from somewhere. Rarely, they are newly mined but usually there's a terrorist wallet, a thief wallet, a legit owner etc in the chain already.
So who is the legit owner after the 5 bitcoin get split into 20 wallets and then proceed downstream from there?
There is nothing but software required to take the 5 bitcoin and process through 50,000 wallets in 20-long chains - yes, you can trace all you desire but just how accurate do you think the results are?
Thus the "transparency" is a lie just like those radio and TV stations who are open to anyone looking at who pays for ads...if they go in person and dig through the deliberately obfuscatory paper trail. And not always even then.
The software companies that say they can handle this: they lie. What they are actually doing is taking known datapoints from participatory exchanges and using that to ascertain beneficial ownership and/or control - but this in turn makes all manner of assumptions which will certainly not hold up well in court vs. a knowledgeable other side.@One Too Many #30c1ue , Jul 11 2021 23:55 utc | 98
Idiotic.
The main reason ransomware attacks occur on windows machines is because the majority of compute used by companies are on windows machines.
If a modern Mac laptop or computer is encrypted - you are literally SOL. The OS, if security precautions are set up, is literally tied to the physical CPU. It is only a matter of time before someone figures out how to hose that check routine - at which point ransoming masses of Macs will be on the table.
Nor is Linux any better. Encryption performance in Linux is so much faster that it would actually be harder to stop, once in.
Ultimately the green field nature of IT today is such that the criminals go for the easy stuff first.
As Windows improves, that changes the equation which Linux and Mac users have been counting on.@Jen #32c1ue , Jul 11 2021 23:57 utc | 99
Possible but not likely.
The reality is that the Ukraine has been a haven for cyber criminals - independent of the present or past governments - for a long time.
1 of the 4 guys behind the first dark web stolen credit card forum escaped to Ukraine; the Darth Vader political candidate - he founded/funded that party.@Max #33c1ue , Jul 11 2021 23:59 utc | 100
Wrong.
Here's a very common cashout method:
1) exchange crypto for Apple gift cards on Paxful
2) Buy iPhone with gift card.
3) Sell iPhone for up to 40% off retail prices in most countries that have import taxesTry and stop that.
@Abe #38
Do these people use cell phones? If so, then they're penny wise and pound foolish.
It doesn't matter what cryptocurrency you use, if you're accessing it via a cell phone or American ISP. With legal or illegal access to the telco operator - they ain't hiding diddly.
Jun 24, 2021 | tech.slashdot.org
(bloomberg.com) 56 integrate its Teams chat and videoconferencing software directly into the operating system . From a report: Teams has seen a huge surge in users during the pandemic, boosting Microsoft in a product category where it's been trying to catch up with Slack and Zoom. The latest personal computer operating system, Windows 11, also features a new design and will offer changes to the app store.
Jun 24, 2021 | tech.slashdot.org
(theverge.com) 3 BeauHD on Thursday June 24, 2021 @09:30PM from the out-of-sight-out-of-mind dept. Microsoft is shoving Skype out of sight in favor of Microsoft Teams , which gets a highlight spot in the new center-aligned taskbar and deep integration into Windows. The Verge reports: Today's Windows 11 news is all about where Microsoft sees computing going over the next few years, but it's just as much the story of how Skype has flourished and ebbed since its $8.5 billion acquisition a decade ago. Five years ago, Skype was the big name in internet calling and video, and Microsoft made it an "inbox app" for Windows 10 that was included at installation and launched at startup by default. Now, after a pandemic year that has had more people using their PCs for voice and video than ever before, Skype was nowhere to be seen in the Windows 11 presentation or materials.
The future vision that Microsoft had for Skype everywhere has turned into a reality -- but that reality made competitors Zoom and FaceTime into household names instead. Back in June, when Microsoft made Teams available for personal accounts, the company still paid lip service to Skype, saying, "For folks that just want a very purpose-built app, Skype is a great solution, and we support it and encourage it." But now, if you want to use Skype, you're going to have to go find it in the Microsoft Store like any other app. A company spokesperson tells The Verge: "Skype is no longer an inbox app for new devices that run Windows 11. The Skype app is available to download through the Microsoft Store for free."; Skype joins OneNote, Paint 3D, and 3D Viewer as the apps that will no longer come with the OS.
Jun 09, 2021 | www.computerworld.com
The third step to data recovery: Windows File Recovery
Microsoft offers a good, basic file recovery utility called Windows File Recovery (winfr.exe) for Windows 10 version 2004 and higher. It's available in the Microsoft Store.
This utility launches in an administrative command prompt session and runs at the command line. I tried the command to recover download files, as shown in Figure 2. There is a learning curve involved in using this tool, but the user manual is available online and very much worth reading and exploring for those willing to tackle file and folder recovery at the command line. If you know what's missing and where it resided, you can use it to recover files quickly and easily using specific filters (the more specific, the better, as I learned when recovering my old download files).
The winfr tool also supports what's called "extensive mode,"ť which offers more comprehensive and far-reaching repair capabilities. Regular mode is turned on by default; you must use the /extensive parameter to access extensive mode's capabilities. It's good at handling non-NTFS file sytems (e.g., FAT and exFAT), and can find more files deleted longer ago. Extensive mode can also attempt repairs after formatting a disk" which takes us into territory for the next topic, partition repairs" and it is better able to cope with disk corruption than regular mode.
Those who prefer to undelete files using a graphical interface instead of working at the command line should try the free but good Piriform tool Recuva .
The fourth step to data recovery: partition recoveryThere are plenty of good third-party data recovery tools available for Windows 10. That said, those that can recover entire drives" especially big ones" or that offer partition and formatting recovery are usually not available at low or no cost.
For example, upgrading from the free version of Recuva to the Professional version means gaining more advanced file recovery, including partition recovery, recovery from damaged or reformatted disks, and more extensive recovery for long-deleted files and folders. The same is true for MiniTool Partition Wizard , which offers excellent partition handling and modest partition recovery in its free version, but adds extensive file, folder, and partition recovery capabilities to its Pro version.
Once partition recovery is effected, you can then tackle file and folder recovery from the newly restored partitions (if needed). In cases where accidental reformatting or partitioning mistakes have been self-inflicted" I've done this to myself on at least two occasions when I targeted the wrong drive" successfully restoring the old partitioning scheme usually brings all the old files and folders back, too.
If you successfully recover data yourself: perform a disk health checkSomething had to cause the issues that led you down the recovery road. If you've managed to recover data through chkdsk, Windows File Recovery, or another data recovery tool, it's a good idea to give the problem disk a thorough checkup.
Hard drive and SSD makers often offer such tools as downloads for the drives they sell, and there are plenty of free and for-a-fee tools available for disk health checks. I'm partial to CrystalDiskInfo because it provides a good overview of a disk's SMART data (self-monitoring, analysis and reporting technology, which includes error counts that often signal impending disk failures).
Other tools such as HD Tune Pro ($35, occasionally available for free) and Hard Disk Sentinel (free trial available, $20 for the standard version, $30 for the pro version) offer more detailed disk diagnosis and surface/media scans to provide better information on disk health and condition. The former took 10 minutes to scan my 9-year-old OCZ Vertex 3 SSD (nominal 120GB, actual 119GB) before giving it a clean bill of health despite advanced age and heavy usage, as shown in Figure 3.
If a disk shows questionable health or more than 10% of its sectors are damaged, it's time to replace it. Make a backup while you still can, order a new device, and you'll be able to restore the backup when the replacement arrives.
The fifth and final step to data recovery: call in the professionalsIf steps 1 through 4 fail, you'll need to seek outside help. Here's Software Testing Help's list of the top dozen data recovery services for those who must travel this road.
Hopefully, you'll never need to send a drive to a professional data recovery service. If you do, be prepared to pay handsomely for their work. Charges of $300 and up are typical. (Bigger drives cost more, as you might expect.) And it can take weeks or months to get through their service queue.
Some companies will let you send them a replacement drive on which to restore what they find. Others will insist on selling you such a drive, sometimes at above-market prices. But sometimes, there is no alternative, and you'll pay what you must to get precious or irreplaceable files and data back.
Be sure to work out as much of the cost picture as you can before sending a drive off for recovery. You don't want the bill, however big it turns out to be, to come as a surprise.
In my 30-plus years of working with personal computers, I've never had to send a drive off for professional recovery. Even so, it's good to know such services exist should I ever need them.
I learned the value of backups in 1989, when a 300MB SCSI drive attached to a Macintosh cratered and I lost a book manuscript as a result. I've never been caught unprotected again, nor should you be. Happy computing!
Apr 21, 2021 | www.youtube.com
Jun 04, 2021 | technet.microsoft.com
I would not recommend deleting files in system folders, but rather use the APIs that are designed for this purpose.
For example, EmpyRecycleBin.exe is a command-line tool that uses the correct APIs. Even then, I would argue that files in the recycle bin should be considered as user data, and should not be deleted without their consent.
Bill
0 Sign in to vote
- Marked as answer by Bill_Stewart Wednesday, August 21, 2013 4:31 PM
Hello, Here's some code that uses the API as Bill_Stewart suggests. Hope this helps:
http://stackoverflow.com/questions/22871595/clear-recycle-bin-programmatically-with-powershell
Friday, July 25, 2014 5:34 PM scruff410 0 Po
- Proposed as answer by scruff410 Friday, July 25, 2014 6:43 PM
Jun 05, 2021 | www.get-itsolutions.com
Clean $RECYCLE.BIN from system drive:
- Open command prompt by going to Start "" Search "CMD" "" Open as administrator
- Run the following command "" rd /s /q %systemdrive%\$RECYCLE.BIN
This procedure clears out the $Recycle.bin directory from the system partition. You can do this for each hard disk partition in your system like below.
https://c69da4bf7fe4d1ebb1403f95c0f8b6a5.safeframe.googlesyndication.com/safeframe/1-0-38/html/container.html
Clean $RECYCLE.BIN from other drives:
- Open command prompt as administrator
- Run the following command "" rd /s /q d:\$RECYCLE.BIN
Note! The cmd command will delete the folder $Recycle.bin permanently.
Jun 05, 2021 | technet.microsoft.com
You just adapt that code a bit.
#hard coded drive letters $names = @{"C","D","E"} #Loop through the drives Foreach ($drive in $names) { #Get the path for the recycle bin, the ugly format is to keep the $ $dir = "$drive:" +'\$recycle.bin' #remove the content remove-item $dir -force -recurse }
Not tested but it might work.
1 Sign in to vote
- Edited by Alex Brassington Wednesday, August 28, 2013 1:48 PM
Jun 05, 2021 | computing.co.uk
Nadella's remark about the 'next generation' of Windows came just a week after Microsoft disclosed it was ending development on Windows 10X and some of its features will come to Windows 10 in an update.
Microsoft announced Windows 10X - a lightweight version of the Windows 10 - in 2019 as an operating system designed for use on dual-screen devices. However, the company changed its mind in 2020, announcing a pivot to focus on single-screen devices.
In a blog post last month, John Cable, the head of Windows servicing and delivery, wrote that "the technology of Windows 10X could be useful in more ways and serve more customers than we originally imagined."
Cable said that the best bits of Windows 10X would be integrated into the main version of Windows 10.
Microsoft launched Windows 10 in July 2015 with a one-year free offer for users of Windows Vista and Windows 7. In March 2019, the company announced that its PC operating system was running on 800 million machines.
For Microsoft, Windows 10 is the source of 14 per cent of its total revenue, and it has received two updates each year since its launch in 2015. The latest Windows 10 update, which was rolled out last month, came with only a few changes.
Jun 05, 2021 | www.zdnet.com
Windows is powerful, but it often arrives on your PC as a bloated, crapware-filled mess. Here's how to remove the bloatware and clean it up, without making things worse with more crapware-filled helper apps.
Jun 05, 2021 | www.windowscentral.com
Microsoft has recently reported that Windows 10 is now running on over 75 million computers around the world, which signals a great jump start for the new operating system that will be part of our life for years to come.
Previously, I have share with you a number of good reasons to why you should upgrade to Windows 10 , which included new technologies under the hood, the return the Start menu, Cortana, Action Center, Settings app, and many new features and changes. However, with the good there is always the bad. Today we're going to go through fourteen reasons you should consider to halt the upgrade until a later feature packed update gets released.
Let's look at some of the reasons why you should stay on your current version of the operating system.
https://imasdk.googleapis.com/js/core/bridge3.462.0_en.html#goog_2115411100
VPN Deals: Lifetime license for $16, monthly plans at $1 & more Top 14 reasons not to upgrade to Windows 10 1. Upgrade problems
While the software giant has managed to fix many of the issues that cause the upgrade process to fail, many users have been reporting failures to upgrade to Windows 10 due to different number of reasons. Some people are finding compatibility issues with hardware and software, and there are situations where the operating system can't complete the upgrade process. One of the most common issues has been the problem activating Windows 10.
2. It's not a finished productMicrosoft is changing the way it builds Windows, with the release of Windows 10, the company will no longer release major upgrades. Instead, Microsoft is now offering "Windows as a Service." Technically, Windows will never be considered complete, which means that the operating system will continue to be a work in progress. As a result, we are likely to see more bugs and other issues in the regular basis. Additionally, because we're in the early days, you will see some missing features and inconsistency.
In my personal experience, I've seen some issues including bugs in the Start menu where parts of the menu will just randomly disappear. Some Live Tiles also won't change accent color automatically, and the Start menu will suddenly lose its color scheme.
The file picker doesn't render its background color correctly and picking one or more files won't highlight what you're selecting.
Sometimes hovering over an app in the taskbar will display an empty preview, even though the app is running.
Windows apps will suddenly crash or freeze more often than in Windows 8.1.
If you perform a clean install your email accounts won't migrate automatically to the new Mail app, you'll have to set all your emails manually.
However, the good thing about the new update model is that the company will be releasing new patches, fixes, and features as soon as they are ready.
3. The user interface still a work in progressWhile the new operating system offers an updated user interface, it fails short to be a complete design. For example, there is a big inconsistency around the context menus. Right-clicking on the desktop, using Start menu, taskbar, Mail app, and Microsoft Edge, just to name a few scenarios, you will be presented with a different context menu style.
Note: Microsoft has heard your feedback loud and clear and is working to improve the context menu in Windows 10 in future updates .
Also, Windows apps also show user interface fragmentation, as they offer different flyout menu styles. On the Maps app, the menu will appear the left side of the screen, Microsoft Edge on the right, and other apps such as Weather, Movie & TV, News, and others feature a settings page that takes the entire real estate of the app.
Not only the settings are inconsistent among apps, but you will also find different rail styles while clicking the hamburger menu. Some apps will overlay the menu on top of the app and others will simply push the app content to the right.
Although these are small issues that shouldn't slow down your productivity, together with other inconsistencies, can affect the user experience.
4. The automatic update dilemma
In the new operating system, Microsoft is also introducing a new way to update. Moving forward out-of-the-box users are required to install every update the company pushes out. On the good side of things, automatic updates are a good thing because it ensures that all users (technical and non-technical) are always running the most up to date version of Windows 10 with the latest security patches.
However, on the bad side of things, pushing an update even after being fully tested can cause a serious headache to the end user. For example, there could be issues with graphic drivers, or a new patch wasn't fully tested on certain configurations. These and other scenarios can happen anytime, and if you're not a technical user, chances are it will be very frustrating trying to go back to the last known good configuration.
5. Two places to configure your settingsWindows 10 includes the Settings app, which is the new unified place to change and configure many aspects of the operating system. It's also an upgrade to the PC settings in Windows 8, and a feature that will eventually replace the Control Panel.
While the Settings app brings an easy way to manage your settings in Windows 10, the feature is not complete. You're still required to jump to Control Panel to configure certain options of the operating system.
For example, you can change your desktop background through the Settings app, but you'll need to use the Control Panel when you need to change your Theme settings.
You can change your mouse settings via the Settings app, but you need to jump to Control Panel to change the mouse pointer.
You can configure your Wi-Fi connection in the Settings app, but you still need go to Control Panel to manage your network adapter settings.
As you can see in its current stage, Windows 10 doesn't have a consistent experience to configure different options.
6. No more Windows Media Center or DVD playbackMicrosoft is trying to build an operating system that is ready for the future. This also involves retiring features it believes are not necessary. This is the case of Windows Media Center and DVD playback features as the company continues to push its Xbox One as the Windows entertainment hub for the biggest screen in the house.
As such, if you upgrade to Windows 10, you'll soon find out that Windows Media Center and the ability to play DVDs are no longer available.
However, the removal of Windows Media Center shouldn't come to a surprise. The company has not updated the feature in years, but there still many fans out there that feel the pain of seeing WMC go away.
The removal of DVD playback was a decision Microsoft made because we're consuming more online content than ever before. Also, adding the codecs to play DVDs adds extra cost to licensing. The company now offers Windows DVD Player in the Store , but you probably don't want to spend $14.99 on something that you can get for free when using other applications such as VLC.
7. Problems with built-in Windows appsIn the new operating system, Microsoft seems to be adding everything as an app. Now, we have the Calculator, Alarms & Clock, Calendar, Camera, Cortana , Mail, Maps, and other apps. However, if you don't like these apps, you can't uninstall them.
Another example is if you're running Windows 10, but you are a PlayStation 4 user. The Xbox app for Windows 10 is pretty much useless and it's another app you can't uninstall.
Also, some of the apps feel half way cooked with missing features. You will see this with the OneNote app, which doesn't offer any options to configure spell checking. You can see what words are wrong, but it won't suggest any alternatives.
The Mail app is headed in the right direction, but it lacks many features found in the Mail app for Windows 8.1. For example, with the new Mail app, I'm unable to view at a glance how many new emails I have to go through on all my accounts. Also, previous accounts you have setup on the Windows 8.1 Mail won't configure automatically in the new app. Many newsletter emails also won't render HTML correctly, there aren't notifications when sending or syncing emails, and you can't change the default conversation view of emails.
Additionally, other apps such as People are very basic with limited functionality or the user interface just feels incomplete.
8. Cortana is limited to some regionsCortana is one of the biggest features you can find in Windows 10, it's a very useful tool, you can quickly search online or files locally and on OneDrive. Additional, functionality includes the ability to track flights, packages, and keep you inform on anything you like.
You can use voice commands to control the assistant and even compose and send an email to any of your contact hands-free.
There is no doubt that it's a true digital personal assistant that will only get better with time. However, Cortana is only available in China, France, Germany, Italy, Spain, United Kingdom, and the United States. As such, for users outside of the supported regions, this could be considered another reason not to upgrade.
Note: Because Cortana is personal to you and to a region its being released, it takes time for Microsoft to make the assistant available on different countries, but be sure that the company is proactively working to bring Cortana to more regions.
9. Shutdown and reboot take a long timePerhaps is not a big deal for many users, but it's to me. One of many things I liked from Windows 8.1 was the ability to reboot or shutdown in just a few seconds. I have a fairly new Intel Core i7 and 16GB of RAM machine, and I don't know what's going on with Windows 10, but now it can take minutes to reboot or shutdown.
Obviously, it's a problem that Microsoft have to address.
10. Devices with limited storage are still limitedMicrosoft is building Windows 10 to be an operating system that runs everywhere; your phone, tablet, laptop, desktop, and even IoT devices. This is a great accomplishment that also allows developers to build apps once and target millions of devices without much effort. However, at this point, there is one important missing feature, which is the ability for devices with limited space to use an external storage to install new apps to free up space.
The software giant already added an entry on the Settings app to allow users to use an external storage to install new apps, but the feature isn't yet ready. As such, if you're planning to upgrade a device with limited storage, you should consider this current limitation.
11. OneDrive selective sync problem
In Windows 8, the software maker began integrating OneDrive in the operating system, which also included the concept of placeholders. It's a feature that allowed users to browse OneDrive files locally on the computer, but without downloading the file entirely. The placeholder included some metadata information and a thumbnail, then if you needed to open the file, you simply double-click the file to download and open with the default application.
One of the biggest advantages was the ability to have hundreds of gigabytes of files at your fingertips without using much of your local storage. However, this brought the issue where many people didn't know which files were available offline. As a result, Microsoft introduced selective sync, which allows users to select which files are available in Windows 10. However, the new sync functionality isn't very effective for users with many gigabytes of documents in OneDrive and limited local storage.
While selective sync solves the problem of which files are available to the end users, many other users see this as a problem. Microsoft should have added the two options, or come up with a different approach.
12. Microsoft Edge isn't ready to replace your default web browser (yet)Microsoft Edge is the new default web browser for Windows 10, it the software that finally replaces Internet Explorer, and takes on Google Chrome and Mozilla Firefox. However, the browser still in the very early days.
You'll see that the user interface feels incomplete , the current version doesn't include support for touch gestures. Extensions is another feature the company has promised, but it will come on a later update. Also, many users have reported that the browser crashes quite often. If you're not running Windows 10 on fairly new hardware, you'll notice that the browser is very slow and even slower on sites with many ads.
13. Continuum is not enoughContinuum is a new feature in Windows 10 that allows users on 2-in-1 devices to move from a keyboard and mouse to a touch experience, while trying to keep the same level of productivity.
https://www.youtube.com/embed/sPWqowLh4Ok?modestbranding=0&html5=1&rel=0&autoplay=0&wmode=opaque&loop=0&controls=1&autohide=0&showinfo=0&theme=dark&color=red&enablejsapi=1
While it's a great useful feature, it falls short on customization, many users will even argue that the Tablet mode and touch gestures in Windows 10 are inferior to the Start screen in Windows 8.
Also, the full screen Start menu is now on a vertical orientation and wastes valuable space on the sides. You can't access the desktop unless you have a shortcut tile on Start to access File Explorer.
If you're using virtual desktops, and you switch to Tablet mode, all your apps will then arrange on a single group instead of different desktops. And the menu and apps buttons on the Start screen can be a little confusing for some users.
14. Privacy concernsSince the operating system launched on July 29th, there has been a lot controversy of what information Microsoft collects to improve its services and functionality in Windows 10. If you agree to install Window 10 on your computer, you will be giving Microsoft consent to collect, by default, information about you, devices, application, search queries, application usage, and even when you use voice input such as speech-to-text.
So, if you don't feel comfortable with the information the company collects, probably Windows 10 isn't for you. However, keep in mind that Microsoft is very clear on what it collects and Windows 10 provides some ways to control your privacy .
ConclusionAs I previously wrote, there are a lot of good reasons to upgrade to Windows 10, but there are also other reasons, such as the ones we looked at today. You may want to consider and hold off the installation of the operating system until the next significant update or even Redstone, which is a major update that should arrive in two parts in 2016.
Overall, Windows 10 works very well and seems stable to run on your primary device. However, it feels that Microsoft may have rushed the operating system to get it out to the masses as quick as possible.
In my opinion, the operating system can be considered a good upgrade for technical users because there are great new features and tech savvy users can quickly think outside of the box to resolve pretty much any problem. For regular users, it feels that Windows 10 needs to mature a little bit more.
Have you encountered any issues in Windows 10? Will you recommend Windows 10 to your parents or grandparents in its current stage? Let us know what you think in the comments below.
Jun 01, 2021 | www.bruceb.com
How To Get Rid Of The "Microsoft Account Problem"ť Notification
Sep 15, 2019 | Android , Microsoft , Windows tips , Windows10 | 124 comments
Jun 01, 2021 | answers.microsoft.com
LO LoLOuT Created on February 9, 2019 Login Problem Call us overprotective......but we need to make sure you can receive a security code if you ever lose access to this account. (idiotism)
Where should we send your code? and shows my **** old email which i had 20 years ago and i dont remember it i think its dead by now. also i changed my email from here
Contact details Edit profileWe use your contact details to deliver important information about your account. It also helps friends to find you on Skype and Skype for Business.
Add Email address then i changed old email to myfuckingnewemail.gmail.com its just example :D gave it Primary Email status but i still get old email from login what should i do with this bug
i have this account from my lifetime so i dont want lose it for some childish developers
This thread is locked. You can follow the question or vote as helpful, but you cannot reply to this thread. I have the same question (5) Subscribe | Report abuse Replies (1) îœ RA Rain_A
Replied on February 9, 2019Hi LoLOuT,
Greetings from Skype!
While it's great to hear that you've never had problems with your account, it's still important to have insurance against accidents and that's what security info is.
Also, while you might be good at remembering your passwords, you never know when someone might try to compromise your account. Having up-to-date security info helps protect against that too. Also, security info is the key to getting back into an account if you ever forget your password or if someone tries to break into your account. Without that info, you could permanently lose access to your account, your games, apps, subscriptions, email, photos, and files so we occasionally ask customers to confirm their info is accurate so that doesn't happen.
I also sent you a private message which you can via this link: https://answers.microsoft.com/en-us/privatemessage/inbox?tm=1549741139506
This is for us to further investigate the issue.
Thanks and I look forward to your reply!
May 13, 2021 | it.slashdot.org
paid nearly $5 million to Eastern European hackers on Friday, contradicting reports earlier this week that the company had no intention of paying an extortion fee to help restore the country's largest fuel pipeline, Bloomberg reported Thursday, citing two people familiar with the transaction. From the report:The company paid the hefty ransom in untraceable cryptocurrency within hours after the attack, underscoring the immense pressure faced by the Georgia-based operator to get gasoline and jet fuel flowing again to major cities along the Eastern Seaboard, those people said. Once they received the payment, the hackers provided the operator with a decrypting tool to restore its disabled computer network. The tool was so slow that the company continued using its own backups to help restore the system, one of the people familiar with the company's efforts said.
May 27, 2021 | tech.slashdot.org
(therecord.media) 53 Ireland's national health service, the Health Service Executive (HSE), temporarily shut down its IT systems today after suffering a ransomware attack overnight. The organization, which is in the mid of its COVID-19 vaccination program, said the attack did not impact its ability to provide urgent medical care but that some routine checks and services might be delayed or canceled. The HSE described the ransomware incident as "significant" and "human-operated," a term used to describe high-end sophisticated ransomware groups which orchestrate targeted attacks against carefully big organizations. In a morning radio show with public broadcaster RTE, HSE Chief Executive Paul Reid said the agency's IT teams are currently investigating the incident to find out its breadth. In a different radio show, Reid identified the ransomware gang behind the attack as Conti, a ransomware gang that started operating in the summer of 2020.
May 26, 2021 | linux.slashdot.org
(zdnet.com) 102 as of the next Windows 10 release , officials said on May 25.
Microsoft officials made the announcement on Day 1 of its virtual Build 2021 developers conference. From a report: During his Day 1 keynote, CEO Satya Nadella basically acknowledged there will be another event "soon" about the next Windows. He said: ""And soon we will share one of the most significant updates of Windows of the past decade." He said he has been self-hosting it over the past several months and called it "the next generation of Windows."
Microsoft released a preview of Linux GUI apps on the Windows Subsystem for Linux (WSL) in April, 2021. This capability is meant to allow developers to run their preferred Linux tools, utilities and apps directly on Windows 10. With GUI app support, users can now run GUI apps for testing, development and daily use without having to set up a virtual machine.
May 16, 2021 | slashdot.org
(theverge.com) 59Posted by msmash on Monday May 17, 2021 @12:02PM from the how-about-that dept. Microsoft is launching the personal version of Microsoft Teams today. After previewing the service nearly a year ago, Microsoft Teams is now available for free personal use amongst friends and families . From a report:
The service itself is almost identical to the Microsoft Teams that businesses use, and it will allow people to chat, video call, and share calendars, locations, and files easily. Microsoft is also continuing to offer everyone free 24-hour video calls that it introduced in the preview version in November.
You'll be able to meet up with up to 300 people in video calls that can last for 24 hours. Microsoft will eventually enforce limits of 60 minutes for group calls of up to 100 people after the pandemic, but keep 24 hours for 1:1 calls.
While the preview initially launched on iOS and Android, Microsoft Teams for personal use now works across the web, mobile, and desktop apps. Microsoft is also allowing Teams personal users to enable its Together mode -- a feature that uses AI to segment your face and shoulders and place you together with other people in a virtual space. Skype got this same feature back in December.
May 27, 2021 | www.computerworld.com
Bifurcating Windows is a bad idea
Microsoft has bifurcated Windows several times over the years, and every time it did, the decision to do so ended badly. First, there was OS/2 vs. Dos/Windows, then Windows 95. OS/2 was ahead of its time; the desktop hardware wasn't yet capable of running a heavy OS. Even at IBM, the primary backer of OS/2, many departments avoided it like the plague for compatibility and slow-boot reasons, though it was arguably more reliable. Then came Windows NT, an updated, clean room version of NT, and Windows 9x.
SponsoredPost Sponsored by CIS
Secure Cloud Products and Services with New AWS CIS Benchmarks
Amazon Web Services (AWS) continues to expand with new cloud products and services. The Center for Internet Security (CIS) responded with more resources to help secure these AWS cloud offerings.
Windows NT went from being an alternative to UNIX to becoming the "corporate" desktop OS. Windows 9x focused on consumers, but in-fighting between the two groups was ugly, and when Windows 2000 (the follow on to NT) and Windows Millennium came out, neither OS was loved. Millenium, in fact, was a train wreck.
Windows 2000 became Windows XT, but there were embedded versions of Windows and versions that worked on an ARM that sucked as the failed Windows Mobile and Phone platforms. Every time Microsoft tried to have multiple desktop versions of its OS, things ended badly.
I expected Windows 10X to continue that trend. Fortunately for us, someone at Microsoft got tired of dealing with new Windows variants and decided to roll many of the Windows 10X features into a full Windows 10 update. Thus, we got Windows 10 21H1.
May 26, 2021 | it.slashdot.org
how Norwegian firm Volue Technology handled a ransomware attack that began on May 5th: The company has set up a Web page with information about the attack and also links to frequent updates about the status of its systems. There was no obfuscation about the attack, none at all. The company said: "The ransomware attack on Volue Technology ('Powel') was caused by Ryuk, a type of malware usually known for targeting large, public-entity Microsoft Windows systems."What is even more remarkable about this page is that it has provided the telephone number and email address of its chief executive, Trond Straume, and asked for anyone who needs additional information to contact him. Not some underling.
ITWire argues this response "demonstrated to the rest of the world how a ransomware attack should be handled."
May 27, 2021 | it.slashdot.org
(cnbc.com) 56 BeauHD on Thursday May 13, 2021 @09:00AM from the there's-more-where-that-came-from dept. PolygamousRanchKid shares a report from CNBC: The hacker group DarkSide claimed on Wednesday to have attacked three more companies , despite the global outcry over its attack on Colonial Pipeline this week, which has caused shortages of gasoline and panic buying on the East Coast of the U.S. Over the past 24 hours, the group posted the names of three new companies on its site on the dark web, called DarkSide Leaks. The information posted to the site includes summaries of what the hackers appear to have stolen but do not appear to contain raw data. DarkSide is a criminal gang, and its claims should be treated as potentially misleading.
The posting indicates that the hacker collective is not backing down in the face of an FBI investigation and denunciations of the attack from the Biden administration. It also signals that the group intends to carry out more ransom attacks on companies, even after it posted a cryptic message earlier this week indicating regret about the impact of the Colonial Pipeline hack and pledging to introduce "moderation" to "avoid social consequences in the future." One of the companies is based in the United States, one is in Brazil and the third is in Scotland. None of them appear to engage in critical infrastructure. Each company appears to be small enough that a crippling hack would otherwise fly under the radar if the hackers hadn't received worldwide notoriety by crippling gasoline supplies in the United States. In a separate report from The Associated Press, the East Coast pipeline company was found to have "atrocious" information management practices and "a patchwork of poorly connected and secured systems," according to an outside audit from three years ago. Slashdot reader wiredmikey shares an excerpt from the report: "We found glaring deficiencies and big problems," said Robert F. Smallwood, whose consulting firm delivered an 89-page report in January 2018 after a six-month audit. "I mean an eighth-grader could have hacked into that system." Colonial said it initiated the restart of pipeline operations on Wednesday afternoon and that it would take several days for supply delivery to return to normal.
May 24, 2021 | codingbee.net
Powershell Video Tutorials
The following courses are available at Pluralsight. You can sign up for a 10 day free trial!
Announcement You can find all my latest posts on medium .PowerShell Remoting Fundamentals
PowerShell Toolmaking Fundamentals
Building PowerShell GUIs in WPF for Free
Working with CSV Data in PowerShell
Your First Day with PowerShell
PowerShell Cmdlet Development in C# "" The Ins and Outs
Reporting with PowerShell HTML and Enhanced HTML
Accessing SQL Server Databases from PowerShell
Debugging PowerShell in VS Code
Working with XML Data in PowerShell
Windows Server Administration Fundamentals Using PowerShell
Play by Play: Microsoft Open Source PowerShell on Linux and Mac
Client-Side PowerShell Scripting for Reliable SCCM Deployments
Creating GUIs Using PowerShell Studio 2015 "" The Essentials
PowerShell & DevOps Global Summit 2016 Sessions
Beginning PowerShell Scripting for Developers
Windows Workflows with PowerShell
Managing Azure IaaS with PowerShell
Implementing Microsoft PowerShell Just Enough Administration (JEA)
Using WMI and CIM in PowerShell
Windows PowerShell Desired State Configuration Fundamentals
May 19, 2021 | www.moonofalabama.org
Blackhat , May 19 2021 18:51 utc | 6
The Colonial Pipeline Co.,ransomware attack was a false flag. They wanted to blame Russian hackers so they could derail Nordstream IIIt is common knowledge that the only real hackers that are able of such sabotage is CIA and Israeli. It's the same attack types they do to Iranian infrastructure on a regular basis.
The Russians are not that stupid to do something they know will be blamed on them and is of no political use to them. And could derail Nordstream2.
As for the money-nobody really knows where it really went. CEO is ultra corrupt. They never ever invested in their infrastructure so when it went down they came up with a profitable excuse. Just look at their financials/balance sheet over the years. No real investment in updating and maintaining infrastructure. Great false flag. Corruption and profiteering.
MarkU , May 19 2021 19:04 utc | 7
@ Blackhat | May 19 2021 18:51 utc | 6james , May 19 2021 19:08 utc | 9"As for the money-nobody really knows where it really went." If you are right about the perpetrators, my guess would be that it went into the black-ops fund, two birds one stone.
abee , May 19 2021 19:21 utc | 10@ 6 blackhat..
I have become so used to false flags, I am going to be shocked when a real intrusion happens!
vinnieoh , May 19 2021 20:05 utc | 15@ blackhat 6
an in depth article researching solarwinds hack - looks like it was Israel, not a great leap to see that colonial was a false flag https://unlimitedhangout.com/2021/01/investigative-reports/another-mega-group-spy-scandal-samanage-sabotage-and-the-solarwinds-hack/
vk , May 19 2021 22:31 utc | 35Blackhat | May 19 2021 18:51 utc | 6
I'm not familiar with your handle - hello. IMO, it would be counterproductive for Russia to initiate such a hack. What really affects and debilitates US oil and gas interests is low prices, both at the pump and on the stock exchange. The hack helped jack up prices (which were already being jacked-up despite demand still lagging behind supply) which only HELPS those energy interests. It has long been known, the math isn't complicated, what level crude must trade at for US domestic oil & gas operations to be profitable. Remember that just as the pandemic was emerging Russia and Saudi Arabia once again sent the global crude market into the depths of despair.
I do agree the hack can be interpreted in light of the desperation of US energy interests to try to kill NS2. I have not yet read the recent articles discussing Biden's recent moves in that regard. If these moves are a recognition that US LNG to Europe (and elsewhere) are diametrically opposed to climate responsibility, I'd welcome those moves. As is usually the case though, environmental responsibility is probably the least likely reason.
Paul , May 19 2021 23:42 utc | 42Colonial Pipeline CEO confirms paying $4.4 million ransom to hackers, says he did it for America
This is USSR-of-the-1980s level of propaganda. Either way, give that man a statue in D.C.!
P.S.: this is the quotation of what the CEO really said, so you don't accusing me of just reading the headline:
"[it was very hard, difficult to me etc. etc.] But it was the right thing to do for the country," Blount, who leads the company since 2017, added.--//--
No shit, Sherlock:
Posted By Oldhippy @28
Thanks for your comment.
Regarding the ownership of Colonial Pipeline: 'IFM Investors, which is owned by 27 Australian union- and employer-backed industry superannuation funds, owns a 16 per cent stake in Colonial Pipeline, which the infrastructure manager bought in 2007 for $US651 million.'
also
'The privately held Colonial Pipeline is valued at about $US8 billion, based upon the most recent sale of a 10 per cent stake to a unit of Royal Dutch Shell in 2019.'
see Australian Financial Review 6 days ago.
Koch may well own another multi million $ stake.
May 26, 2021 | news.slashdot.org
Posted by EditorDavid on Saturday May 22, 2021 @10:34AM from the cloud-kingdoms dept. An anonymous reader shares a report:
Over the course of the last few months, some crypto-mining gangs have switched their modus operandi from attacking and hijacking unpatched servers to abusing the free tiers of cloud computing platforms .
Gangs have been operating by registering accounts on selected platforms, signing up for a free tier, and running a cryptocurrency mining app on the provider's free tier infrastructure.
After trial periods or free credits reach their limits, the groups register a new account and start from the first step, keeping the provider's servers at their upper usage limit and slowing down their normal operations...
The list of services that have been abused this way includes the likes of GitHub, GitLab, Microsoft Azure, TravisCI, LayerCI, CircleCI, Render, CloudBees CodeShip, Sourcehut, and Okteto.
GitLab and Sourcehut have published blog posts detailing their efforts to curtail the problem, with Sourcehut complaining cryptocurrency miners are "deliberately circumventing our abuse detection," which "exhausts our resources and leads to long build queues for normal users."
In the article an engineer at CodeShip acknowledges "Our team has been swamped with dealing with this kind of stuff."
May 11, 2021 | peakoilbarrel.com
HOLE IN HEAD IGNORED 05/09/2021 at 2:09 pm
Too add ,
https://www.zerohedge.com/technology/clocks-ticking-colonial-pipeline-restart-after-72-hours-it-gets-really-tough
Complexity and connectivity are the Achilles heel of industrial civilization . REPLY STEPHEN HREN IGNORED 05/09/2021 at 8:36 pmGood BBC article
Biden declares state of emergency over fuel cyber-attack https://www.bbc.co.uk/news/business-57050690 REPLY LONGTIMBER IGNORED 05/10/2021 at 12:36 pm
Who are the Vendors for the SCADA systems? Rockwell, Honeywell, Siemens? Think twice about public facing gear from publicly listed companies, it's too costly to be honest about many exploits. I deploy routers from MikroTik, Tools built in to watch connections/traffic live. Simple to re-flash everything if you get suspicious. Lessons learned from the latest exploits of Solarwinds and M$ Exchange is the more you know you realize the wider the net. Blaming nation states for your own stupidity could result TEOTWAWKI. Building fault tolerant systems can reduce downtime, but who holds the keys? Covid wars is now ramping up into I N F R A W A R S REPLY LONGTIMBER IGNORED 05/10/2021 at 12:43 pm
"Complexity and connectivity are the Achilles heel of industrial civilization ."
How about foolish interdependence?
-Using Grid Power for refinery & pipelines
-UL1741 Grid Inter-tie Prevents most Solar Customers from using his own "System"
Fukushima survived the events just fine. The Final outcome was due to loss of power.
Apr 22, 2021 | www.youtube.com
Apr 13, 2021 | www.theregister.com
Evidence is thin, but Natanz enrichment facility is offline Simon Sharwood, APAC Editor Mon 12 Apr 2021 // 06:57 UTC SHARE
Iran has admitted that one of its nuclear facilities went offline over the weekend, and a single report claiming Israeli cyber-weapons were the cause has been widely accepted as a credible explanation for the incident.
Iran on Sunday published this announcement that said an "accident" impacted the "electricity distribution network" at its Natanz enrichment facility.
The facility was inaugurated the previous day, and is thought to have the capability to enrich Uranium and to represent capacity for uses prohibited under the US/Iran nuclear deal. The Trump administration tore up that deal, but the Biden administration hoped to revisit the pact.
Iranian officials have said that whatever hit Natanz was an act of "nuclear terrorism". The Register can find no indication that any radioactive material has been exposed.
Few nations like the idea of anyone in the Gulf region obtaining nuclear capabilities, but Israel is implacably opposed to the idea. In 1981 Israel bombed a nuclear plant in the early stages of construction in Iraq and is thought to have collaborated on the Stuxnet worm, discovered in 2010, that eventually damaged centrifuges used to refine nuclear materials at Iran's Natanz.
Iranian contractor named as Stuxnet 'patient zero' READ MORENot long after the news of this weekend's electrical incident, the Israeli Public Broadcasting Corporation reported that intelligence sources had told its reporters the accident was in fact a cyber-attack. The corporation is an independent public broadcaster.
But the say-so of just one of the corporation's shows is all the evidence that Israel had any hand in the attack. While Israel does not comment on such matters officially, Israeli politicians have claimed that Natanz was more badly damaged than Iran is letting on. And now the New York Times reports the event was a "detonation of explosives."
Iran says it is investigating the cause of the incident and will announce its findings in due course. ®
Mar 20, 2021 | www.majorgeeks.com
Fix Windows 10 Privacy 1.1.1.2 Fix Windows 10 Privacy can disable approximately 130 rules to protect your privacy.
Feb 14, 2021 | arstechnica.com
Just because a vulnerability is old doesn't mean it's not useful. Whether it's Adobe Flash hacking or the EternalBlue exploit for Windows , some methods are just too good for attackers to abandon, even if they're years past their prime. But a critical 12-year-old bug in Microsoft's ubiquitous Windows Defender antivirus was seemingly overlooked by attackers and defenders alike until recently. Now that Microsoft has finally patched it, the key is to make sure hackers don't try to make up for lost time.
The flaw, discovered by researchers at the security firm SentinelOne, showed up in a driver that Windows Defender -- renamed Microsoft Defender last year -- uses to delete the invasive files and infrastructure that malware can create. When the driver removes a malicious file, it replaces it with a new, benign one as a sort of placeholder during remediation. But the researchers discovered that the system doesn't specifically verify that new file. As a result, an attacker could insert strategic system links that direct the driver to overwrite the wrong file or even run malicious code.
Windows Defender would be endlessly useful to attackers for such a manipulation, because it ships with Windows by default and is therefore present in hundreds of millions of computers and servers around the world. The antivirus program is also highly trusted within the operating system, and the vulnerable driver is cryptographically signed by Microsoft to prove its legitimacy. In practice, an attacker exploiting the flaw could delete crucial software or data, or even direct the driver to run their own code to take over the device."This bug allows privilege escalation," says Kasif Dekel, senior security researcher at SentinelOne. "Software that's running under low privileges can elevate to administrative privileges and compromise the machine."
SentinelOne first reported the bug to Microsoft in mid-November, and the company released a patch on Tuesday. Microsoft rated the vulnerability as a "high" risk, though there are important caveats. The vulnerability can only be exploited when an attacker already has access -- remote or physical -- to a target device. This means it isn't a one-stop shop for hackers and would need to be deployed alongside other exploits in most attack scenarios. But it would still be an appealing target for hackers who already have that access. An attacker could take advantage of having compromised any Windows machine to bore deeper into a network or victim's device without having to first gain access to privileged user accounts, like those of administrators.
SentinelOne and Microsoft agree there is no evidence that the flaw was discovered and exploited prior to the researchers' analysis. And SentinelOne is withholding specifics on how the attackers could leverage the flaw to give Microsoft's patch time to proliferate. Now that the findings are public, though, it's only a matter of time before bad actors figure out how to take advantage. A Microsoft spokesperson noted that anyone who installed the February 9 patch, or has auto-updates enabled, is now protected.
Jan 04, 2021 | www.computerworld.com
- Limit third-party security software. I limit mine, so if I have a machine that's going to be on the latest feature release when it comes out, I only use Windows Defender. If you use third-party antivirus or multiple antivirus products (such as an antivirus and an anti-malware) I recommend you Windows 10 Professional version and defer feature releases. Always check with your antivirus vendor to see what Windows 10 version they support. Don't assume they will support a new release on day one.
- Don't overclock the machine or use any third party software that boosts the performance (or claims to). Often, I see interaction with performance-enhancing software that causes issues.
- Computer games. If you play computer games, also be aware of potential unwelcome In particular, I have seen issues related to game licensing or anti-cheating software .
- Dual booting. As much as many of us love to create dual-boot machines, this is something that can trigger issues. I recommend only doing dual booting if you are an expert user -- and ensure you have a backup of the system.
- Watch for other updates that could be impacting your system. Windowslatest reports that KB4592438 when installed with Intel Driver & Software Assistant Tool (DSA) may trigger high CPU usage. Always remember what else you've installed along with the main Windows patch and see if it's the other thing that's triggered an issue.
- Install video driver updates and BIOS updates. At one point, I would install BIOS updates when I first purchased a computer or laptop and never ever installed BIOS updates after that point. Now, before each feature release, I make sure that my systems have up-to-date BIOS patches installed. I have not had a failure in installing BIOS updates.
- Coincidences do occur. From my experience, sometimes when a system reboots, it can expose and trigger an underlying issue. The problem may not be the update but rather a reboot. For many years, the best practice -- especially for servers -- was to reboot a system before installing updates to ensure that the system was healthy before the update is installed.
Dec 21, 2020 | arstechnica.com
The supply chain attack used to breach federal agencies and at least one private company poses a "grave risk" to the United States, in part because the attackers likely used means other than just the SolarWinds backdoor to penetrate networks of interest, federal officials said on Thursday. One of those networks belongs to the National Nuclear Security Administration, which is responsible for the Los Alamos and Sandia labs, according to a report from Politico .
"This adversary has demonstrated an ability to exploit software supply chains and shown significant knowledge of Windows networks," officials with the Cybersecurity Infrastructure and Security Agency wrote in an alert . "It is likely that the adversary has additional initial access vectors and tactics, techniques, and procedures (TTPs) that have not yet been discovered." CISA, as the agency is abbreviated, is an arm of the Department of Homeland Security.
Elsewhere, officials wrote: "CISA has determined that this threat poses a grave risk to the Federal Government and state, local, tribal, and territorial governments as well as critical infrastructure entities and other private sector organizations."
Reuters, meanwhile, reported that the attackers breached a separate major technology supplier and used the compromise to get into high-value final targets. The news services cited two people briefed on the matter.
FURTHER READING Premiere security firm FireEye says it was breached by nation-state hackers The attackers, whom CISA said began their operation no later than March, managed to remain undetected until last week when security firm FireEye reported that hackers backed by a nation-state had penetrated deep into its network . Early this week, FireEye said that the hackers were infecting targets using Orion, a widely used network management tool from SolarWinds. After taking control of the Orion update mechanism, the attackers were using it to install a backdoor that FireEye researchers are calling Sunburst. Advertisement FURTHER READING Russian hackers hit US government using widespread supply chain attack Sunday was also when multiple news outlets, citing unnamed people, reported that the hackers had used the backdoor in Orion to breach networks belonging to the Departments of Commerce, Treasury, and possibly other agencies. The Department of Homeland Security and the National Institutes of Health were later added to the list. Bleak assessmentThursday's CISA alert provided an unusually bleak assessment of the hack; the threat it poses to government agencies at the national, state, and local levels; and the skill, persistence, and time that will be required to expel the attackers from networks they had penetrated for months undetected.
"This APT actor has demonstrated patience, operational security, and complex tradecraft in these intrusions," officials wrote in Thursday's alert. "CISA expects that removing this threat actor from compromised environments will be highly complex and challenging for organizations."
The officials went on to provide another bleak assessment: "CISA has evidence of additional initial access vectors, other than the SolarWinds Orion platform; however, these are still being investigated. CISA will update this Alert as new information becomes available."
The advisory didn't say what the additional vectors might be, but the officials went on to note the skill required to infect the SolarWinds software build platform, distribute backdoors to 18,000 customers, and then remain undetected in infected networks for months.
"This adversary has demonstrated an ability to exploit software supply chains and shown significant knowledge of Windows networks," they wrote. "It is likely that the adversary has additional initial access vectors and tactics, techniques, and procedures that have not yet been discovered."
Among the many federal agencies that used SolarWinds Orion, reportedly, was the Internal Revenue Service. On Thursday, Senate Finance Committee Ranking Member Ron Wyden (D-Ore.) and Senate Finance Committee Chairman Chuck Grassley (R-Iowa) sent a letter to IRS Commissioner Chuck Rettig asking that he provide a briefing on whether taxpayer data was compromised.
AdvertisementThey wrote:
The IRS appears to have been a customer of SolarWinds as recently as 2017. Given the extreme sensitivity of personal taxpayer information entrusted to the IRS, and the harm both to Americans' privacy and our national security that could result from the theft and exploitation of this data by our adversaries, it is imperative that we understand the extent to which the IRS may have been compromised. It is also critical that we understand what actions the IRS is taking to mitigate any potential damage, ensure that hackers do not still have access to internal IRS systems, and prevent future hacks of taxpayer data.
IRS representatives didn't immediately return a phone call seeking comment for this post.
The CISA alert said the key takeaways from its investigation so far are:
This is a patient, well-resourced, and focused adversary that has sustained long duration activity on victim networks The SolarWinds Orion supply chain compromise is not the only initial infection vector this APT actor leveraged Not all organizations that have the backdoor delivered through SolarWinds Orion have been targeted by the adversary with follow-on actions Organizations with suspected compromises need to be highly conscious of operational security, including when engaging in incident response activities and planning and implementing remediation plansWhat has emerged so far is that this is an extraordinary hack whose full scope and effects won't be known for weeks or even months. Additional shoes are likely to drop early and often.
Dec 21, 2020 | video.ch9.ms
video.ch9.ms /sessions/teched/na/2013/ATC-B308_Russinovich.pptx Stuxnet . Discovered June 2010 after it had spread for year. Exploited 4 zero day Windows vulnerabilities. Print spooler for remote code execution. ... Written by Mark Russinovich andAaron Margosis. Full chapters on the major tools: Process Explorer. Process Monitor. Autoruns.
Dec 20, 2020 | www.moonofalabama.org
chu teh , Dec 18 2020 22:49 utc | 116
Canadian Cents | Dec 17 2020 21:00 utc | 38Just WOW.Thanks referral to https://www.youtube.com/watch?v=EgzB4_Zw3RE
I worked electrical/nuclear with early Programmable controllers/and at maintenance at Nuc Pwr Generators and alongside Westinghouse and Alstom personnel, etc. and could not make sense of , for example,
1. Big rush job to "upgrade" nuc electrical control and s/ware at a pwr plant
2.Suddenly GE buys Alstom
3. Siemens intimately involved in sabotage of Iran centrifuges ;[BTW was at U. when Jesse Beams was spinning at 1 million rps., so I paid attention]Well, reference link just explained a whole lot!
chu teh , Dec 18 2020 23:09 utc | 117
add to my # 116, above, a point "4."...4. Mitsubishi Heavy Ind. sells 4 unique steam generators to US nuc plant, , they all fail, and 2 operating nuc pwr plants are suddenly shut down...forever [SONGS]. The entire reasons for failure are true, but absurd in how the failures were "allowed" to happen. E.g., the certification process was grossly inept and failure was invited, if not assured.
Dec 17, 2020 | www.moonofalabama.org
To keep Moon of Alabama up and running is a significant effort. Please help me to sustain it . - b As soon as someone hacked something the media start to blame Russia. This even when there is no evidence that Russia hacked anything.
On Tuesday, December 8, the network security company FireEye reported of a recent attack on its network :
Based on my 25 years in cyber security and responding to incidents, I've concluded we are witnessing an attack by a nation with top-tier offensive capabilities. This attack is different from the tens of thousands of incidents we have responded to throughout the years. The attackers tailored their world-class capabilities specifically to target and attack FireEye. They are highly trained in operational security and executed with discipline and focus. They operated clandestinely, using methods that counter security tools and forensic examination. They used a novel combination of techniques not witnessed by us or our partners in the past.We are actively investigating in coordination with the Federal Bureau of Investigation and other key partners, including Microsoft. Their initial analysis supports our conclusion that this was the work of a highly sophisticated state-sponsored attacker utilizing novel techniques.
Intruding a cybersecurity company is a mistake as the chance of getting caught is significantly higher that during an intrusion into other environments. The intruders allegedly made off with some tools which likely can also be found in the wild.
On Sunday FireEye updated its analysis and provided technical details . This really was a sophisticated operation that must have cost significant resources :
We have identified a global campaign that introduces a compromise into the networks of public and private organizations through the software supply chain. This compromise is delivered through updates to a widely-used IT infrastructure management software -- the Orion network monitoring product from SolarWinds . The campaign demonstrates top-tier operational tradecraft and resourcing consistent with state-sponsored threat actors.
Based on our analysis, the attacks that we believe have been conducted as part of this campaign share certain common elements:
- Use of malicious SolarWinds update : Inserting malicious code into legitimate software updates for the Orion software that allow an attacker remote access into the victim's environment
- Light malware footprint : Using limited malware to accomplish the mission while avoiding detection
- Prioritization of stealth : Going to significant lengths to observe and blend into normal network activity
- High OPSEC : Patiently conducting reconnaissance, consistently covering their tracks, and using difficult-to-attribute tools
Based on our analysis, we have now identified multiple organizations where we see indications of compromise dating back to the Spring of 2020, and we are in the process of notifying those organizations. Our analysis indicates that these compromises are not self-propagating; each of the attacks require meticulous planning and manual interaction.
Neither FireEye nor Microsoft named any suspected actor behind the 'difficult-to-attribute' intrusion effort. Next to the NSA and Britain's GHCQ there are at least Israel, China and maybe Russia which do have such capabilities. But whoever had the chutzpah to intrude the cybersecurity company FireEye also blew up their own operation against many targets of much higher value. Years of work and millions of dollars went to waste because of that one mistake.
Despite the lack of evidence that points to a specific actor 'western' media immediately blamed Russia for the spying attempt.
As Reuters reported on Sunday :
Hackers believed to be working for Russia have been monitoring internal email traffic at the U.S. Treasury and Commerce departments, according to people familiar with the matter, adding they feared the hacks uncovered so far may be the tip of the iceberg.The hack is so serious it led to a National Security Council meeting at the White House on Saturday, said one of the people familiar with the matter.
...
The U.S. government has not publicly identified who might be behind the hacking , but three of the people familiar with the investigation said Russia is currently believed to be responsible for the attack . Two of the people said that the breaches are connected to a broad campaign that also involved the recently disclosed hack on FireEye, a major U.S. cybersecurity company with government and commercial contracts.In a statement posted here to Facebook, the Russian foreign ministry described the allegations as another unfounded attempt by the U.S. media to blame Russia for cyberattacks against U.S. agencies.
'People familiar with the issue' say 'Russia is believed to be responsible'. Well, some kids familiar with wobbly teeth believe in the tooth fairy. What is that 'believe' based on?
The Associated Press reported on the wider aspect of the intrusions and also blamed Russia:
Hackers broke into the networks of the Treasury and Commerce departments as part of a monthslong global cyberespionage campaign revealed Sunday, just days after the prominent cybersecurity firm FireEye said it had been breached in an attack that industry experts said bore the hallmarks of Russian tradecraft.I have read FireEye's and Microsoft's detailed technical analysis of the intrusion and took a look at the code . As a (former) IT professional very familiar with network management, I have seen nothing in it that points to Russia. Who are those 'industry experts' who make such unfounded claims?
In response to what may be a large-scale penetration of U.S. government agencies, the Department of Homeland Security's cybersecurity arm issued an emergency directive calling on all federal civilian agencies to scour their networks for compromises.The threat apparently came from the same cyberespionage campaign that has afflicted FireEye, foreign governments and major corporations, and the FBI was investigating.
"This can turn into one of the most impactful espionage campaigns on record," said cybersecurity expert Dmitri Alperovitch .
Ah - the AP talked to Alperovitch, the former chief technical officer of the cybersecurity firm CrowdStrike . The company which in 2016 claimed that Russia had stolen emails from the Democratic National Council but could not provide any evidence of that to the FBI. The company that admitted in Congress testimony that it did not see any exfiltration of emails from the DNC and had no evidence that Russia was involved. Alperovitch is also the 'industry expert' who falsely claimed that Russia hacked into an application used by the Ukrainian artillery. The same Alperovich who is a Senior Fellow of the anti-Russian lobbying organization Atlantic Council . Alperovitch apparently has never seen a software bug or malware that was not made by Russia.
Quoting an earlier version of the above AP story Max Abrams predicted:
Max Abrahms @MaxAbrahms - 3:20 UTC · Dec 14, 2020"The U.S. government did not publicly identify Russia as the culprit behind the hacks, first reported by Reuters, and said little about who might be responsible."
You know this story will be retold as all 17 intel agencies 100% certain Putin is behind it.
That is indeed likely to happen.
Even while there is no hint in the intrusion software where it might have come from the media all started to blame Russia.
On Sunday, in its first report on the attack, the New York Times headlined:
Russian Hackers Broke Into Federal Agencies, U.S. Officials Suspect
Its chief propagandist David Sanger wrote:
The Trump administration acknowledged on Sunday that hackers acting on behalf of a foreign government -- almost certainly a Russian intelligence agency, according to federal and private experts -- broke into a range of key government networks, including in the Treasury and Commerce Departments, and had free access to their email systems.
...
News of the breach, reported earlier by Reuters , came less than a week after the National Security Agency, which is responsible for breaking into foreign computer networks and defending the most sensitive U.S. national security systems, issued a warning that "Russian state-sponsored actors" were exploiting flaws in a system broadly used in the federal government.That warning by the NSA was about a known vulnerability in VMware, a software issue that is completely unrelated to the intrusions FireEye had detected and which targeted multiple government agencies.
Not bothering with facts the NYT continued its insinuations :
At the time, the N.S.A. refused to give further details of what had prompted the urgent warning. Shortly afterward, FireEye announced that hackers working for a state had stolen some of its prized tools for finding vulnerabilities in its clients' systems -- including the federal government's. That investigation also pointed toward the S.V.R., one of Russia's leading intelligence agencies. It is often called Cozy Bear or A.P.T. 29, and it is known as a traditional collector of intelligence.No, the investigation by FireEye does not point in any direction. The company did not name a suspected actor and it did not mention Russia or the S.V.R. at all. The intrusion is also in no way similar to those phishing attempts that some have named Cozy Bear or APT 29.
The Times then further discredits itself by quoting the anti-Russian nutter Alperovich.
On Monday another NYT piece, co-written by Sanger, describes the wider attack and includes the word 'Russia' 23 times! But it does not provide any evidence for any Russian involvement in the case. This is the nearest it comes to:
The early assessments of the intrusions -- believed to be the work of Russia's S.V.R., a successor to the K.G.B. -- suggest that the hackers were highly selective about which victims they exploited for further access and data theft.'Believed to be' the tooth fairy?
The piece also falsely insinuates that FireEye has linked the attack to Russia:
FireEye said that despite their widespread access, Russian hackers exploited only what was considered the most valuable targets.Nowhere did FireEye say anything about Russian hackers. It only stated that the intrusions were specifically targeted. The implication of Russia only happened in the NYT writers' heads.
Reuters reports today :
On Monday, SolarWinds confirmed that Orion - its flagship network management software - had served as the unwitting conduit for a sprawling international cyberespionage operation. The hackers inserted malicious code into Orion software updates pushed out to nearly 18,000 customers.And while the number of affected organizations is thought to be much more modest, the hackers have already parlayed their access into consequential breaches at the U.S. Treasury and Department of Commerce.
Three people familiar with the investigation have told Reuters that Russia is a top suspect, although others familiar with the inquiry have said it is still too early to tell.
As of now no one but the people behind the intrusion know where it has come from.
SolarWinds , the company behind the network management software that was abused to intrude agencies and companies, is known for a lack of security:
SolarWinds' security, meanwhile, has come under new scrutiny.In one previously unreported issue, multiple criminals have offered to sell access to SolarWinds' computers through underground forums, according to two researchers who separately had access to those forums.
One of those offering claimed access over the Exploit forum in 2017 was known as "fxmsp" and is wanted by the FBI "for involvement in several high-profile incidents," said Mark Arena, chief executive of cybercrime intelligence firm Intel471. Arena informed his company's clients, which include U.S. law enforcement agencies.
Security researcher Vinoth Kumar told Reuters that, last year, he alerted the company that anyone could access SolarWinds' update server by using the password "solarwinds123"
"This could have been done by any attacker, easily," Kumar said.
And that's it.
Any significant actor with the necessary resources could have used the publicly known SolarWinds' password to sneak some malware into the Orion software update process to thereby intrude SolarWinds' customers and spy on them. Without further definitive evidence there is no reason to attribute the intrusions to Russia.
If anyone is to blame it is surely SolarWinds which has learned nothing from the attack. Monday night, days after it was warned, its infected software was still available on its servers . It seems that the SolarWinds people were busy with more important issues than their customers' security:
Top investors in SolarWinds, the Texas-based company whose software was breached in a major Russian cyberattack, sold millions of dollars in stock in the days before the intrusion was revealed.The timing of the trades raises questions about whether the investors used inside information to avoid major losses related to the attack. SolarWinds's share price has plunged roughly 22 percent since the company disclosed its role in the breach Sunday night.
Note the casual use of 'Russian cyberattack', for which there is no evidence, in the very first sentence.
Silver Lake, a Silicon Valley investor with a history of high-profile tech deals including Airbnb, Dell and Twitter, sold $158 million in shares of SolarWinds on Dec. 7 -- six days before news of the breach became public. Thoma Bravo, a San Francisco-based private equity firm, also sold $128 million of its shares in SolarWinds on Dec. 7.Together, the two investment firms own 70 percent of SolarWinds and control six of the company's board seats, giving the firms access to key information and making their stock trades subject to federal rules around financial disclosures.
Well, grifters are gonna grift.
And 'western' mainstream writers will blame Russia for anything completely independent of what really happened.
Posted by b on December 16, 2020 at 19:07 UTC | Permalink
Hoyeru , Dec 16 2020 19:24 utc | 1
since when has USA needed evidence? They blamed Saddam for years that he had "weapons of mass distraction". And back in 1990, they created the famous "Iraq solders took babies out fo incubators " lies. Some of us have lived longer than 30 years and we remember all the lies USA has said.TH , Dec 16 2020 19:24 utc | 2all part of the plan to cut Russia from the SWIFT in 2021.
once Biden becomes a president, he will call on all "democracies" to stand up to Russia. He and other "Western democracies" will hold a joint meeting sometime in 2021 where they will "condemn Russia for all the malign things Russia has done" and will press Belgium to cut Russia fro the SWIFT.
Whats wore, instead of doing anything, Russia is just sitting and watching them instead of warming Europe that this will mean Europe will freeze their collective asses next winter when they won't be able to get Russia gas. Even Iran is warning Russia that they will be cut off from the SWIFT.
Putin is getting old and sick, Russia desperately needs a leader who will stand up to those assholes and warn them to stop. Oh well, it's NOT my problem. Russia better get its asshole oiled up, it will need it. Putin is a weak and inefficient leader, and the SAker IS full of shit.I believe that there are a few golden rules that can be applied to news stories:Roger , Dec 16 2020 19:39 utc | 31) If the first sentence contains a variation of the words "according to," then the story is at least partially bullsh*t
2) If a variation of "according to" is in the headline, then every word of the story is a lie@Hoyeru,iv> Since Wikileaks first publicised its hacking of the infamous Vault 7 emails demonstrating that the CIA had the ability to attach certain metadata to its own hacking activities, to insinuate that Russian or Chinese hackers were responsible (and thus put future investigators on a wrong trail away from the actual culprits), I don't rule out that the CIA and possibly other intel agencies chummy with it may have penetrated FireEye. Especially as these hacking attempts appear to have specific targets and some investors in the companies affected by these hacking attempts seem to employ crystal ball gazers so they were able to divest themselves of huge numbers of shares and make tidy profits before news of the hacking came out which would have sent these hacked companies' share prices down into an abyss. Could some of the hackers themselves be shareholders in the hacked firms?I have to agree with you, the deep state just cannot get over losing Russia to Putin and nationalism after the thought that they had turned it into their playground in the 1990s. They are hot to trot to take out Russia and make it bend the knee, whatever the risks are. Would not put it past them to pull the SWIFT option, although that would have huge implications for the Europeans who buy so much oil and gas from Russia.
It could end up as an own goal, as the Europeans join the Russian payments network and start paying in Euros convertible directly into Rubles (especially with Nordstream 2 in place). The Indians and Chinese are already setup for payments in local currencies. Right now China needs Russia as an ally, so they would also probably re-source oil imports to take more from Russia.
Russia has already made itself self sufficient in food etc., and has been working on payments in local currencies. They are not stupid, and see such a move coming.
Posted by: Jen , Dec 16 2020 19:44 utc | 4
Since Wikileaks first publicised its hacking of the infamous Vault 7 emails demonstrating that the CIA had the ability to attach certain metadata to its own hacking activities, to insinuate that Russian or Chinese hackers were responsible (and thus put future investigators on a wrong trail away from the actual culprits), I don't rule out that the CIA and possibly other intel agencies chummy with it may have penetrated FireEye. Especially as these hacking attempts appear to have specific targets and some investors in the companies affected by these hacking attempts seem to employ crystal ball gazers so they were able to divest themselves of huge numbers of shares and make tidy profits before news of the hacking came out which would have sent these hacked companies' share prices down into an abyss. Could some of the hackers themselves be shareholders in the hacked firms?William Gruff , Dec 16 2020 19:46 utc | 5Posted by: Jen | Dec 16 2020 19:44 utc | 4
Meanwhile in East Flatrock Tennessee a group of teens is laughing.gottlieb , Dec 16 2020 19:46 utc | 6"They said our hack was 'an attack by a nation with top-tier offensive capabilities'! You hear that? We're a nation now! With 'top-tier offensive capabilities' at that! How awesome is that?"
The CIA remains firmly in charge of US policy and the mainstream media.Jen , Dec 16 2020 19:51 utc | 7Hoyeru @ 1:james , Dec 16 2020 19:54 utc | 8I believe the Russian President's annual Q&A session is taking place on 17 December 2020. It will be televised and probably videos of it will be uploaded to Youtube and other platforms over the next few days. The President's own website will feature transcripts of the session in Russian and English, and probably sevetal other languages. The Q&A session is usually a marathon affair running several hours. If you watch it, you will find out how ill Putin appears to be.
b - master propaganda buster, lol... go get em b! i am surprised they aren't coming after you! maybe they figure you are a relatively obscure presence that will remain irrelevant for all intensive purposes... and they haven't figured out how to pull an assange or snowden on you - yet.... you better have some protection with the kgb and know how to speak a little russian!vk , Dec 16 2020 19:55 utc | 9karlof1 , Dec 16 2020 20:14 utc | 10Based on my 25 years in cyber security and responding to incidents, I've concluded we are witnessing an attack by a nation with top-tier offensive capabilities.Translation: we fucked up and we're gonna blame either China or Russia, depending on the customer's preference (Republican or Democrat), in order to avoid blame and keep our stock prices from falling.
If you go to Fox News et al, I'm sure they'll be blaming China.
If you've followed Lavrov's trail for the month of December, he's been in top form in his denunciations of the United States of Voldemort and its neverending illegalities and immoral actions. For the curious, the most recent are on the week in review thread. IMO, what constitutes the Outlaw US Empire's mainstream media lacks credibility across the spectrum of potential topics just as does the federal government. The planet will be a happier place if those two entities are just cast away and allowed to drift upon the endless sea of filth they generate daily.JohninMK , Dec 16 2020 20:21 utc | 11From what I have read there does not appear to be any malicious intent at any of the targeted organisations, but that might be wrong.fyi , Dec 16 2020 20:24 utc | 12Maybe the attack on FireEye was an intentional way of exposing what they had done. It created some interesting press.
Dear All:Framarz , Dec 16 2020 20:24 utc | 13The Russian Federation can annihilate the United States and US has no defenses against that.
So they indulge in such self-propaganda exercise, puffing up themselves and their population, and then they go home, knowing that RF can destroy them.
On the other hand, US can annihilate Iran and Iran cannot do anything about that either.
So they indulge in such self-propaganda exercise, puffing up themselves and their population, and then they go home, knowing that US can destroy them.
The only difference between Iran and Russia is that Iran is not a nuclear-armed state, targeting US cities.
I wonder what percentage of Americans are willing to nuke the Russian Federation - in contradistinction to the 59% who are willing to nuke Iran - per this M.I.T. report
https://www.mitpressjournals.org/doi/pdf/10.1162/ISEC_a_00284.
SL Ayatollah Khamenei by audience of General Soleimani familyiv> To be honest, this isn't even worth talking about. A non-story that doesn't deserve any oxygen at all."Ayatollah Khamenei said: The funeral of millions of martyrs of Soleimani was the first severe slap in the face to the Americans, but the more severe slap is "software overcoming the absurd hegemony of arrogance" and "expelling the United States from the region". It is definite whenever possible." Fars News Agency 16.12.20
Posted by: Clifton , Dec 16 2020 20:29 utc | 14
To be honest, this isn't even worth talking about. A non-story that doesn't deserve any oxygen at all.fyi , Dec 16 2020 20:31 utc | 15Posted by: Clifton | Dec 16 2020 20:29 utc | 14
Mr. Framarzpowerandpeople , Dec 16 2020 20:34 utc | 16The funerals of the late Abu Mehdi Mohandess, the late Brigadier General Solimani and their companions have been unprecedent in the history of Shia Islam - to my knowledge.
Americans carried out an act that betrayed the extent of their hatred for Iran (as a country) and Shia (as a religion).
It was not the act of a sane sovereign - but as I have maintained for a long time - those of a Mad King.
That action, in my opinion, ended the possibility of the United States staying in Iraq, in Afghanistan, in Syria, or in Lebanon.
I wonder how the Shia would react, overtime, in the Azerbaijan Republic, in Kuwait, in Bahrain to the United States in the future.
"Neither FireEye nor Microsoft named any suspected actor behind the 'difficult-to-attribute' intrusion effort. Next to the NSA and Britain's GHCQ there are at least Israel, China and maybe Russia which do have such capabilities. But whoever had the chutzpah to intrude the cybersecurity company FireEye also blew up their own operation against many targets of much higher value. Years of work and millions of dollars went to waste because of that one mistake."fyi , Dec 16 2020 20:34 utc | 17Well if software+SolarWind+elections = manipulation => proven[before date]
then a country, either from the list of those with 'capabilities', or another whose capablities were until now unknown, will have invalidated the US election.
BIG - IF true.
A big IF.
Mr. Cliftonwillie , Dec 16 2020 20:56 utc | 18Perhaps it may be not worthwhile to discuss the main topic of this thread but I think it is worthwhile to note it as an indication of the unwillingness to face the World as it is by many in the United States at all levels.
Now der spiegel,le monde and le figaro have info from Bellingcat about a team of eight FSB spies and chemical specialist following Navalny for years to take him out,yet not succeeding.Even the most gullible "Russia,Russia,Russia" consumers start to find this ridiculous,judging by the comments.Some indeed start to have concerns about a new war on russia ,that will obviously obliterate all of western-europe.Mao Cheng Ji , Dec 16 2020 21:04 utc | 19They had four articles about this in two days.Mockingbird in full speed.It is very clear to me now that Spiegel ex-journo Udo Ulfkotte was "heartattacked" for outing CIA mastering der Spiegel in his book.
"This attack is different from the tens of thousands of incidents we have responded to throughout the years.[...] ...this was the work of a highly sophisticated state-sponsored attacker utilizing novel techniques"willie , Dec 16 2020 21:13 utc | 20"Incidents we have responded to"? Meh. Also, this "attack" may or may not be different from the (likely) tens of thousands of incidents that they've never detected.
Facebook discovered and neutralized a troll farm's accounts related to the french army in Central African Republic and Mali,working against russian st.petersburg related trollfarm accounts,that they neutralized as well.This is all about the french countering russians (and chinese) getting foothold amongst africans,you know the people they threw napalm on in the fifties,like they did in Vietnam way before the americans,to pacify those people.Norwegian , Dec 16 2020 21:14 utc | 21willie , Dec 16 2020 21:20 utc | 22Their initial analysis supports our conclusion that this was the work of a highly sophisticated state-sponsored attacker utilizing novel techniques.
So just fake or the CIA.This is getting boring.
And of course Navalny is such a hot item that bellingcats's video on youtube got 10 million viewers within 48 hours.War on Russia,who is marching on Moscou,any volunteers?The germans and the french were not very lucky with that in the past,let the united americans have a try,after all its only europe that is meant for destruction either way.The Rotschilds will be proud of you.Framarz , Dec 16 2020 21:21 utc | 23@Norwegian 21uncle tungsten , Dec 16 2020 21:28 utc | 24For me it was enough to read in the news that U.S. Treasury and Commerce department was among the targets to know who stand behind this operation. It must be very humiliating for US government, that's why the synchronous chorus about the "Russian Cyberattack", they know well that it was not Russia ...
U.S. Treasury and Commerce department is the driving force behind "maximum pressure" sanctions against Iran, terrorizing the Iranian population even blocking trade of medicine necessary for the treatment of kids with chronically illness.
Now Iranians sit with a complete list of U.S. Treasury and Commerce executives and their secrets, that would make it difficult for these economical terrorists to have a relaxing sleep at night. The extra bonus is what Iran got from all other US departments, useful for the future.
US need to restructure a whole lot of their IT network. protocols, hardware, even administrators at government and security level to repair at least part of the damage done.Khameneie calls it a "sever slap" for the assassination of general Soleimani, one must agree a mind-blowing one indeed ...
b reports FireEye sayinguncle tungsten , Dec 16 2020 21:36 utc | 25"We are actively investigating in coordination with the Federal Bureau of Investigation and other key partners, including Microsoft. Their initial analysis supports our conclusion that this was the work of a highly sophisticated state-sponsored attacker utilizing novel techniques."Interpreted as "we screwed up, that Microsoft Defender software is a POS and to think FireEye AND FBI relied on their crap upgrades - we had better blame Russia and save our total embarrassment.
willie #18karlof1 , Dec 16 2020 21:36 utc | 26They had four articles about this in two days.Mockingbird in full speed.It is very clear to me now that Spiegel ex-journo Udo Ulfkotte was "heartattacked" for outing CIA mastering der Spiegel in his book.Thank you and I fully agree - 'heartbreaker herb' is native to a few eastern countries and known as an end of life choice of tea that is used by malign actors for centuries. Hard to find a reference to it these days as most search engines have hidden it. One used to be able to read of it.
willie @22--karlof1 , Dec 16 2020 21:41 utc | 27The "united americans" had their try during Russia's Civil War but didn't get very far. Then they tried carpetbagging neoliberal parasites, and they failed too, although they did considerable damage. Currently within the Outlaw US Empire, about as many people are out of work as reside within all of Russia, and their government cares not a whit what happens to them. On the other hand, President Putin has made it clear on many occasions that every Russian life is treasured by him and the Russian government, with more support given Russians than at any previous time by the USSR.
Framarz @23--William Gruff , Dec 16 2020 21:42 utc | 28The Outlaw US Empire is woeful when it comes to IT. Medicare today still runs on DOS, and it's likely many other departments do as well.
Just so that everyone knows that what this => Framarz @23 poster says is entirely possible, back in the olden days when I was helping with Linux kernel space stuff Iran was one of the top five countries where code was being submitted from. Iran has more than just a few very sharp codesmiths.Rob , Dec 16 2020 21:50 utc | 29Regarding the David Sanger fantasy piece published in the NYT, I commented on the Times's website that Sanger made the claim of Russian culpability without providing a shred of actual evidence. Much to my surprise, my comment was accepted for publication. Shortly thereafter, it mysteriously vanished into the ether, no doubt having been read and removed by some editor or even by slimeball Sanger himself. Now that was not a surprise.Framarz , Dec 16 2020 21:53 utc | 30Thanks for your contribution but it's crystal clear that Khamenei took the responsibility for this operation today, looking at the eyes of Soleimani's daughter and saying what he said: (english text)c1ue , Dec 16 2020 22:21 utc | 31fna(dot)ir/f1cm2o
- looks like use of (ir) domain causing the text to be blocked, convert the dot
Indeed - if there's anything to be learned, it is that cyber security even in government intel agencies (Snowden), the military (Manning), political parties (Clinton emails) and now FireEye plus numerous other Solarwinds customers - is marked more for what it isn't than for what it is.iv> framarz link might show up later.. i just posted it, but it is in the cue to be released later, or not..
This on top of the damage caused by NotPetya and WannaCry - both of which did so much damage because clearly even Fortune 50 companies don't bother to segment their networks even between countries.
Incompetence and CYA rules the day.Posted by: james , Dec 16 2020 22:58 utc | 32
framarz link might show up later.. i just posted it, but it is in the cue to be released later, or not..gm , Dec 16 2020 23:05 utc | 33Posted by: james | Dec 16 2020 22:58 utc | 32
Re: They had four articles about this in two days.Mockingbird in full speed.It is very clear to me now that Spiegel ex-journo Udo Ulfkotte was "heartattacked" for outing CIA mastering der Spiegel in his book.Lurk , Dec 16 2020 23:11 utc | 34-Posted by: willie | Dec 16 2020 20:56 utc | 18
Didn't know that until you shared just now. Really terrible if true, but not that surprising given recent events. Wikipedia sez he died 13 January 2017 (aged 56). That would have happened during the Obama/Brennan period.
@ uncle tungsten | Dec 16 2020 21:36 utc | 25Peter AU1 , Dec 16 2020 23:37 utc | 35If I understand correctly what you're hinting at, then I'll add that the alps and the nordic countries are also rife with it. It's principle active alkaloid is easily to determine port-mortem and if you're lucky, a good clinician will also diagnose it correctly before it's too late..
Less easy to pinpoint are the effects of targeted exposure with masers.
"But whoever had the chutzpah to intrude the cybersecurity company FireEye also blew up their own operation against many targets of much higher value. Years of work and millions of dollars went to waste because of that one mistake."arby , Dec 16 2020 23:56 utc | 36yankistan propaganda always inserts a clause to show that hackers are bumblers. Reading the very short one sentence report in Reuters, the yanks got hit hard. pompus had to fly home and cut short his cold/hot war rabble rousing efforts.
Peter AU1 @ 35Michael , Dec 17 2020 0:31 utc | 37I read that sentence as well and I assumed that b wrote that.
@35 PeterBemildred , Dec 17 2020 0:34 utc | 38Thank you so much for "Yankistan". That sums it up nicely.
b's observation also gives a clue that it may very well be a white hat attack by the NSA. Lucky for us they could go the extra mile and give it some "positive" spin. Snark.
The Register has some info on the hack:chu teh , Dec 17 2020 0:44 utc | 39US Treasury, Dept of Commerce hacks linked to SolarWinds IT monitoring software supply-chain attack
[This post not appear, so here it is without links]chu teh , Dec 17 2020 0:48 utc | 40Whatever is the definition of "intelligence", certainly it must be inclusive of this example, from Khamenei:
"Lifting sanctions is up to the enemy, but nullifying them is up to us'"
Also, he said "We must be strong in all areas, including economy, science, technology and defense, because as long as we do not grow strong, the enemies will not give up greed and aggression."
Now, compare that last to JV Stalin's 1931 speech in the run-up to WW 2:
"One feature of the history of old Russia was the continual beatings she suffered because of her backwardness. ... All beat her -- because of her backwardness, because of her military backwardness, cultural backwardness, political backwardness, industrial backwardness, agricultural backwardness. They beat her because it was profitable and could be done with impunity..."
Interesting, eh?
Hat-tip to Framarz | Dec 16 2020 21:53 utc | 30 for Khamenei link.
Stalin's speech link to follow...if it posts.Here is link to JV Stalin speech in #40, above._K_C_ , Dec 17 2020 0:53 utc | 41
https://www.marxists.org/reference/archive/stalin/works/1931/02/04.htm
This cyber attack has NSA written all over it. Either that or the attackers had access to the tools that were leaked from the NSA trove. The tactics at least are very similar in some ways.Clifton , Dec 17 2020 1:14 utc | 42@willie - I posted a link to CNN's joint investigation with Bellingcat, Der Spiegel, and "The Insider" the other day in the open thread. Nobody seemed to have noticed. Looks like Russia has responded to them.
Quote: This report is funny to read.
I didn't have time to delve into all the different pages that comprise Bellingcat's allegations nor did I see anywhere in their stated methodology how they got access to these phone records that they're claiming correspond to the agents tailing Navalny. At least they didn't call him "opposition leader" this time - just "opposition activist" or something like that. LOL I'll be interested to see b's take on this affair once he's had time to digest it - and there is a lot to digest.
What is so cynical is that during the last three years of fake "Russian Collusion" certain politicians were colluding with the Chinese CCP, ie in actuality doing what they were accusing Trump of doing. Inevitable now that there is big trouble brewing in the US, I don't see how all the fraud evidence on every level can be disregarded, let alone apparent foreign involvement in the voting machines.iv> Russians get blamed for everything:
https://fair.org/home/a-cia-officer-has-a-headache-media-blame-russia/
and via the lobster,
https://www.lobster-magazine.co.uk/free/lobster80/lob80-view-from-the-bridge.pdf?cache=228
the killing of Gareth Williams of MI6
< https://tinyurl.com/y4t3dmuj>
We are very close to the point at which the lies http://www.informationclearinghouse.info/56040.htm
become so ridiculous that they lose their power to confuse.
And there is bellingcat who now leads the front page of The Guardian with his fairy tales.
Luckily in addition to b we have http://johnhelmer.net/Posted by: bevin , Dec 17 2020 1:30 utc | 43
Russians get blamed for everything:bevin , Dec 17 2020 1:32 utc | 44
https://fair.org/home/a-cia-officer-has-a-headache-media-blame-russia/
and via the lobster,
https://www.lobster-magazine.co.uk/free/lobster80/lob80-view-from-the-bridge.pdf?cache=228
the killing of Gareth Williams of MI6
< https://tinyurl.com/y4t3dmuj>
We are very close to the point at which the lies http://www.informationclearinghouse.info/56040.htm
become so ridiculous that they lose their power to confuse.
And there is bellingcat who now leads the front page of The Guardian with his fairy tales.
Luckily in addition to b we have http://johnhelmer.net/Posted by: bevin | Dec 17 2020 1:30 utc | 43
Sorry KC@41 I missed your comment which puts the point much bettersnake , Dec 17 2020 1:40 utc | 45western' mainstream writers will blame Russia for anything completely independent of what really happened.psychohistorian , Dec 17 2020 2:14 utc | 46can we get a list of these writers.. and store their names and aliases somewhere. a db.. is needed.
b - master propaganda buster, lol... go get em b! i am surprised the oligarch wealth and its minions haven't
figured out how to pull an assange or snowden on you - yet.... you better have some protection with the kgb
and know how to speak a little russian! by: james @ 8James I think the propaganda monsters have discovered how to take b down, they
probably plan to ask B to self inject himself with one of their Gene Modifying
Vaccines(GMVs) with expectation that a mental giant will vegetate to a wimp.
.....
The CIA remains firmly in charge of US policy and the mainstream media. by: gottlieb @ 6Not really, the people who support and control the CIA have firm control over politics,
finance, CIA, and media, remember the nine layers of control consist of but two layers
that are public. The CIA is the leg breaker arm of that oligarch cartel. .. .. but mr gottlieb
please list who in the CIA is the leg breaker in charge over US Policy and explain
how US Policy, CIA leg breaking, mainstream media, wall street execution are financed
marketed and coordinated. I suggest to you these are not government people but private
party marketers.Just saying a bunch of puppets dressed in CIA suits are in charge is useless.. I will
bet when you identify to us, who it is you are talking about, it will be discovered the
person you think is in charge is not, but instead that person is executing orders given
by a private party someone else. Its the private party some one else that needs media exposure.who (by name) do the puppets work for,
how can the string pullers be identified, and
Ill bet because the string pullers are not government at all, but private exploitative
persons, that can be legally tracked?To Norwegian @ 21 fascinating The private parties most likely responsible (PPMLR) for the
cyber attack have been asked to investigate the victim of the cyber attack. The PPMLR's
initial findings support the victim pre investigation conclusion made before the investigation
was complete that the cyber attack was the work of a highly sophisticated state
sponsored attacker utilizing novel techniques? Not all of us were born yesterday?What I haven't seen reported yet is that the voting machine company Dominion is a Solarwinds customer.....J W , Dec 17 2020 2:41 utc | 47
....
....
think of the implications of thatIf the Russians did it, usual sore loser antics by the US.gottlieb , Dec 17 2020 2:45 utc | 48
If the Russians didn't, usual propaganda lies by the US.Either way, Yankistan still sucks.
Snake@45..You're not wrong... points taken. The nexus between the moneyed elite and 'intelligence' has always been there. Cheers.
Jul 15, 2020 | www.moonofalabama.org
William Gruff , Jul 15 2020 18:39 utc | 11
A number of years back I used to contribute patches for inclusion in the Linux kernel and stayed up to date on day to day submissions. One thing that surprised me back then was how many were coming from Iran. Iran was one of the top ten countries where fixes and new features for Linux were coming from.
After the CIA's Stuxnet attack on Iran back in 2010, Iran began to transition away from using Windows operating system towards using Linux. This is because it was clear that Microsoft played a part in distributing the Stuxnet code to computers in Iran embedded within otherwise normal OS updates.
Presumably the version of Linux authorized for use in Iran by the military and in strategic infrastructure is a custom distribution that has be heavily audited for security. Iran certainly has the domestic talent to accomplish this so I have no doubt that the rumors of it are true. This dramatically increases the difficulty the CIA faces in launching their cyber attacks. Most of the CIA's tools use backdoors that software vendors design into their products just for that purpose, but since you can build Linux from source code it is difficult to hide backdoors that competent programmers cannot find in that source code.
Basically, the biggest impact of letting the CIA go wild like this is that it will encourage more people, institutions, and countries to ditch Microsoft products. That is a very good thing.
vk , Jul 15 2020 19:45 utc | 21
One Too Many , Jul 15 2020 20:08 utc | 22The big danger here is that all sides can play such games. The U.S. does not have a monopoly or even a large advantage in waging cyber wars. It is in fact more vulnerable than others. Edward Snowden provided proof that the NSA is unable to protect its own secrets. Wikileaks published Vault 7, the CIA's own secret cyber attack tool collection. If even the NSA and the CIA can not protect their systems one can only imagine how bad the security situation is in private institutions like U.S. banks, media organizations, charities, religious institutions or businesses.If the CIA targets such institutions in other countries counter attacks on similar U.S. entities become legitimate.
There may be a method to this madness. Last "Open Thread", I linked this op-ed from an American columnist for Bloomberg (via The Japan Times):
The upside of a new cold war with China
Fortunately, this is only a very partial history of Cold War America. The fever of McCarthyism broke by the mid-1950s; the country's institutions proved stronger than the challenge that movement posed to them. On the whole, the superpower rivalry was a force for constructive change.It seems there's an eschatological thesis among many post-war American intellectuals (many of whom are certainly working for the CIA, in one position or another) that constant (perpetual) warfare against foreign enemies can solve the USA's own inner capitalist contradictions. That, if America's enemies attack it with all their guile and force of will, America will inherently develop its own means of repelling their attack and, at the same time, develop itself.
Certainly, this "theory" arose, in part, by necessity: as liberal democracy became less and less compatible with capitalism, the USG had to resort more and more to foreign events and States of Emergency to pass the legislation needed to satisfy the interests of its own elite (bourgeoisie). The most illustrative example of this was the Patriot Act, born from the ashes of the Twin Towers.
But I don't think it is just that. The author mentions many legitimate episodes during the Cold War where the USA reformed directly because of pressure exerted by the USSR (the Civil Rights Act of 1968). He could be even more eloquent and simply mentioned the concept of Welfare State in Western Europe - which was only invented because of the shadow of the USSR, cast from the other side of Berlin.
So, in this case, I think there is a significant portion of the American intelligentsia who genuinely believe in this mad thesis that perpetual war will always solve positively all the domestic problems of the USA. I don't think this is pure cynicism: many of those Cold War living fossils really envision an even better America for their children and grandchildren by promoting an all-out war against China, Russia, Iran, North Korea et al - even in the stances where USA proper is attacked and Americans directly die because of it.
S , Jul 15 2020 21:26 utc | 35@William Gruff | Jul 15 2020 18:39 utc | 11
"Iran was one of the top ten countries where fixes and new features for Linux were coming from."
Well Microsoft tried to put the kibosh on Iranian software developers when they purchased Github, but it's rather trivial to get around that.
@William Gruff #11:
Presumably the version of Linux authorized for use in Iran by the military and in strategic infrastructure is a custom distribution that has be heavily audited for security.Similar to Russian Astra Linux .
Mar 23, 2020 | www.linuxuprising.com
Atbswp is a new graphical utility (Python3) that can be used to record the mouse and keyboard events. You can then reproduce (play) them identically as many times as you want by either clicking a button, or save the mouse and keyboard actions as a script and run it without having to relay on Atbswp.
The application is an open source clone of the Windows-only TinyTask utility, which runs on both Windows and Linux with Xorg, with Wayland support "coming soon".
This application can be useful to automate some demo for example, or to perform long tasks that require clicking on the same items over and over again. In case you want to automate repetitive typing (text expansion), I recommend AutoKey instead.Atbswp desktop automation tool features:
- Record and play the mouse movement / clicks and keyboard presses on demand
- Save the capture (macro) as a script and run it independently of Atbswp
- Can use hotkeys to start recording and playback
- Allows repeating a capture for a given number of times or indefinitely
Feb 14, 2020 | www.moonofalabama.org
Petri Krohn , Feb 11 2020 20:38 utc | 16
The reason European customers trust Huawei is because Huawei uses open-source software or at least makes their code available for inspection by customers.Closed-source software cannot provide secrecy or security. This was vividly demonstrated last month when NSA revealed a critical vulnerability in Windows 10 that rendered any cryptographic security worthless.
Critical Windows 10 vulnerability used to Rickroll the NSA and GithubRashid's simulated attack exploits CVE-2020-0601, the critical vulnerability that Microsoft patched on Tuesday after receiving a private tipoff from the NSA. As Ars reported, the flaw can completely break certificate validation for websites, software updates, VPNs, and other security-critical computer uses. It affects Windows 10 systems, including server versions Windows Server 2016 and Windows Server 2019. Other versions of Windows are unaffected.
The flaw involves the way the new versions of Windows check the validity of certificates that use elliptic-curve cryptography. While the vulnerable Windows versions check three ECC parameters, they fail to verify a fourth, crucial one, which is known as a base point generator and is often represented in algorithms as 'G.' This failure is a result of Microsoft's implementation of ECC rather than any flaw or weakness in the ECC algorithms themselves.
The attacker examines the specific ECC algorithm used to generate the root-certificate public key and proceeds to craft a private key that copies all of the certificate parameters for that algorithm except for the point generator. Because vulnerable Windows versions fail to check that parameter, they accept the private key as valid. With that, the attacker has spoofed a Windows-trusted root certificate that can be used to mint any individual certificate used for authentication of websites, software, and other sensitive properties.
I do not believe this vulnerability was a bug. It is more likely a backdoor intentionally left in the code for NSA to utilize. Whatever the case, NSA must have known about it for years. Why did they reveal it now? Most likely someone else had discovered the back door and may have been about to publish it.
(I commented on these same issues on Sputnik a few weeks ago.)
Jan 12, 2020 | www.windowscentral.com
Are you new to PowerShell? Use this guide to create and run your first script file on Windows 10. Mauro Huculak 9 Oct 2019 8 <img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/run-script-file-powershell-remotesigned-windows-10_.jpg?itok=uUp-wanV" width="800" height="600" alt="">
On Windows 10, PowerShell is a command-line tool that allows you to run commands and scripts to change system settings and automate tasks. It's similar to Command Prompt. Still, PowerShell is a more capable command-line interface (CLI) that provides an extensive set of tools and offers more flexibility and control (especially for scripting).
A script is just a collection of commands saved into a text file (using the .ps1 extension) that PowerShell can understand and execute in sequence to perform one or multiple actions. The only caveat is that unlike Command Prompt, the default security protocol always prevents all scripts from running on your device.
This means that when double-clicking a ".ps1" file on Windows 10 nothing will happen, and if you try to execute the script within PowerShell, you'll get the "cannot be loaded because running scripts is disabled on this system" error message. However, it's not impossible to run scripts. You just need to enable the correct execution policy.
Our favorite VPN service is more affordable now than ever beforeIn this Windows 10 guide , we walk you through the steps to successfully run your first script file on PowerShell.
How to create a PowerShell script file on Windows 10
- How to create a PowerShell script file on Windows 10
- How to run a PowerShell script file on Windows 10
On Windows 10, you can create PowerShell script files using virtually any text editor or the Integrated Scripting Environment (ISE) console that comes preinstalled on every installation.
Creating a script using NotepadTo create a PowerShell script using Notepad on Windows 10, use these steps:
Creating a script using Integrated Scripting Environment
- Open Start .
- Search for Notepad , and click the top result to open the app.
- Write a new or paste your script on the text file -- for example:
Write-Host "Congratulations! Your first script executed successfully"
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/write-host-script-text-powershell_.jpg?itok=RV6AyLZE" width="800" height="454" alt="">
The above script will output the phrase "Congratulations! Your first script executed successfully" on the screen.
- Click the File menu.
- Select the Save as option.
- Type a name for the script -- for example, first_script.ps1 .
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/notepad-ps1-save.jpg?itok=GebEhNib" width="800" height="454" alt="">
- Click the Save button.
Alternatively, you can use the built-in PowerShell ISE console to code your scripts on Windows 10.
The Integrated Scripting Environment is a complex tool, but you can get started using these steps:
- Open Start .
- Search for Windows PowerShell ISE , right-click the top result, and select the Run as administrator option.
- Click on File .
- Select the New option to create a new empty .ps1 file.
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/10/create-new-sp1-file-powershell.jpg?itok=WRgzqFRQ" width="800" height="503" alt="">
- Write a new or paste the script you want to run -- for example:
Write-Host "Congratulations! Your first script executed successfully"
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/powershell-ise-script-windows-10_.jpg?itok=_90-6cei" width="800" height="470" alt="">
- Click the File menu.
- Click the Save option.
- Type a name for the script. For example, first_script.ps1 .
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/save-ps1-ise-script-windows-10.jpg?itok=waXgx8z3" width="800" height="502" alt="">
- Click the Save button.
Once you complete the steps using Notepad or PowerShell ISE, the script is ready to run, but it will fail by default. This is because the default PowerShell settings are always set to block the execution of any script.
How to run a PowerShell script file on Windows 10If you want to run a script file on PowerShell, you have to change the execution policy on Windows 10.
To change the execution policy to run PowerShell scripts, use these steps:
- Open Start .
- Search for PowerShell , right-click the top-result and click the Run as administrator option.
- Type the following command to allow scripts to run and press Enter :
Set-ExecutionPolicy RemoteSigned
- Type A and press Enter (if applicable).
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/powershell-set-executionpolicy-windows-10.jpg?itok=4_RbekrE" width="800" height="367" alt="">
- Type the following command to run the script and press Enter :
& "C:\PATH\TO\SCRIPT\first_script.ps1"
<img src="https://www.windowscentral.com/sites/wpcentral.com/files/styles/large/public/field/image/2019/01/running-script-filies-powershell-windows-10_.jpg?itok=NY6tqO2Y" width="800" height="348" alt="">
In the above command, make sure to change "PATH\TO\SCRIPT" to the location of your script.
After you complete the steps, the script will run, and if it was crafted correctly, you should see its output without issues.
On Windows 10, PowerShell includes four execution policies, including:
- Restricted -- Stops any script from running.
- RemoteSigned -- Runs scripts created on the device. However, scripts created on another computer won't run unless they include a signature of a trusted publisher.
- AllSigned -- All the scripts will run as long as they've been signed by a trusted publisher.
- Unrestricted -- Runs any script without any restrictions.
In the above steps, we use the command to allow local scripts to run on Windows 10. However, if you're not planning to execute scripts regularly, you can restore the default settings to prevent running scripts that you don't trust using the same instructions, but on step No. 4 , make sure to use the
More Windows 10 resourcesSet-ExecutionPolicy Restricted
command.For more helpful articles, coverage, and answers to common questions about Windows 10, visit the following resources:
Jan 08, 2020 | www.zerohedge.com
Death2Fiat , 5 minutes ago link
The Last Sasquatch , 12 minutes ago linkNo doubt Krugman has dirt on him for blackmail. No one gets his kind of job without being compromised.
Johann Gelbwesten , 25 minutes ago linkThese aren't my pants
theWHTMANN , 25 minutes ago linkProbably happened when he clicked on an email from Prince Andrew.
CosmoJoe , 31 minutes ago linkC'mon that guy's face screams...
WP82 , 32 minutes ago linkGetting ahead of it quickly eh Paul?
Captain Phoebus , 33 minutes ago linkGee. Maybe it's nobody other than Krugman using His IP address.
Covering his a$$?
Jackprong , 35 minutes ago linkDon't we believe him?
Typical ... to blame his actions on his perceived enemies.
Oct 22, 2019 | tech.slashdot.org
Posted by EditorDavid on Saturday October 12, 2019 @04:34PM from the Microsoft-Android dept. An anonymous reader quotes VentureBeat:
At Samsung's Galaxy Unpacked 2019 in August and the Surface hardware event last week, Microsoft talked about Windows 10's Your Phone app getting a new "Calls" feature. Today, the company is letting Windows Insiders start testing an early preview of Android calling on Windows 10 .
Having given up on Windows Phone, Microsoft has increasingly poured more resources into Android as its mobile platform of choice. The company offers plenty of Android apps and features, including some that it can't match on Apple's more restricted iOS platform. Last week, Microsoft even unveiled the dual-screen Surface Neo Android phone , coming in holiday 2020.
Your Phone is part of Microsoft's "Continue on PC" functionality, which lets you send a task from your Android or iOS device to Windows 10. The app's main purpose is to let you access your phone's content -- like text messages, photos, and notifications -- right on your PC. The feature first arrived with the Windows 10 Fall Creators Update in October 2017, and Microsoft has been broadening it ever since. Calling support means you no longer have to grab your Android phone to answer a call when you're at your computer. You can interact with the call using your PC's speakers, microphone, and screen.
Oct 22, 2019 | it.slashdot.org
ccnafr shared their report: One of the gang's victims was Tobias Frömel , a German software developer. Frömel was one of the victims who paid the ransom demand so he could regain access to his files. However, after paying the ransom, Frömel also analyzed the ransomware, gained insight into how Muhstik operated, and then retrieved the crooks' database from their server . "I know it was not legal from me," the researcher wrote in a text file he published online on Pastebin earlier Monday, containing 2,858 decryption keys. "I'm not the bad guy here," Frömel added.
Besides releasing the decryption keys, the German developer also published a decrypter that all Muhstik victims can use to unlock their files. The decrypter is available on MEGA [ VirusTotal scan ], and usage instructions are avaiable on the Bleeping Computer forum.
In the meantime, Frömel has been busy notifying Muhstik victims on Twitter about the decrypter's availability, advising users against paying the ransom.
Sep 13, 2019 | www.unz.com
Originally from: How the CIA, Mossad and "the Epstein Network" are Exploiting Mass Shootings to Create an Orwellian Nightmare, by Whitney Webb
... ... ...
Carbyne's current CEO, Amir Elichai, served in Unit 8200 and tapped former Unit 8200 commander and current board member of AIPAC Pinchas Buchris to serve as the company's director and on its board. In addition to Elichai, another Carbyne co-founder, Lital Leshem , also served in Unit 8200 and later worked for Israeli private spy company Black Cube. The only Carbyne co-founder that didn't serve in Unit 8200 is Alex Dizengof, who previously worked for Israel's Prime Minister's office.
As MintPress noted in a past report detailing Israeli military intelligence's deep ties to American tech giant Microsoft, Unit 8200 is an elite unit of the Israeli Intelligence corps that is part of the IDF's Directorate of Military Intelligence and is involved mainly in signal intelligence (i.e., surveillance), cyberwarfare and code decryption. It is frequently described as the Israeli equivalent of the NSA and Peter Roberts, senior research fellow at Britain's Royal United Services Institute, characterized the unit in an interview with the Financial Times as "probably the foremost technical intelligence agency in the world and stand[ing] on a par with the NSA in everything except scale."
Notably, the NSA and Unit 8200 have collaborated on numerous projects, most infamously on the Stuxnet virus as well as the Duqu malware . In addition, the NSA is known to work with veterans of Unit 8200 in the private sector, such as when the NSA hired two Israeli companies , to create backdoors into all the major U.S. telecommunications systems and major tech companies, including Facebook, Microsoft and Google.
Both of those companies, Verint and Narus, have top executives with ties to Israeli intelligence and one of those companies, Verint (formerly Comverse Infosys), has a history of aggressively spying on U.S. government facilities.
Unit 8200 is also known for spying on civilians in the occupied Palestinian territories for "coercion purposes" -- i.e., gathering info for blackmail -- and also for spying on Palestinian-Americans via an intelligence-sharing agreement with the NSA.
Sep 02, 2019 | www.yahoo.com
The first-of-its-kind virus, designed to sabotage Iran's nuclear program, effectively launched the era of digital warfare and was unleashed some time in 2007, after Iran began installing its first batch of centrifuges at a controversial enrichment plant near the village of Natanz.
The courier behind that intrusion, whose existence and role has not been previously reported, was an inside mole recruited by Dutch intelligence agents at the behest of the CIA and the Israeli intelligence agency, the Mossad, according to sources who spoke with Yahoo News.
An Iranian engineer recruited by the Dutch intelligence agency AIVD provided critical data that helped the U.S. developers target their code to the systems at Natanz, according to four intelligence sources. That mole then provided much-needed inside access when it came time to slip Stuxnet onto those systems using a USB flash drive.
The Dutch were asked in 2004 to help the CIA and Mossad get access to the plant, but it wasn't until three years later that the mole, who posed as a mechanic working for a front company doing work at Natanz, delivered the digital weapon to the targeted systems. "[T]he Dutch mole was the most important way of getting the virus into Natanz," one of the sources told Yahoo.
Neither the CIA nor the Mossad responded to inquiries from Yahoo News about the information. The AIVD declined to comment on its involvement in the operation.
The now famous covert operation known as "Olympic Games" was designed not to destroy Iran's nuclear program outright but to set it back for a while to buy time for sanctions and diplomacy to take effect. That strategy was successful in helping to bring Iran to the negotiating table, and ultimately resulted in an agreement with the country in 2015.
The revelation of Dutch involvement harkens back to a time when there was still extensive cooperation and strong, multilateral agreement among the U.S. and its allies about how to deal with the Iranian nuclear program -- a situation that changed last year after the Trump administration pulled out of the hard-won nuclear accord with Tehran.
withdrawal from the Iran nuclear deal, May 8, 2018. (Photo: Saul Loeb/AFP/Getty Images) The Olympic Games operation was primarily a joint U.S.-Israel mission that involved the NSA, the CIA, the Mossad, the Israeli Ministry of Defense and the Israeli SIGINT National Unit, Israel's equivalent of the NSA. But the U.S. and Israel had assistance from three other nations, according to sources, hence the covert codename that gave nod to the five-ring symbol of the world's most famous international sporting event. Two of the three participating players were the Netherlands and Germany. The third is believed to be France, although U.K. intelligence also played a role.
Germany contributed technical specifications and knowledge about the industrial control systems made by the German firm Siemens that were used in the Iranian plant to control the spinning centrifuges, according to sources. France is believed to have provided intelligence of a similar sort.
But the Dutch were in a unique position to perform a different role -- delivering key intelligence about Iran's activities to procure equipment from Europe for its illicit nuclear program, as well as information about the centrifuges themselves. This is because the centrifuges at Natanz were based on designs stolen from a Dutch company in the 1970s by Pakistani scientist Abdul Qadeer Khan. Khan stole the designs to build Pakistan's nuclear program, then proceeded to market them to other countries, including Iran and Libya.
The Dutch intelligence agency, known as AIVD, along with U.S. and British intelligence, infiltrated Khan's supply network of European consultants and front companies who helped build the nuclear programs in Iran and Libya. That infiltration didn't just involve old-school tradecraft but also employed offensive hacking operations being developed as part of the burgeoning field of digital espionage.
AIVD's cyber capabilities are well known now -- last year it was revealed that AIVD was responsible for tipping off the FBI to the 2016 hack of the Democratic National Committee, knowledge it had acquired because its operatives had hacked into computers belonging to the Russian hacking group known as Cozy Bear in 2014 and were watching in 2015 when the Russians broke into computers at the U.S. State Department and the DNC.
But during the early days of Iran's nuclear program, AIVD's hacking team was small and still developing.
The Iranian program, which had been on the back burner for years, kicked into high gear in 1996, when Iran secretly purchased a set of blueprints and centrifuge components from Khan. In 2000, Iran broke ground at Natanz with plans to build a facility that would hold 50,000 spinning centrifuges for enriching uranium gas. That same year, AIVD hacked the email system of a key Iranian defense organization in an effort to obtain more information about Iran's nuclear plans, according to sources.Israeli and Western intelligence agencies secretly monitored the progress at Natanz over the next two years, until August 2002, when an Iranian dissident group publicly exposed the Iranian program at a press conference in Washington, D.C., using information provided by the intelligence agencies. Inspectors for the International Atomic Energy Agency, the United Nations body that monitors nuclear programs around the world, demanded access to Natanz and were alarmed to discover that the Iranian program was much further along than believed.
Iran was pressed into agreeing to halt all activity at Natanz while the IAEA sought to obtain more information about the nuclear program, and the suspension continued throughout all of 2004 and most of 2005. But it was only a matter of time before operations at Natanz resumed, and the CIA and the Mossad wanted to be inside when they did.
The request to the Dutch for help with this came toward the end of 2004, when a Mossad liaison working out of the Israeli Embassy in the Hague and a CIA official based at the U.S. Embassy met with a representative from AIVD. There was no talk yet about inserting a digital weapon into the control systems at Natanz; the aim at that time was still just intelligence.
But the timing wasn't random. In 2003, British and U.S. intelligence had landed a huge coup when they intercepted a ship containing thousands of centrifuge components headed to Libya -- components for the same model of centrifuges used at Natanz. The shipment provided clear evidence of Libya's illicit nuclear program. Libya was persuaded to give up the program in exchange for the lifting of sanctions, and also agreed to relinquish any components already received.
By March 2004, the U.S., under protest from the Dutch, had seized the components from the ship and those already in Libya and flown them to the Oak Ridge National Lab in Tennessee and to a facility in Israel. Over the next months, scientists assembled the centrifuges and studied them to determine how long it might take for Iran to enrich enough gas to make a bomb. Out of this came the plot to sabotage the centrifuges.
The Dutch intelligence agency already had an insider in Iran, and after the request from the CIA and Mossad came in, the mole decided to set up two parallel tracks -- each involving a local front company -- with the hope that one would succeed getting into Natanz.
Establishing a dummy company with employees, customers and records showing a history of activity, takes time, and time was in short supply. In late 2005, Iran announced it was withdrawing from the suspension agreement, and in February 2006 it began to enrich its first batch of uranium hexaflouride gas in a pilot plant in Natanz. The Iranians ran into some problems that slowed them down, however, and it wasn't until February 2007 that they formally launched the enrichment program by installing the first centrifuges in the main halls at Natanz. [ in 2007 it is still Bush administration (which means Cheney) at the helm]
By then, development of the attack code was already long under way. A sabotage test was conducted with centrifuges some time in 2006 and presented to President George Bush, who authorized the covert operation once he was shown it could actually succeed.
By May 2007, Iran had 1,700 centrifuges installed at Natanz that were enriching gas, with plans to double that number by summer. But sometime before the summer of 2007, the Dutch mole was inside Natanz.
The first company the mole established had failed to get into Natanz -- there was a problem with the way the company was set up, according to two of the sources, and "the Iranians were already suspicious," one explained.
The second company, however, got assistance from Israel. This time, the Dutch mole, who was an engineer by training, managed to get inside Natanz by posing as a mechanic. His work didn't involve installing the centrifuges, but it got him where he needed to be to collect configuration information about the systems there. He apparently returned to Natanz a few times over the course of some months.
"[He] had to get in several times in order to collect essential information [that could be used to] update the virus accordingly," one of the sources told Yahoo News.
The sources didn't provide details about the information he collected, but Stuxnet was meant to be a precision attack that would only unleash its sabotage if it found a very specific configuration of equipment and network conditions. Using the information the mole provided, the attackers were able to update the code and provide some of that precision.
There is, in fact, evidence of updates to the code occurring during this period. According to the security firm Symantec, which reverse-engineered Stuxnet after it was discovered, the attackers made updates to the code in May 2006 and again in February 2007, just as Iran began installing the centrifuges at Natanz. But they made final changes to the code on Sept. 24, 2007, modifying key functions that were needed to pull off the attack, and compiled the code on that date. Compiling code is the final stage before launching it.
The code was designed to close exit valves on random numbers of centrifuges so that gas would go into them but couldn't get out. This was intended to raise the pressure inside the centrifuges and cause damage over time and also waste gas.
This version of Stuxnet had just one way to spread -- via a USB flash drive. The Siemens control systems at Natanz were air-gapped, meaning they weren't connected to the internet, so the attackers had to find a way to jump that gap to infect them. Engineers at Natanz programmed the control systems with code loaded onto USB flash drives, so the mole either directly installed the code himself by inserting a USB into the control systems or he infected the system of an engineer, who then unwittingly delivered Stuxnet when he programmed the control systems using a USB stick.
Once that was accomplished, the mole didn't return to Natanz again, but the malware worked its sabotage throughout 2008. In 2009 the attackers decided to change tactics and launched a new version of the code in June that year and again in March and April 2010. This version, instead of closing valves on the centrifuges, varied the speed at which the centrifuges spun, alternatively speeding them up to a level beyond which they were designed to spin and slowing them down. The aim was to both damage the centrifuges and undermine the efficiency of the enrichment process. Notably, the attackers had also updated and compiled this version of the attack code back on Sept. 24, 2007, when they had compiled the code for the first version -- suggesting that intelligence the Dutch mole had provided in 2007 may have contributed to this version as well.
By the time this later version of the code was unleashed, however, the attackers had lost the inside access to Natanz that they had enjoyed through the mole -- or perhaps they simply no longer needed it. They got this version of Stuxnet into Natanz by infecting external targets who brought it into the plant. The targets were employees of five Iranian companies -- all of them contractors in the business of installing industrial control systems in Natanz and other facilities in Iran -- who became unwitting couriers for the digital weapon.
"It's amazing that we're still getting insights into the development process of Stuxnet [10 years after its discovery]," said Liam O'Murchu, director of development for the Security Technology and Response division at Symantec. O'Murchu was one of three researchers at the company who reversed the code after it was discovered. "It's interesting to see that they had the same strategy for [the first version of Stuxnet] but that it was a more manual process. ... They needed to have someone on the ground whose life was at risk when they were pulling off this operation."
O'Murchu thinks the change in tactics for the later version of Stuxnet may be a sign that the capabilities of the attackers improved so that they no longer needed an inside mole.
"Maybe back in 2004 they didn't have the ability to do this in an automated way without having someone on the ground," he said. "Whereas five years later they were able to pull off the entire attack without having an asset on the ground and putting someone at risk."
But their later tactic had a different drawback. The attackers added multiple spreading mechanisms to this version of the code to increase the likelihood that it would reach the target systems inside Natanz. This caused Stuxnet to spread wildly out of control, first to other customers of the five contractors, and then to thousands of other machines around the world, leading to Stuxnet's discovery and public exposure in June 2010.
Months after Stuxnet's discovery, a website in Israel indicated that Iran had arrested and possibly executed several workers at Natanz under the belief that they helped get the malware onto systems at the plant. Two of the intelligence sources who spoke with Yahoo News indicated that there indeed had been loss of life over the Stuxnet program, but didn't say whether this included the Dutch mole.While Stuxnet didn't significantly set back the Iranian program -- due to its premature discovery -- it did help buy time for diplomacy and sanctions to bring Iran to the negotiating table. Stuxnet also changed the nature of warfare and launched a digital arms race. It led other countries, including Iran, to see the value in using offensive cyber operations to achieve political aims -- a consequence the U.S. has been dealing with ever since.
Gen. Michael Hayden, former head of the CIA and the NSA, acknowledged its groundbreaking nature when he likened the Stuxnet operation to the atomic bombs dropped on Hiroshima and Nagasaki. "I don't want to pretend it's the same effect," he said, "but in one sense at least, it's August 1945."
Kim Zetter is a journalist and the author of Countdown to Zero Day: Stuxnet and the Launch of the World's First Digital Weapon . Huib Modderkolk is a journalist with the Dutch newspaper de Volkskrant who broke the story last year of AIVD's hack of Cozy Bear; he is also the author of Het is oorlog: maar niemand die het ziet (The Invisible War), to be published this week in the Netherlands.
American
Operation Ajax seem to be forgotten by the West, but well remembered, by the Iranian folks. Gary
"The now famous covert operation known as "Olympic Games" was designed not to destroy Iran's nuclear program outright but to set it back for a while to buy time for sanctions and diplomacy to take effect."
REALITY CHECK 2 hours ago
General Michael Hayden (ex CIA and NSA head) "In other words, there were many of us in government who thought the purpose of the [Israeli threatened air] raid wasn't to destroy the Iranian nuclear system but the purpose of the raid was to put us at war with Iran." -in "Zero Days" 2016 documentary about the Stuxnet attack on Iran
From the 'Zero days' documentary on Stuxnet: "Inside the ROC (NSA Remote Operations Center] we were furious. The Israelis took our code for the [Stuxnet] delivery system and changed it. Then, on their own, without our agreement they just ****ing launched it. 2010, around the same time they started killing Iranian scientists, [unintelligble] ****ed up the code, Instead of hiding, the code started shutting down computers, so naturally people noticed. Because they [Israel] were in a hurry, they opened Pandora's Box. They let it out, and it spread all over the world. ... The problem was that the Israelis, Unit 8200, were always pushing us to be more aggressive ----
Our "friends" in Israel took a weapon that we jointly developed, in part to keep Israel from doing something crazy, and then used it on their own in a way that blew the cover of the operation and could have led to war. And we can't talk about that?" But my concern, and the reason I'm talking, is because when you shut down a country's power grid, it doesn't just pop back up. It's more like Humpty Dumpty. and if all the King's men can't turn the lights back on, or filter the water for weeks, then lots of people die. And something we can do to others, they can do too. Is that something we should keep quiet? Or should we talk about it? ---- R
REALITY CHECK 1 hour ago
@potz.. Nice try at the diversion. In fact it's already well known that the "jewish state" funds your internet propaganda operations. In fact I'll give readers a little insight to your operation. Ever wondered why Mid East comments are so overwhelmingly anti-Muslim, anti-Iran, anti-Palestinians and pro-israel? A new propaganda app sponsored by the Israeli Strategic Affairs Ministry for israel's thousands of internet trolls, Act.il : "A new app 'arms' thousands of motivated civilians worldwide, defending Israel's image online" ... ... .."We had about 1,000 volunteers, most of them students from the IDC, who created pro- Israel PR content in 35 different languages, reaching some 40 million web users."... we started working from the operations room on a regular basis. We had a database of student volunteers from dozens of countries, and it became more and more organized. We started setting up departments: One department created pro-Israeli marketing content, another department found and marked online articles that required our attention, and a third department dealt with finding and reporting pages that incite against Israel."...
Within only two weeks, it was downloaded by over 6,000 people in 27 countries around the world ... "In the months before the app's launch, we ran it a pilot among a group of some 800 students, most of them Americans,"...
During the pilot period, we were able to remove 2-5 inciting pages or videos every week. We re working with the IDF [Israeli Defense Forces] and the Shin Bet [Israeli version of theFBI], who are giving us information on such inciting content, and even they couldn't keep uswith how fast we were getting things removed."
"Companies, such as Facebook, remove content following reports from the community," Ben-Yosefexplains. "If there is only one person reporting it, he usually gets told by Facebook the content doesn't meet the criteria for removal. If300 report it-the content is removed immediately. As soon as content inciting against "Companies, such as Facebook, remove content following reports from the community," Ben-Yosefexplains. "If there is only one person reporting it, he usually gets told by Facebook the content doesn't meet the criteria for removal. If300 report it-the content is removed immediately. As soon as content inciting against Israel is posted online, we send a message through the app and all of its subscribers immediately report it." ...
"Students from the University of California (UC), where there are a lot of anti-Israel activists, came to us for help," Briga says. "We organized a joint campaign, in which we opened Skype chats at the IDC and at UC campuses and we let random students just sit down and have a conversation with someone from here [Israel].
https://www.israelandstuff.com/want-to-defend-israel-heres-a-lesson-in-hasbara
LaoShur yesterday •••
People need to research just how much the Zionist jew state skrewed the U.S. and the world with this Stuxnet, and many OTHER computer viruses.
Unit 8200 is a cyber terrorist training facility just outside Jerusalem. https://www.forbes.com/sites/startupnationcentral/2018/05/28/rise-of-computer-vision-brings- obscure-israeli-intelligence-unit-into-spotlight/#7530b9743c19
The accelerating shift toward technologies like autonomous driving, satellite navigation, image recognition, and augmented and virtual reality, are bringing to the fore Israeli intelligence unit 9900, whose grads are starting to make a name for The accelerating shift toward technologies like autonomous driving, satellite navigation, image recognition, and augmented and virtual reality, are bringing to the fore Israeli intelligence unit 9900, whose grads are starting to make a name for them
www.forbes.com
korok malfesio, 2 hours ago
If the CIA, Mossad, and AIVD have refused to comment on the veracity of this story, where did the information come from, and how did the reporters verify the story? The Dutch mole, who was actually an Iranian citizen, is a possibility, but another insider is needed for confirmation. This cyber sortie has more leaks in it than the Titanic.
Could it be that the story itself has been planted by intelligence operatives? Well, yeah. Okay. Now we have a story with a potential epiphany.
rod, 8 hours ago
A little bit of disinformation here on this story. The article refers to "enrich its first batch of uranium hexaflouride gas" This is incorrect. You can not enrich Hexaflouride gas. You can however, use a radioactive gas such as Irridium gas,
or any other gas that is radioactive in nature such as xenon gas which will bind to the raw uranium molecule and make it bigger. Therefor allowing the refinement process to become more efficient. This is why Baghdad calls their bahgatrons, an improvement from a traditional centerfuge.
Also, I remember how the U.S. infiltrated the Iraq military command by installing special chips inside printers to get into their command and control systems. Not much was talked about in this article about the torture of the people who were suspected of being #$%$. sympathizer.
NativeRedemption, yesterday
The assassination of civilian scientists fall under the same umbrella but as a crime of murder. The malware move does not bother me but could have caused the release of toxic radiation throughout the world. Killing civilians is wrong.
True Blue, yesterday
Former Ohio Congressman James Traficant ~ "Israel Owns the Congress and the Senate" ...
ChrisP.Bacon, yesterday
We had an agreement that stopped Iranian development of Nukes. It was verified by international inspectors that Iran was and is living up to the agreement. America didn't live up to their end of the bargain. Because Trump walked away from the agreement after America gave their word, now Iran has been given a green light to restart their program courtesy of Donald Trump.
True Blue, yesterday
AIPAC is an organization holding our elected government officials hostage to their foreign policy directives ! Before Israel we had no enemies in the Middle East... fact !
Ryan, yesterday
Just sayin...It was a combination of the CIA, Mossad, Meyer Lansky, and Israel that killed JFK, Israel wanted nuclear weapons, Kennedy would have none of it. Lansky wanted his properties back that Castro nationalized when he took over Cuba, and the Jewish James 'Jesus' Angleton was an Israeli 'mole' who rose to be the 3rd ranked member of the CIA. The book 'Finale Judgement' lays out all the connections extremely well, there's no doubt than David Ben Gurion and Israel were a part of the scheme to take out an American president...
Ally M, yesterday
ALL my Congressmen and ALL my Senators have ASSURED me that they will make certain that America provides Israel with all the Military Intelligence and Military equipment that they should require not only to Defend themselves, but to ensure that they will Defeat their enemies in any major conflict.
Thank you to ALL our C.I.A. and Military Intelligence officials in Iraq, Syria, Lebanon, Egypt, Qatar, and, yes, Iran who are providing our Israel friends with Real-time Intelligence information!
AliMD, 18 hours ago
Interesting how Israel planted a virus to help "not to destroy Iran's nuclear program outright but to set it back for a while to buy time for sanctions and diplomacy to take effect." And now Israel is so adamant in trying to derail it.
vani, 9 hours ago
Lot's of misinformation out there about Iran and Nuclear power, they have never tried to put a nuke BOMB together. They may not like Israel but they have never threatened them with Nukes either.
Israel has provoked so many neighbors, their troubles are on them. They are bullies in the region and the world protects them even when they mistreat and attack others. They always claim they are going after enemies who are plotting against them, but the truth is they are stealing more land.
The Mossad is spying on US citizens, they are as bad as Russia on interfering with our sovereign rights to fair elections, and a threat to our constitutional rights.
Mike, 4 hours ago
We're supposed to believe these sources? This piece is typical of the Huff who makes up sensational conspiracies, revelations, showing them as be a or facts. Laughable
idiocracynowi, yesterday
As always, if we turn the situation around, the major news media would be screaming bloody murder and calling for war with Iran.
This hypocrisy by the American media has been going on since the early 1900s, and is the reason America gets into so many unnecessary wars. One of the top American generals, Smedley Butler, was correct when he called war nothing but a racket.
Mark Paris, yesterday
"While Stuxnet didn't significantly set back the Iranian program - due to its premature discovery - it did help buy time for diplomacy and sanctions to bring Iran to the negotiating table." - Or they have to say that since there has been loss of innocent lives as they say, themselves. - _
"Stuxnet also changed the nature of warfare and launched a digital arms race. It led other countries, including Iran, to see the value in using offensive cyber operations to achieve political aims - a consequence the U.S. has been dealing with ever since."
Otherwise, to help Israel achieve its demented goal, Stuxnet, ultimately, has come back to bite the US in the >ssa<. Good going morons. How to teach the enemy defeat you in your own game.
Kate, yesterday
What comes around, often goes around...
Everyman, 21 hours ago
Operation Talpiot is the back door data pipeline from your computer/cell phone to Israel. Everything you communicate electronically is stored and analyzed by Israel...
sam spade, 17 hours ago
So this why you stay in the nuclear deal. They know we did it. They signed the deal anyway. They have no reason to trust us, yet they signed the deal. Can we get back into the deal?
TommyGun, 22 hours ago
This is a nice story-cloak and dagger and all that. Why would anyone want to expose this? ..and endanger the lives of those involved as there will always be retributions.
Eli, yesterday
Israel will always have people around the world willing to help because if you believe in God and the Bible then helping Israel is an easy decision against the evil Ishmaelite's. God will forever protect Israel against her enemies those who want to destroy Israel are on a collision with God, just look at all the countries who hate Israel, they are the worse human rights countries on the planet, no mans land.
Loyal Tribune, 15 hours ago
Stuxnet haven't had much affect on Iranian side. I read, they through out all infected centrifuges and replaced with brand new ones in matter of a news weeks. although to them it was like nothing important happened, but a few life are gone for not much to gain.
IrishAmericanPsycho, 7 hours ago
Yet, as a signatory to the NNPT, Iran has every right to pursue nuclear energy, for civilian purposes.
Meanwhile, India, Pakistan and Israel couldn't legally sign the NNPT, as they refused to divulge how many nukes they had....YET THE US SHARED NUCLEAR TECH with those countries anyway.....
Censored, 11 hours ago
US and Israel have tried everything to topple Iran: malware terrorism, sanctions, oil embargo, supporting Wahhabi terrorists, financial terrorism, economic war, sanctioning any country who does business with Iran, disinformation, sabotage, threats, disallowing Red Cross to help flood victims, pirating... yet, Iran stands tall and grows. The only reason they didn't attack Iran is simple: they can't.
American, yesterday
Famous act of war. Imagine if Iran had done this? Amazing how restrained the Iranians have been in the face of all the attacks.
anatoly, 16 hours ago
betcha stuff like this is still going on!
P KP K, 4 hours ago
Stuxnet was working fine until Israel decided without US knowledge to increase the effects of the virus and it was caught by the Iranians. Then it was subsequently used by the Iranians on attacks against Saudi and the US.
Funny how that part of the story was left out
Shekel_Trader, 4 hours ago
If the US had put in half the effort back in the '60's to stop Israel's illicit nuke program, as they did with Stuxnet, we'd all be a much happier and healthier society today, without Israel threatening its neighbors with one hand while waving the "Sampson option" in the other.
-S/T
Alex, 17 hours ago
This article glorifies the typical USA interference in other countries affairs, the hate and mistrust toward the USA is 100% founded, that country through out its history has shown his neighbors and the the rest of the world that they are friends of no one and always try to undermine other nations.
They practically exterminated the native Americans, stole half of Mexico, sponsored coups all over the world, promoted wars and became the biggest producer of arms. All historical facts that no one can denied, and so much more, karma will eventually catch up with the USA, is already starting
Tony, 22 hours ago
Another propaganda by YAHOO. Nothing about the 6 billion Obama gave them ??? What do you thing that money went towards. Yahoo should be investigated for treason.
Collapsing Society, 20 hours ago
Fact: Iran has not attacked any country since the year 1798. Why does the West so bent on bringing Iran down? Answer: https://youtu.be/HP7L8bw5QF4
rene, yesterday
If Eisenhower hadn't overthrew Iran's government and put our puppet, the Shah, in its place, and if Reagan hadn't shot down an Iranian civilian jet killing 250 people they'd still be our ally.
William, 23 hours ago
Now that the details are coming out, it doesn't sound like it was a terribly effective operation.
Antiestablishmentarian, 2 hours ago
The Neocons (and NeoLiberals) opened Pandora's box when they came up with the plan to destabilize the Middle East. Instead they destabilized our planet..
----------10 hours ago
This is a fictitious article. Another fake news from liberal Yahoo-Verizon. It's purpose is to falsely attack President Trump as someone who has permanently damaged relations with all of our allies. Complete lie.
Did you know the UK and Australia worked with Clapper and Brennan to spy on Trump and his campaign team? Trump is weeding out all the bad leaders of the world who supported the terrorist state called Iran and threatened his Presidency with a silent coup. Those people are not allies, they are the Obama era monsters. Yahoo-Verizon liberals want Iran to have nuclear weapons to destroy the planet. Liberals cry over plastic in the ocean, yet support the most destructive device on earth being sold to violent, homosexual murdering, muslim terrorists?
Everyman, 21 hours ago
Zionist are finally losing their propaganda war little by little. American people are fed up. In Dickenson Texas, if you need Federal relief assistance after Hurricane Harvey, you have to sign an unconditional pledge to support Israel. Will Floridians who slaves or destroyed by Hurricane Dorian be forced to do the same? Will we have to sign an unconditional oath to support Israel or be refused Federal disaster relief funds?
You're free to be a Zionist if you wish. The rest of us are free to criticize those beliefs. If you wish to push those beliefs into the public domain and include them in political discourse, they WILL be criticized harshly, rightly so.
Ruban, 18 hours ago
If Russians or Chines has done something like this then, western media would whine for months and call for new sanctions against them
copy, 23 hours ago
https://news.yahoo.com/reports-israeli-army-faked-casualties-173606194.html?.tsrc=jtc_news_index
Bob, yesterday
Can anyone read this article, and NOT understand that the Zionist faction CONTROLS America? And that this incident is just more proof of it?
Rob, yesterday
So all the fuss about "Russian hacking" was crocodile tears western propaganda.
Sheri, yesterday
And when they repay in kind, don't scream terrorism.
Brook, 13 hours ago
No one wants to mention that the coup was pulled off during the Bush administration.
Jax,15 hours ago
The Stuxnet operation transferred malware technology from Israel to Iran and Russia. This is the unintended consequence. Now Iran can update the malware and distribute it to attack targets anywhere.
Wallstreet, 6 hours ago
The success of this virus attack spurred on a gold rush for Israel. They now get extra billions per year in funding from USA to keep developing their security software activities which turned commercial and now allows spying around the world. Israel now has access to most of the world's governments secrets and is turning that access into gold.
SamS, 22 hours ago
I am truly glad that its only patriotic defense, when we use our computers and hackers to hack into things in Iran, China or NK and not espionage hacking, as when they do the same exact thing, in reverse!
bez22, yesterday
NSA designed... June 24, 2012, as Big Sleep day for the infamous malware. On that day, it stopped replicating. Its more like neutered, rather than dead," Eric Byres, CTO and vp for engineering at Tofino Security, told TechNewsWorld.
"The 6/24 date stops it from replicating, but if it has infected your uranium centrifuge, it will still be doing its destructive work in the PLCs & the drive controllers.
"Stuxnet was pretty much dead as a spreading worm a month after it was discovered," he added. "Every antivirus company worth its salt had Stuxnet detection signatures out quickly. It was a worm designed to never be found in the 1st place. Once it was uncovered, it was defenseless."
Susie, 11 hours ago
Dutch pirates continue to work at the destruction of other nations. The Dutch East India company created the skull and cross bones flag for its' vessels. That flag soon meant violent pirate ship and continues today as the same warning.
Will, 22 hours ago
Thankfully the Apartheid government of Israel with their "Samson Option" is on our side. They held back information about the impending 9/11 attacks (then celebrated afterwards and were arrested) then gave us false intelligence about Iraq having WMDs. But yes they are our closest allies and we should continue giving them billions in cash and openly allow their spies into top secret facilities.
John, yesterday
Israel has an arsenal of nuclear weapons estimated at 200 to 300 war heads. Yet Israel has refused to sign the Nuclear Non Proliferation Treaty or the Chemical Weapons Conventions. And the US says NOTHING about that.
Rudolph, 16 hours ago
If you Turn the Tables and If Iran does the same thing to Israel,why is that considered "Terrorism" ? Because they OWN the media?
opaw, 10 hours ago
we should allow every nation to develop their own nuclear programs in the spirit of competition, deterrence and mutually assured destruction. nobody has the right to say that "you can't have nuclear weapons you are not democracy." the moment that you lay your hands on nukes you already lost the moral decency. plus the more the merrier.
dan, 6 hours ago
The worlds greatest hack of all time is Israeli agents steeling US Nuclear secrets and developing a vast nuclear arsenal. Once the hack was found, Israeli influences dramatically changed to that of soft hacking of the US congress and all other political branches. The greatest 'check and mate'!
Singl, 6 hours ago
So, this secret operation took place from 2004 thru 2015 initiated by the Netherlands and Germany, with an assist from France.....under the ObAMA administration (who also went along with it) .
So Iran development was stalled ...so the agreement could be hammered out.
But it was an OBAMA admin agreement...so it HAD TO be destroyed by the Trump administration.... a crisis created ,...so that the TRUMP administration could,-- one way or another -- "resolve" , the crisis. SICK. This man Trump,...is SICK....and MUST be removed.
MatthewL, yesterday
How is this story any more than gossip with international security ramifications?
Juan, 4 hours ago
Great! We just put a target on the back of every Dutch in a Muslim nation. Sounds to me like payback for not wanting to join the current Israel/US effort against Iran.
ccc, 22 minutes ago
And when other nations attack us using cyber We claim it's a declaration of war
Anonymous, yesterday
Wondering what these other countries are doing to us and we dont know?
HC, 7 hours ago
About the last successful thing the CIA's ever done in Iran.
JASON, 6 hours ago
I remember when my parents told me to mind my own business. It seems like the U.S. and Israeli government can't mind their own business. It seems like they are the problem for world peace.
Sep 03, 2019 | www.unz.com
anon [412] Disclaimer , says: September 3, 2019 at 9:30 am GMT
@Lot Iran is also involving into Israel-India relationship. Netanyhooo has cancelled his visit just 2 weeks before the election – Haaretz.And now we don't hear much about terrorism on Europe soil but bit by bit we hear the terrorism committed by Dutch Norwegian Danish against Iran . Justice ? It will arrive one day . Dutch will be supposed so will be the numerous pundits . Why Dutch? Yes that question will find its answer "why Afghanistan ?" after 911.
"Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran --
For years, an enduring mystery has surrounded the Stuxnet virus attack that targeted Iran's nuclear program: How did the U.S. and Israel get their malware onto computer systems at the highly secured uranium-enrichment plant?
The first-of-its-kind virus, designed to sabotage Iran's nuclear program, effectively launched the era of digital warfare and was unleashed some time in 2007, after Iran began installing its first batch of centrifuges at a controversial enrichment plant near the village of Natanz.
The courier behind that intrusion, whose existence and role has not been previously reported, was an inside mole recruited by Dutch intelligence agents at the behest of the CIA and the Israeli intelligence agency, the Mossad, according to sources who spoke with Yahoo News."
Aug 05, 2019 | vitux.com
How to Flash/burn an OS Image with Etcher on Ubuntu Etcher, now named balenaEtcher, is a free and open-source application used for burning ISO and IMG files, and also zipped folders to USB drives and SD cards. This tool is available for Linux, Windows and macOS and that too with the same UI so that you get the same user experience everywhere. So, whenever you want to burn a flash drive or even a microSD card, you can rely on Etcher as your go-to tool. We have tried to explain a step-by-step process for installing and using Etcher so that the USB burning/flashing process becomes even simpler for you. We are taking the Ubuntu 18.04 LTS ISO file as an example, downloaded from the Internet, to describe the entire process for you.
We have run the commands and procedures mentioned in this article on a Ubuntu 18.04 LTS system.
Please follow these steps in order to easily write an ISO image to a flash/USB drive:
Step 1: Download the Etcher .zip fileThe Etcher download package is available on the official Balena website at this link:
rd-image-122-768x502.png 768w, https://vitux.com/wp-content/uploads/2019/06/word-image-122.png 1039w" sizes="(max-width: 750px) 100vw, 750px" />
The website provides App images for both 64-bit and 32-bit flavors of Ubuntu.
You can use the lscpu command in order to check your flavor of Linux. It fetches details from the files sysfs and /proc/cpuinfo:
$ lscpuThis command will display the following output:
<img src="https://vitux.com/wp-content/uploads/2019/06/word-image-123.png" alt="lscpu result" width="734" height="488" srcset="https://vitux.com/wp-content/uploads/2019/06/word-image-123.png 734w, https://vitux.com/wp-content/uploads/2019/06/word-image-123-300x199.png 300w" sizes="(max-width: 734px) 100vw, 734px" />
The CPU op-mode(s) entry tells you about the flavor of Ubuntu you are running on your system; 32-bit means you are running a 32-bit Linux OS, 32-bit, 64-bit signifies that you are running a 64-bit OS.
Since mine is a 64-bit system, I will click on the 'Download for Linux x64' link. The following dialog will display:
Select the Save File option and then click OK. The .zip package will be saved to your Downloads folder.
Step 2: Extract AppImage from the downloaded .zip fileThe Etcher package that we just downloaded is in .zip format. We now need to extract the AppImage file so that we can install and use the software.
Open your Ubuntu command line, the Terminal, either through the Ubuntu Application Launcher search or by using the Ctrl+Alt+t shortcut.
Then, use the following unzip command to extract the AppImage file to your current(home) folder from the Downloads folder:
$ unzip ~/Downloads/balena-etcher-electron-1.5.47-linux-x64.zipUse the ls command to verify that the AppImage file is now located in your current directory.
Step 3: Run the Etcher AppImageYou can now easily run Etcher by executing its AppImage. You can do so through the following command:
$ ./balenaEtcher-1.5.47-x64.AppImageThis will open the Etcher application in the following view:
Note: Whenever you want to uninstall Etcher from your system, simply delete this AppImage. You do not need to run any other download procedures with AppImages.
Step 4: Flashing an ISO fileClick on the Select image button; this lets you browse to the ISO image you want to select for writing. I have selected Ubuntu 18.04 ISO image downloaded from the official Ubuntu website.
Now you will see the Select target button highlighted. Insert a USB drive; if a single device is connected to your system, you will see it selected as follows:
Otherwise, you will be given an option to select from the available devices. You will then see the Flash button highlighted. Click on it so that Etcher starts to write the ISO file on the USB. You will also be presented with an Authentication dialog as only an authorized user can Flash a USB.
The writing process will start and you will be able to see a progress bar as follows:
On successful completion of image writing, you will be able to see the following view:
Close the window and your process is complete!
This is how you can make use of this efficient flashing tool to write OS images on your USB and also microSD cards. The process is pretty much the same when writing images on an SD card.
How to Flash/burn an OS Image with Etcher on Ubuntu Karim Buzdar August 5, 2019 August 5, 2019 Desktop , Linux , Ubuntu
Jul 30, 2019 | it.slashdot.org
Louisiana Governor Declares State Emergency After Local Ransomware Outbreak (zdnet.com) 141 Posted by BeauHD on Thursday July 25, 2019 @10:10PM from the hit-hard dept. Louisiana Governor John Bel Edwards has activated a state-wide state of emergency in response to a wave of ransomware infections that have hit multiple school districts.
ZDNet reports:
The ransomware infections took place this week and have impacted the school districts of three North Louisiana parishes -- Sabine, Morehouse, and Ouachita. IT networks are down at all three school districts, and files have been encrypted and are inaccessible, local media outlets are reporting. By signing the Emergency Declaration, the Louisiana governor is making available state resources to impacted schools. This includes assistance from cybersecurity experts from the Louisiana National Guard, Louisiana State Police, the Office of Technology Services, the Governor's Office of Homeland Security and Emergency Preparedness (GOHSEP), and others.
State officials hope that additional IT expertise will speed up the recovery process so schools can resume their activity and preparations for the upcoming school year.
Earlier today, some residents of Johannesburg have been left without electricity after a ransomware infection.
stealth_finger ( 1809752 ) , Friday July 26, 2019 @05:36AM ( #58989714 )Re:State of emergency? ( Score: 5 , Insightful)Uh, once a student clicks on the wrong.exe it's too late to unplug anything. If something a student clicks can fuck your whole network, you have bigger problems.
Ocker3 ( 1232550 ) on Thursday July 25, 2019 @11:27PM (#58988772)
Re:State of emergency? (Score:2)
Does the student also have admin rights on the server?
When you're getting attacked by serious teams who know what they're doing, sometimes smaller enterprises just don't have the resources to fight back, only shut down and restore everything from backups (which hopefully aren't also compromised).
With BYOx being So common, the amount of hostile traffic coming from authenticated users Inside your network is a huge PITA.
rtb61 ( 674572 ) on Friday July 26, 2019 @03:19AM (#58989406) Homepage
Re:State of emergency? (Score:2)
It has impacted three school districts as in every school in each district, so clearly this is a high level admin security failure and not something happening at school level. At least one benefit, find what is common with those three districts and you are on the path to tracking the insider who did it, although it is likely they did not attack every school district they could for the same reason, similarly figuring out which school districts they could have attacked and didn't will likely help point the finger.
Re:High School IT (Score:2)by drinkypoo ( 153816 ) <[email protected]> on Friday July 26, 2019 @09:06AM (#58990296) Homepage Journal
High schools won't trust students with that kind of access, and colleges don't need to, since tuition is high enough these days to hire IT staff.
Re:High School IT (Score:1)
by plloi ( 1055946 ) on Friday July 26, 2019 @09:57AM (#58990628)
Can confirm. Myself and my 2 best friends in high school where the admins for my junior and senior year. Dunno who got the job when we graduated.
luther349 ( 645380 ) , Friday July 26, 2019 @05:39AM ( #58989722 )Re:My password is about to expire ( Score: 3 )all the admin machines should be vms with snapshots. that way if this happens you can quickly restore. but public schools never have a good setup and normally stock unpatched end of life windows.
Revek ( 133289 ) , Thursday July 25, 2019 @11:07PM ( #58988682 ) HomepageThey will blame everyone but the ( Score: 4 , Insightful)Substandard employees that they hire. They will blame IT first. Ideally their IT should have proper backups that are air gaped at some part of the process. But ultimately these things happen because clueless employees allow it to happen.
Gojira Shipi-Taro ( 465802 ) , Thursday July 25, 2019 @11:11PM ( #58988698 ) HomepageRe:They will blame everyone but the ( Score: 2 )Heavens! Are you saying that getting the cheapest contractors they can find isn't the best financial decision they could have made? But those nice MBAs assured them that running things like a cutthroat corporation was the best way!
Revek ( 133289 ) writes:Re:They will blame everyone but the ( Score: 2 )Heavens no. For instance I know of a city municipality that has the wan side of their internet merged with the lan side of their network. potentially exposing their whole infrastructure. I know and I told them but they would rather trust the guy who did the wiring to know more about networking than the guy who configured their fiber circuit. I'm sure that when they get their asses hacked again they will try to cast the net wide looking for anyone other than themselves to blame. That is why I fired off
Rockoon ( 1252108 ) , Friday July 26, 2019 @12:57AM ( #58989042 )Re:They will blame everyone but the ( Score: 2 )But they hired the comptrollers brother! Nothing can go wrong.
gweihir ( 88907 ) , Friday July 26, 2019 @12:56AM ( #58989040 )Re:They will blame everyone but the ( Score: 2 )Well, the MBA morons think that one unit of "employee xyz" is of course exactly the same as another one. Hence getting the cheapest ones does make sense to them. It is a sure recipe for an eventual collapse, of course.
houghi ( 78078 ) , Friday July 26, 2019 @06:01AM ( #58989768 )Re:They will blame everyone but the ( Score: 2 , Interesting)You can't blame the substandard and clueless employees. You can blame the people who decided to hire substandard and clueless people. Responsability goes from top to bottom. Not the other way around.
So why did they hire substandard people? Because of money. And why did they not have more money? Because people elected those who lowered taxes or apointed them elsewhere.
So who do we blame? The shareholders, or the voters in this case.
apoc.famine ( 621563 ) writes: < apoc.famine@gmail. c o m > on Friday July 26, 2019 @12:22PM ( #58991676 ) JournalRe:They will blame everyone but the ( Score: 1 )Yep.
What kills me about the low-tax, free market crowd is that they don't seem to be able to link these ideas together. If you want competent teachers and other school staff, you need to pay enough that competent people want to do that job.
Starting salary around here for a teacher who has to have a bachelor's degree at minimum, with a master's preferred is mid-$50k. For someone with a BA in English, that's not bad. But how do you get someone with a MS in a STEM field for that sort of money, when they could, at minimum, be making 50% more in the private sector, and likely close to double that, depending on their field. And that's not even considering that the work environment sucks.
While only working about 190 days a year seems like a nice benefit, the flip side is that you get no vacations during the school year other than the ones scheduled for the kids. That makes things like going to a wedding or joining a family vacation pretty much impossible if it falls during the school year.
And it used to be that teachers got the summers largely off, but now a good portion of states are requiring continuing education to retain your license, which means going back to school during your "summer off". And every time the standards or state curriculum change, teachers get to re-do their lesson plans. Unpaid, during the summer.
And IT? No break for them. Summer is when you refresh all the machines, update the network, get rid of the old stuff that students broke and set up all the new stuff. Likely in a steaming hot school with no AC, or if it has AC, with the thermostat set at 80 to save money since "nobody is there during the summer".
If you want competent people to work in these conditions, you need to pay them appropriately. If you need to pay them more, you need money to do that. And that money comes from taxes, or from finding other things to cut spending on. Of course, we'd never consider violating the sanctity of the football program, so the $2m we're going to spend refreshing the turf and bleachers can't be put to better use....
ChoGGi ( 522069 ) writes: < [email protected] > on Friday July 26, 2019 @12:05AM ( #58988926 ) HomepageWhen I hear of X suffered a ransomware whatever ( Score: 4 , Interesting)I wonder if IT gets the budget it needs (for backups), or slashed and someone fired.
I got nothing (just like Louisiana).
MobyDisk ( 75490 ) , Friday July 26, 2019 @11:37AM ( #58991306 ) HomepageMalware finally found a way to make real money ( Score: 2 )For years, malware was used for things like nabbing credit card numbers and selling them on the black market, or for sending spam emails. Deleting files and defacing web sites was good for the lulz, but nobody made money off that. But two concepts changed all that: Ransomware + Cryptocurrency. Now, ransoming files is safe AND profitable! Expect to see more and more of this.
Ransomware is really kinda genius when you think of it as a business model. The hacker steals the files - but does not need to store the files themselves! The files are still on the victim's own hard drives! So the hacker does not need to pay for storage, rent a server, or pay for bandwidth. It's akin to sneaking into a bank and instead of stealing the money, you just change the combination on the vank vault so they can't get in. The money is still in their own vault, just inaccessible!
Cryptocurrency has made it possible to transfer money with no physical presence, and no presence in any "legitimate" managed institution. Yes, it's still a visible transaction, but there's nobody's name and address and tax ID number assigned to the account.
It seems to me this will re-invigorate the hacking community, and everyone needs to become hyper vigilant. 5 years ago we could say "meh, nobody will hack me" and we were 99.9% right. And if they did, you just had to get a new credit card number or phone number or something. Now, the threat is losing everything.
WindBourne ( 631190 ) , Friday July 26, 2019 @12:33PM ( #58991772 ) Journallove seeing the impact of cheap government ( Score: 2 )rather than having effective government, we simply have government that gives our money to their friends. yeah.
SuricouRaven ( 1897204 ) , Friday July 26, 2019 @02:39AM ( #58989292 )Re:Well... ( Score: 2 )I work in a school. Chromebooks and iPads are certainly used a lot in education - but the bread-and-butter of school IT, in every school, is Windows. On desktops, or on laptops. It really has to be - the ICT classes need it because their course materials and exam standards expect it. Plus we like Active Directory - there's nothing so easily administered for managing large numbers of desktops on other operating systems.
Bert64 ( 520050 ) writes: < .moc.eeznerif.todhsals. .ta. .treb. > on Friday July 26, 2019 @03:07AM ( #58989366 ) HomepageRe:Well... ( Score: 4 , Insightful)Plus we like Active Directory - there's nothing so easily administered for managing large numbers of desktops on other operating systems.The thing with centralised administration is that if compromised, it becomes centralised compromise and allows the ransomware (or whatever else) to infect every machine simultaneously.
Active directory is not very secure by default, and is extremely complex... Actually keeping it secure is extremely difficult and expensive, requiring significant investment, highly skilled staff and quite a lot of inconvenience for users.Active directory is far from easy if you actually want it to be secure, if you want it to be easy then it also becomes easy to compromise and significantly increases the damage from a ransomware infection.
Anonymous Coward , Friday July 26, 2019 @07:17AM ( #58989906 )Re: Well... ( Score: 1 )Active Directory is easy to secure if you aren't stupid. Don't expose it directly to the internet and firewall off all non essential ports.
And Centralized data stores are easy to restore if compromised. Just use your offsite/offline/warm backup/restore plan. You test that regularly, offline, with false hw date clocks, so even if there is a timebonb strawman to worry about, you've git it covered.gweihir ( 88907 ) , Friday July 26, 2019 @12:50AM ( #58989022 )Re:Well... ( Score: 4 , Insightful)-- and a Windows monoculture.And apparently no backups and no Business Continuity Management.
IT is not cheap. It is just cheaper than doing it in the traditional ways. If you try to do it on the cheap, it can get very expensive though, and that is why you do not if you have a clue.
CaptainDork ( 3678879 ) , Friday July 26, 2019 @12:41PM ( #58991830 )Re:Well... ( Score: 3 )And a monoculture of under-funded IT departments.
_Sharp'r_ ( 649297 ) writes: < [email protected] > on Friday July 26, 2019 @03:14AM ( #58989390 ) Homepage JournalRe:Well... ( Score: 3 )What does Democratic Governor John Bel Edwards have to do with low taxes? Louisiana spends $11K/student, about the same as California, which is pretty damn high for a State with such a low cost of living in comparison.
grapesandwich ( 6086162 ) , Friday July 26, 2019 @09:46AM ( #58990556 )Re:government employees are not high quality ( Score: 1 )Or just block people from opening certain files and restrict them from only being able to do the basic stuff. Also this should be a heads up to people. HAVE BACKUPS! I don't understand how any enterprise can overlook this. Yeah it's expensive, but what's cheaper? Maintaining that, or being locked out of your data for a while/forever or having to pay a ransom that would've cost the same if not more?
stealth_finger ( 1809752 ) , Friday July 26, 2019 @05:33AM ( #58989706 )Re:government employees are not high quality ( Score: 2 )cheaper to pay the ransomProbably cheaper to have a decent backup solution but there you go.
Jul 30, 2019 | it.slashdot.org
An anonymous reader quotes ZDNet: On the three-year anniversary of the No More Ransom project, Europol announced today that users who downloaded and decrypted files using free tools made available through the No More Ransom portal have prevented ransomware gangs from making profits estimated at at least $108 million ... However, an Emsisoft spokesperson told ZDNet that the $108 million estimate that Europol shared today is "actually a huge underestimate. They're based on the number of successful decryptions confirmed by telemetry -- in other words, when the tools phone home to confirm they've done their job," Emsisoft told ZDNet... Just the free decryption tools for the GandCrab ransomware alone offered on the No More Ransom website have prevented ransom payments of nearly $50 million alone, Europol said.
The project, which launched in July 2016, now hosts 82 tools that can be used to decrypt 109 different types of ransomware. Most of these have been created and shared by antivirus makers like Emsisoft, Avast, and Bitdefender, and others; national police agencies; CERTs; or online communities like Bleeping Computer. By far the most proficient member has been antivirus maker Emsisoft, which released 32 decryption tools for 32 different ransomware strains... All in all, Europol said that more than three million users visited the site and more than 200,000 users downloaded tools from the No More Ransom portal since its launch.
One Emisoft researcher said they were "pretty proud" of their decryptor for MegaLocker, "as not only did it help thousands of victims, but it really riled up the malware author."
Jul 09, 2019 | caucus99percent.com
So in the past three years Crowdstrike:
a) detected the DNC server hack, but failed to stop it
b) falsely accused the Russians of hacking Ukrainian artillery
c) failed to prevent the NRCC from being hacked, even though that was why they were hiredIn other words, Crowdstrike is really bad at their job. In addition, Crowdstrike is really bad at business too. CrowdStrike recorded a net loss last year of $140 million on revenue of $249.8 million, and negative free cash flow of roughly $59 million.
So what does a cybersecurity company that is hemorrhaging money and can't protect it's clients do? It does an IPO .
It just goes to show that "getting it right" is not the same thing as "doing a good job." If you tell the right people what they want to hear, the money will take care of itself.
Jul 09, 2019 | caucus99percent.com
Whoops, you got hacked? Gee, nothing we could have done. More money please!
I think this is most of the IT biz right hereIt just goes to show that "getting it right" is not the same thing as "doing a good job."
If you tell the right people what they want to hear, the money will take care of itself.
It's all about making the people at the top feel smart for having hired you and assuring them they don't need to waste their beautiful minds trying to understand what it is you do.
Whoops, you got hacked? Gee, nothing we could have done. More money please!
Jun 25, 2019 | www.moonofalabama.org
William Gruff , Jun 23, 2019 3:41:19 PM | 78
the pessimist @68Iran purged Microsoft Windows OS from military uses years ago, so Stuxnet style attacks are no longer possible. Stuxnet itself was only possible because the manufacturer provided the CIA with a backdoor to the operating system. Prior to 2010 Iran was in the top 10 countries from which patches to the Linux kernel came from, but that has dropped to 0% since then. Though I do not know this for a fact, this suggests that Iran forked Linux in 2010 and has been encouraging domestic development of that operating system.
What does this have to do with claims that the US launched a cyber attack on Iran? It means that any American cyber attack on Iran almost certainly failed 100%.
America's misnamed "intelligence" agencies are spoiled by having easy access to targets' communications through built-in back doors and vulnerabilities that American industry build into their products. Despite appearances, US "intelligence" agencies are not very good at real hacking. In fact, they suck badly at it. If Microsoft, Cisco, Google or Apple don't provide them access to the products that they sell, then the CIA is sh!t out of luck (which is why they hate Huawei, by the way). Since Iran no longer uses Microsoft Windows in any critical functions, and instead uses a version of Linux that has diverged from the ones that the West uses for almost a decade, the chances that the CIA or Pentagram's Visual Basic script kiddies could hack them effectively drops to 0%.
--Baconator
May 27, 2019 | www.unz.com
Mitleser , says: January 27, 2019 at 3:05 am GMT
@WHAT The point is not to stop them entirely, but to delay and disrupt their ambitious programs.The infamous Stuxnet cyberweapon did not destroy more than a fifth of Iran's nuclear centrifuges, but that does not mean it was not a real success for Israel/America's campaign against the Iranian nuclear program.
Apr 29, 2019 | www.nakedcapitalism.com
vlade , April 29, 2019 at 11:04 am
...I suspect that for both of those, when they hit, you need to resolve things quickly and efficiently, with panic being the worst enemy.
Panic in my experience stems from a number of things here, but two crucial ones are:
– input overload
– not knowing what to do, or learned actions not having any effectBoth of them can be, to a very large extent, overcome with training, training, and more training (of actually practising the emergency situation, not just reading about it and filling questionairres).
... ... ...
Jan 02, 2019 | www.moonofalabama.org
Don Bacon , Feb 21, 2018 10:29:06 PM | link
The US Air Force has out-sourced cybersecurity.The U.S. military's love affair with bug bounty programs continues.The second iteration of "Hack the Air Force" in December paid out $103,883 in bounties to freelance hackers for 106 vulnerabilities found over a 20-day period. The highest bounty was $12,500, the largest paid by the U.S. government to date.
The Air Force's first bug bounty program launched in April 2017 following similar efforts like Hack the Pentagon and Hack the Army in 2016. In total, more than 3,000 vulnerabilities have been found in federal government systems since the programs began.
The bug bounty platform HackerOne, a private company, continues to handle the military's bug bounty initiatives. Air Force CISO Peter Kim, who helped kick off and cheerlead the service's first round last year, also played a leading role this time. . . here
Dec 29, 2018 | www.zerohedge.com
For over two years now, the concepts of "Russian collusion" and "Russian election meddling" have been shoved down our throats by the mainstream media (MSM) under the guise of legitimate concern that the Kremlin may have installed a puppet president in Donald Trump.
Having no evidence of collusion aside from a largely unverified opposition-research dossier fabricated by a former British spy, the focus shifted from "collusion" to "meddling" and "influence." In other words, maybe Trump didn't actually collude with Putin, but the Kremlin used Russian tricks to influence the election in Trump's favor. To some, this looked like nothing more than an establishment scheme to cast a permanent spectre of doubt over the legitimacy of President Donald J. Trump.
Election meddling "Russian bots" and "troll farms" became the central focus - as claims were levied of social media operations conducted by Kremlin-linked organizations which sought to influence and divide certain segments of America.
And while scant evidence of a Russian influence operation exists outside of a handful of indictments connected to a St. Petersburg "Troll farm" (which a liberal journalist cast serious doubt ov er), the MSM - with all of their proselytizing over the "threat to democracy" that election meddling poses, has largely decided to ignore actual evidence of "Russian bots" created by Democrat IT experts, used against a GOP candidate in the Alabama special election, and amplified through the Russian bot-detecting "Hamilton 68" dashboard developed by the same IT experts.
Jonathon Morgan ✔ @jonathonmorganRussian trolls tracked by # Hamilton68 are taking an interest in the AL Senate race. What a surprise.
298 4:02 PM - Nov 10, 2017Democratic operative Jonathon Morgan - bankrolled by LinkedIn founder Reid Hoffman, pulled a Russian bot "false flag" operation against GOP candidate Roy Moore in the Alabama special election last year - creating thousands of fake social media accounts designed to influence voters . Hoffman has since apologized, while Morgan was suspended by Facebook for "coordinated inauthentic" behavior.
As Russian state-owned RT puts it - and who could blame them for being a bit pissed over the whole thing, "it turns out there really was meddling in American democracy by "Russian bots." Except they weren't run from Moscow or St. Petersburg, but from the offices of Democrat operatives chiefly responsible for creating and amplifying the "Russiagate" hysteria over the past two years in a textbook case of psychological projection. "
A week before Christmas, the Senate Intelligence Committee released a report accusing Russia of depressing Democrat voter turnout by targeting African-Americans on social media. Its authors, New Knowledge, quickly became a household name.
Described by the New York Times as a group of "tech specialists who lean Democratic," New Knowledge has ties to both the US military and intelligence agencies. Its CEO and co-founder Jonathon Morgan previously worked for DARPA, the US military's advanced research agenc y. His partner, Ryan Fox, is a 15-year veteran of the National Security Agency who also worked as a computer analyst for the Joint Special Operations Command (JSOC). Their unique skill sets have managed to attract the eye of investors, who pumped $11 million into the company in 2018 alone.
...
On December 19, a New York Times story revealed that Morgan and his crew had created a fake army of Russian bots, as well as fake Facebook groups, in order to discredit Republican candidate Roy Moore in Alabama's 2017 special election for the US Senate.
Working on behalf of the Democrats, Morgan and his crew created an estimated 1,000 fake Twitter accounts with Russian names, and had them follow Moore. They also operated several Facebook pages where they posed as Alabama conservatives who wanted like-minded voters to support a write-in candidate instead.
In an internal memo, New Knowledge boasted that it had "orchestrated an elaborate 'false flag' operation that planted the idea that the Moore campaign was amplified on social media by a Russian botnet."
It worked. The botnet claim made a splash on social media and was further amplified by Mother Jones, which based its story on expert opinion from Morgan's other dubious creation, Hamilton 68. - RT
Moore ended up losing the Alabama special election by a slim margin of just
In other words: In November 2017 – when Moore and his Democratic opponent were in a bitter fight to win over voters – Morgan openly promoted the theory that Russian bots were supporting Moore's campaign . A year later – after being caught red-handed orchestrating a self-described "false flag" operation – Morgan now says that his team never thought that the bots were Russian and have no idea what their purpose was . Did he think no one would notice? - RT
Dan Cohen ✔ @dancohen3000 Replying to @dancohen3000Disinformation warrior @ jonathonmorgan attempts to control damage by lying. He now claims the "false flag operation" never took place and the botnet he promoted as Russian-linked (based on phony Hamilton68 Russian troll tracker he developed) wasn't Russian https://www. newknowledge.com/blog/about-ala bama
89 2:23 AM - Dec 29, 2018Even more strange is that Scott Shane - the journalist who wrote the New York Times piece exposing the Alabama "Russian bot" scheme, knew about it for months after speaking at an event where the organizers bragged about the false flag on Moore .
Shane was one of the speakers at a meeting in September, organized by American Engagement Technologies, a group run by Mikey Dickerson, President Barack Obama's former tech czar. Dickerson explained how AET spent $100,000 on New Knowledge's campaign to suppress Republican votes, " enrage" Democrats to boost turnout, and execute a "false flag" to hrt Moore. He dubbed it "Project Birmingham." - RT
Dan Cohen ✔ @dancohen3000 · Dec 28, 2018 Replying to @dancohen3000This gets even weirder: NYT reporter @ ScottShaneNYT , who broke the Alabama disinfo op story, learned of it in early September when he spoke at an off-the-record event organized by one of the firms that perpetrated the deception https://www. buzzfeednews.com/article/craigs ilverman/alabama-dirty-tricksters-invited-a-new-york-times-reporter
NY Times Reporter Briefed Alabama Special Election Dirty TrickstersNew York Times reporter Scott Shane spoke at an event organized by the group who ran a disinformation op aimed at helping defeat Roy Moore in Alabama.
A lightly-redacted copy of the internal @ NewKnowledgeAI report has been leaked and claims at least partial credit for Doug Jones' victory. Details follow https:// medium.com/@jeffgiesea/br eaking-heres-the-after-action-report-from-the-alabama-senate-disinformation
10 12:09 PM - Dec 28, 2018 Twitter Ads info and privacyShane told BuzzFeed that he was "shocked" by the revelations, though hid behind a nondisclosure agreement at the request of American Engagement Technologies (AET). He instead chose to spin the New Knowledge "false flag" operation on Moore as "limited Russian tactics" which were part of an "experiment" that had a budget of "only" $100,000 - and which had no effect on the election.
New Knowledge suggested that the false flag operation was simply a "research project," which Morgan suggested was designed "to better understand and report on the tactics and effects of social media disinformation."
View image on Twitter Jonathon Morgan ✔ @jonathonmorgan465 people are talking about this Twitter Ads info and privacyMy statement on this evening's NYT article.
94 9:17 PM - Dec 19, 2018While the New York Times seemed satisfied with his explanation, others pointed out that Morgan had used the Hamilton 68 dashboard to give his "false flag" more credibility – misleading the public about a "Russian" influence campaign that he knew was fake.
New Knowledge's protestations apparently didn't convince Facebook, which announced last week that five accounts linked to New Knowledge – including Morgan's – had been suspended for engaging in "coordinated inauthentic behavior." - RT
They knew exactly what they were doing
While Morgan and New Knowledge sought to frame the "Project Birmingham" as a simple research project, a leaked copy of the operation's after-action report reveals that they knew exactly what they were doing .
"We targeted 650,000 like AL voters, with a combination of persona accounts, astroturfing, automated social media amplification and targeted advertising," reads the report published by entrepreneur and executive coach Jeff Giesea.
Jeff Giesea ✔ @jeffgiesea1,381 people are talking about this Twitter Ads info and privacyBREAKING: Here's the after-action report from the AL Senate disinfo campaign.
**an exclusive release by @ JeffGiesea https:// medium.com/@jeffgiesea/br eaking-heres-the-after-action-report-from-the-alabama-senate-disinformation-campaign-e3edd854f17d
1,658 8:49 PM - Dec 27, 2018 Twitter Ads info and privacy BREAKING: Here's The After-Action Report From the Alabama Senate Disinformation CampaignEXCLUSIVE RELEASE FROM JEFF GIESEA
medium.comThe rhetorical question remains, why did the MSM drop this election meddling story like a hot rock after the initial headlines faded away?
criminal election meddling, but then who the **** is going to click on some morons tactic and switch votes?
anyone basing any funding, whether it is number of facebook hits or attempted mind games by egotistical cuck soyboys needs a serious psychological examination. fake news is fake BECAUSE IT ISNT REAL AND DOES NOT MATTER TO ANYONE but those living in the excited misery of their tiny bubble world safe spaces. SOCIAL MEDIA IS A CON AND IS NOT IMPORTANT OR RELEVANT TO ANYONE.
far more serious is destroying ballots, writing in ballots without consent, bussing voters around to vote multiple times in different districts, registering dead voters and imperosnating the corpses, withholding votes until deadlines pass - making them invalid.
Herdee , 10 minutes ago
Mugabe , 20 minutes agoNATO on behalf of the Washington politicians uses the same bullsh*t propaganda for continual war.
Yippie21 , 21 minutes agoYup "PROJECTION"...
LetThemEatRand , 21 minutes agoNone of this even touches on the 501c3 or whatever that was set up , concerned Alabama voters or somesuch, and was funneled a **** load of money to be found to be in violation of the law AFTER the election and then it all just disappeared. Nothing to see here folks, Democrat won, let's move on. There was a LOT of " tests " for the smart-set in that election and it all worked. We saw a bunch of it used in 2018, especially in Texas with Beto and down-ballot races. Democrats cleaned up like crazy in Texas, especially in Houston.
2020 is going to be a hot mess. And the press is in on it, and even if illegal or unseemly things are done, as long as Democrats win, all good... let's move on. Crazy.
Oldguy05 , 19 minutes agoThe fact that MSM is not covering this story -- which is so big it truly raises major questions about the entire Russiagate conspiracy including why Mueller was appointed in the first place -- is proof that they have no interest in journalism or the truth and that they are 100% agenda driven liars. Not that we needed more proof, but there it is anyway.
CosineCosineCosine , 23 minutes agoDimz corruption is a nogo. Now if it were conservatives.......
LetThemEatRand , 27 minutes agoI'm not a huge fan, but Jimmy Dore has a cathartic and entertaining 30 minutes on this farce. Well worth the watch:
dead hobo , 30 minutes agoReally the bigger story is here is that these guys convincingly pretended to be Russian Bots in order to influence an election (not with the message being put forth by the bots, but by their sheer existence as apparent supporters of the Moore campaign).
By all appearances, they were Russian bots trying to influence the election. Now we know it was DNC operatives. Yet we are supposed to believe without any proof that the "Russian bots" that supposedly influenced the 2016 Presidential election were, actually, Russian bots, and worthy of a two year long probe about "Russian collusion" and "Russian meddling."
The whole thing is probably a farce, not only in the sense that there is no evidence that Russia had any influence at all on a single voter, but also in the sense that there is no evidence that Russia even tried (just claims and allegations by people who have a vested interest in convincing us its true).
chunga , 30 minutes agoI've been watching Scandal on Netflix. Still only in season 2. Amazing how nothing changes.They nailed it and memorialized it. The MSM are useful idiots who are happy to make money publicizing what will sell the best.
JRobby , 33 minutes agoThe media is biased and sucks, yup.
The reason the reds lost the house is because they went along with this nonsense and did nothing about it, like frightened baby chipmunks.
divingengineer , 22 minutes agoOnly when "the opposition" does it is it illegal. Total totalitarian state wannabe stuff.
DarkPurpleHaze , 33 minutes agoAmazing how people can contort reality to justify their own righteous cause, but decry their opposition for the EXACT same thing. See trump visit to troops signing hats as most recent proof. If DJT takes a piss and sprinkles the seat, it's a crime.
divingengineer , 20 minutes agoThey're afraid to expose themselves...unlike Kevin Spacey. Trump or Whitaker will expose this with one signature. It's coming.
CosineCosineCosine , 10 minutes agoSpacey has totally lost it. See his latest video, it will be a powerful piece of evidence for an insanity plea.
Disagree strongly. I think it was excellent - perhaps you misunderstood the point? 6 minutes Diana Davidson look at it clarifies
Dec 10, 2018 | www.howtogeek.com
Chris Hoffman @chrisbhoffman
December 10, 2018, 1:15pm EDTWindows 10 collects an "Activity History" of applications you launch on your PC and sends it to Microsoft. Even if you disable or clear this, Microsoft's Privacy Dashboard still shows an "Activity History" of applications you've launched on your PCs.
Update: Microsoft's Marisa Rogers reached out to us with the following statement:
"Microsoft is committed to customer privacy, being transparent about the data we collect and use for your benefit, and we give you controls to manage your data. In this case, the same term "Activity History" is used in both Windows 10 and the Microsoft Privacy Dashboard. Windows 10 Activity History data is only a subset of the data displayed in the Microsoft Privacy Dashboard. We are working to address this naming issue in a future update."
In addition to simply disabling the "Send my activity history to Microsoft" option, Microsoft told us you must set your diagnostic data level to "Basic." This will prevent Windows 10 from sending app usage history to Microsoft.
This problem was recently discussed on Reddit, and it's pretty easy to confirm. Head to Settings > Privacy > Activity History and disable "Send my activity history to Microsoft." It was already disabled on our PC, so it made this easy to test.
For bonus points, you can also click the "Clear" button under Clear Activity History. This should, theoretically, clear all that data from Microsoft's servers. But, apparently, it doesn't.
You'll see a list of applications you've launched on your connected PCs, even if you've disabled or cleared your Activity History on those PCs.
This is pretty strange and confusing, but we think there's a simple explanation: Microsoft also collects a history of applications you launch through Windows 10's diagnostics. We think the "Activity History" page in the Privacy Dashboard has an incorrect name. It's not part of the Windows 10 "Activity History" feature, which is associated with the Timeline.
Windows 10's default diagnostic setting, "Full," says it sends "info about websites you browse and how you use apps and features," so this data may just be sent to Microsoft through Windows 10's normal telemetry. You can find these options at Settings > Privacy > Diagnostics & Feedback.
Update: Microsoft has confirmed this, telling us you'll need to set this option to "Basic" to stop Windows from sending your app usage history to Microsoft.
This whole confusing mess highlights how Microsoft has failed to explain exactly what data Windows 10 collects and how you can control it.
The Privacy Dashboard was designed to make this more transparent, but even the dashboard is confusing and uses incorrect names that don't match the associated features in Windows 10. Microsoft still has a lot of work to do here.
Dec 11, 2018 | www.ianwelsh.net
S Brennan permalink April 24, 2016
My grandfather, in the early 60's could board a 707 in New York and arrive in LA in far less time than I can today. And no, I am not counting 4 hour layovers with the long waits to be "screened", the jets were 50-70 knots faster, back then your time was worth more, today less.
Not counting longer hours AT WORK, we spend far more time commuting making for much longer work days, back then your time was worth more, today less!
Software "upgrades" require workers to constantly relearn the same task because some young "genius" observed that a carefully thought out interface "looked tired" and glitzed it up. Think about the almost perfect Google Maps driver interface being redesigned by people who take private buses to work. Way back in the '90's your time was worth more than today!
Life is all the "time" YOU will ever have and if we let the elite do so, they will suck every bit of it out of you.
ihatewinter </> , 2018-11-05T17:52:15-05:00Nov 07, 2018 | arstechnica.com
President Rouhani's phone "bugged," attacks against network infrastructure claimed.
Sean Gallagher - 11/5/2018, 5:10 PM
reader commentsLast week, Iran's chief of civil defense claimed that the Iranian government had fought off Israeli attempts to infect computer systems with what he described as a new version of Stuxnet -- the malware reportedly developed jointly by the US and Israel that targeted Iran's uranium-enrichment program. Gholamreza Jalali, chief of the National Passive Defense Organization (NPDO), told Iran's IRNA news service, "Recently, we discovered a new generation of Stuxnet which consisted of several parts... and was trying to enter our systems."
On November 5, Iran Telecommunications Minister Mohammad-Javad Azari Jahromi accused Israel of being behind the attack, and he said that the malware was intended to "harm the country's communication infrastructures." Jahromi praised "technical teams" for shutting down the attack, saying that the attackers "returned empty-handed." A report from Iran's Tasnim news agency quoted Deputy Telecommunications Minister Hamid Fattahi as stating that more details of the cyber attacks would be made public soon.
Jahromi said that Iran would sue Israel over the attack through the International Court of Justice. The Iranian government has also said it would sue the US in the ICJ over the reinstatement of sanctions. Israel has remained silent regarding the accusations .
The claims come a week after the NPDO's Jalali announced that President Hassan Rouhani's cell phone had been "tapped" and was being replaced with a new, more secure device. This led to a statement by Iranian Supreme Leader Ayatollah Ali Khamenei, exhorting Iran's security apparatus to "confront infiltration through scientific, accurate, and up-to-date action."
While Iran protests the alleged attacks -- about which the Israeli government has been silent -- Iranian hackers have continued to conduct their own cyber attacks. A recent report from security tools company Carbon Black based on data from the company's incident-response partners found that Iran had been a significant source of attacks in the third quarter of this year, with one incident-response professional noting, "We've seen a lot of destructive actions from Iran and North Korea lately, where they've effectively wiped machines they suspect of being forensically analyzed."
SymmetricChaos </> , 2018-11-05T17:16:46-05:00 I feel like governments still think of cyber warfare as something that doesn't really count and are willing to be dangerously provocative in their use of it. ihatewinter , 2018-11-05T17:27:06-05:00 Another day in international politics. Beats lobbing bombs at each other. +13 ( +16 / -3 ) fahrenheit_ak </> , 2018-11-05T17:46:44-05:00
corey_1967 wrote:revision0 , 2018-11-05T17:48:22-05:00 Israeli hackers?The twin pillars of Iran's foreign policy - America is evil and Wipe Israel off the map - do not appear to be serving the country very well.
They serve Iran very well, America is an easy target to gather support against, and Israel is more than willing to play the bad guy (for a bunch of reasons including Israels' policy of nuclear hegemony in the region and historical antagonism against Arab states).Go on!
Quote:
Israeli hackers offered Cambridge Analytica, the data collection firm that worked on U.S. President Donald Trump's election campaign, material on two politicians who are heads of state, the Guardian reported Wednesday, citing witnesses.Quote:
For $20M, These Israeli Hackers Will Spy On Any Phone On The PlanetQuote:
While Israelis are not necessarily number one in technical skills -- that award goes to Russian hackers -- Israelis are probably the best at thinking on their feet and adjusting to changing situations on the fly, a trait essential for success in a wide range of areas, including cyber-security, said Forzieri. "In modern attacks, the human factor -- for example, getting someone to click on a link that will install malware -- constitutes as much as 85% of a successful attack," he said.+5 ( +9 / -4 )
dramamoose wrote:thorpe wrote:Agree. While Israel is not about to win Humanitarian Nation of the year Award any time soon, I don't see it going to Iran in a close vote tally either.The pro-Israel trolls out in front of this comment section...You don't have to be pro-Israel to be anti-Iran. Far from it. I think many of Israel's actions in Palestine are reprehensible, but I also know to (rightly) fear an Islamic dictatorship who is actively funding terrorism groups and is likely a few years away from having a working nuclear bomb, should they resume research (which the US actions seem likely to cause).
The US created the Islamic Republic of Iran by holding a cruel dictator in power rather than risking a slide into communism. We should be engaging diplomatically, rather than trying sanctions which clearly don't work. But I don't think that the original Stuxnet was a bad idea, nor do I think that intense surveillance of what could be a potentially very dangerous country is a bad one either.
If the Israelis (slash US) did in fact target civilian infrastructure, that's a problem. Unless, of course, they were bugging them for espionage purposes.
Nov 06, 2018 | it.slashdot.org
(zdnet.com) 62 Researchers have found flaws that can be exploited to bypass hardware encryption in well known and popular SSD drives. Master passwords and faulty standards implementations allow attackers access to encrypted data without needing to know the user-chosen password.
SSDs from Micron (Crucial) and Samsung are affected. These are SSDs that support hardware-level encryption via a local built-in chip, separate from the main CPU. Some of these devices have a factory-set master password that bypasses the user-set password, while other SSDs store the encryption key on the hard drive, from where it can be retrieved. The issue is worse on Windows, where BitLocker defers software-level encryption to hardware encryption-capable SSDs, meaning user data is vulnerable to attacks without the user's knowledge. More in the research paper .
Nov 02, 2018 | sputniknews.com
A US government employee with an apparent addiction to Russian pornography is causing a headache at the US Geological Survey (USGS) after infecting their network with malware. The USGS's Office of Inspector General (OIG) released a report October 17 detailing the compromise. The employee was apparently visiting pornography sites on his government-issued laptop, which is how the malware was contracted and spread through the network.
The employee, whose name is redacted from the report, visited thousands of pornographic websites. "Many of the 9,000 web pages [redacted] visited routed through websites that originated in Russia and contained malware," the report says.
"Most of the larger porn sites are not actively trying to install malware on your device, because that would interrupt their business model of getting you to come back to the site, click and view ads, and subscribe to their premium content," web developer and technologist Chris Garaffa told Sputnik News Tuesday. "However, third-party ad networks that do not properly screen the ads they run can be exploited to serve malware along with the ad. This applies not just to porn sites but to any site with advertisements on it."
"I recommend people use a safer browser like Mozilla Firefox or Brave, along with an ad-blocker add-on like uBlock Origin to help mitigate the risks -- regardless of what content they're viewing," Garaffa added.
According to the government's analysis, a number of pornographic images were saved on an unauthorized USB device and the employee's personal Android phone, which also got infected with the malware.
USGS is under the Department of Interior (DOI), which prohibits employees from viewing or distributing pornography on government computers. Employees are also banned from connecting their personal devices to government computers or networks, another rule that was violated by the employee.
The DOI conducts IT security training once a year, during which employees sign a statement saying they understand those rules. The employee attended those annual training events and the OIG "confirmed he agreed to the Rules of Behavior for several years prior."
The OIG recommended that USGS step up its monitoring of employee web usage, block pornographic websites and prevent unauthorized USB devices from being used on all employee computers. It gave USGS 90 days to indicate whether it plans on implementing those recommendations.
According to NextGov, a number of US government agencies have had similar scandals in recent history, including the Environmental Protection Agency, the Securities and Exchange Commission, the Internal Revenue Service and about a dozen others .
Representative Mark Meadows (R-NC) has on three occasions introduced legislation banning the viewing of pornography on federal government computers, NextGov notes. It isn't clear why the bills have failed to come to fruition.
"If your employer owns your phone, computer or even just the network you're connecting to, they have the legal right to monitor, log and save records of what you're typing, what websites you're visiting, the content of the emails you send -- even on your personal accounts -- and the right to look at your screen," Garaffa said.
"Employees should effectively keep in mind that they currently have no legal right to privacy when using a company-owned device or network," he added.
Nov 02, 2018 | sputniknews.com
The head of Iran's civil defense agency announced on Sunday that a new version of the Stuxnet virus, believed to be a US-Israeli creation, had been found by Iranian authorities. The announcement came amid news that President Hassan Rouhani's phone had been bugged and a call for increased defenses to "confront infiltration." "Recently we discovered a new generation of Stuxnet which consisted of several parts and was trying to enter our systems," announced Brigadier General Gholamreza Jalali, head of Iranian civil defense, Reuters reported. He gave no further details, such as whom the Iranian government believes to be behind the attack or how much damage it had caused.
The original Stuxnet virus targeted nuclear centrifuges at Iran's Natanz Uranium Enrichment Facility in June 2009, when it caused about 20 percent of the facility's centrifuges to spin out of control until they broke. It's widely believed to have been a joint creation by the US and Israel.
The Times of Israel noted that Israeli officials have refused to discuss what role, if any, they played in either Stuxnet operation.
That same day, Iranian Supreme Leader Ayatollah Ali Khamenei said Sunday, "In the face of the enemy's complex practices, our civil defense should confront infiltration through scientific, accurate and up-to-date action."
Iranian Students News Agency (ISNA) then reported on Monday that Rouhani's cell phone had recently been discovered to be bugged, citing Jalali as saying that Rouhani's phone would be replaced with a more secure device. Again, Jalali made no indication as to who was believed to be behind the wire tap .
Still, Israel seems to be name on everyone's lips. The news is only one episode in a rapid succession of moves between Israel and Iran, with Israel's Mossad intelligence agency saying on Wednesday it had thwarted an Iranian murder plot in Denmark against three members of the Arab Struggle Movement for the Liberation of Ahvaz, an organization connected to those who carried out a terrorist attack during a military parade in the Iranian city of Ahvaz on September 22, killing 25 people.
Earlier this year, Israel claimed it had accomplished a vast cyber-heist, stealing an archive that Israel claimed documented Tehran's continuing nuclear weapons program. Israeli Prime Minister Benjamin Netanyahu presented those claims to the UN in September.
"What Iran hides, Israel will find," Netanyahu declared in his UN speech at the time.
Lex W. PorterWhat kind of sick people put viruses in nuclear power stations? The same kind that shoot kids with sniper rifles while their citizens watch and cheer, I guess. Straight up criminal rogue regime...John Mason
Who else could it be but one of the dirty 4, US, UK, France or Israel who have been involved in creating global chaos.
Mar 23, 2017 | www.zerohedge.com
Today, March 23rd 2017, WikiLeaks releases Vault 7 "Dark Matter", which contains documentation for several CIA projects that infect Apple Mac Computer firmware (meaning the infection persists even if the operating system is re-installed) developed by the CIA's Embedded Development Branch (EDB). These documents explain the techniques used by CIA to gain 'persistence' on Apple Mac devices, including Macs and iPhones and demonstrate their use of EFI/UEFI and firmware malware.
Among others, these documents reveal the "Sonic Screwdriver" project which, as explained by the CIA, is a "mechanism for executing code on peripheral devices while a Mac laptop or desktop is booting" allowing an attacker to boot its attack software for example from a USB stick "even when a firmware password is enabled". The CIA's "Sonic Screwdriver" infector is stored on the modified firmware of an Apple Thunderbolt-to-Ethernet adapter.
"DarkSeaSkies" is "an implant that persists in the EFI firmware of an Apple MacBook Air computer" and consists of "DarkMatter", "SeaPea" and "NightSkies", respectively EFI, kernel-space and user-space implants.
Documents on the "Triton" MacOSX malware, its infector "Dark Mallet" and its EFI-persistent version "DerStake" are also included in this release. While the DerStake1.4 manual released today dates to 2013, other Vault 7 documents show that as of 2016 the CIA continues to rely on and update these systems and is working on the production of DerStarke2.0.
Also included in this release is the manual for the CIA's "NightSkies 1.2" a "beacon/loader/implant tool" for the Apple iPhone. Noteworthy is that NightSkies had reached 1.2 by 2008, and is expressly designed to be physically installed onto factory fresh iPhones. i.e the CIA has been infecting the iPhone supply chain of its targets since at least 2008.
While CIA assets are sometimes used to physically infect systems in the custody of a target it is likely that many CIA physical access attacks have infected the targeted organization's supply chain including by interdicting mail orders and other shipments (opening, infecting, and resending) leaving the United States or otherwise
TheMeatTrapper Mar 23, 2017 10:20 AMManthong froze25 Mar 23, 2017 10:27 AMThey should change the name of the company to CIApple. The millenials can then line up for them in the cold.
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
PrayingMantis mtl4 Mar 23, 2017 11:59 AMIt appears that some real patriots are blowing the lid off of the pervasive evil.
The Amendments only clarified what is the law of the land.
I F'NG WANT THEM ADHERED TO.
Start with the 4 th one and then work your way up and down.
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
JRobby brianshell Mar 23, 2017 11:05 AM Get your red iPhone! On sale this week!!!! Brand new color! Red!!!!!http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
mtl4 Manthong Mar 23, 2017 11:14 AM After seeing this, any wonder why Shillary was so stuck on using Blackberry?!I think Blackberry really missed a huge opportunity as the anti-eavesdropping cell phone platform.
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
wren Manthong Mar 23, 2017 12:41 PM... "Noteworthy is that NightSkies had reached 1.2 by 2008, and is expressly designed to be physically installed onto factory fresh iPhones. i.e the CIA has been infecting the iPhone supply chain of its targets since at least 2008."
... time to ditch those CiApple devices ... now you know why the Canadian Blackberry was killed off the US market ... they wouldn't play the US alphabet agencies' surveillance game ...
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
brianshell kavlar Mar 23, 2017 2:21 PM Ban dual nationals in government.http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
WillyGroper JRobby Mar 23, 2017 1:31 PMI knew it was a publicity hoax when Apple didn't want to allow the feds access to the phone that was used by the killers in the San Bernadillo Massacre. Like Apple really cares about giving your info to the feds...
Apple is a shit proprietary company that has somehow convinced people around the world that their product is as important as eating, and costs you as much to have an iPhone as it costs you to buy food each month. Oh but it has a camera and these really cool weather apps that cuss at you, and my selfie stick is made for the iPhone 7, but they will be coming out with an iPhone 8 soon. I sure hope my selfie stick works with it!
"Hi, my name is Lisa and I am in like 7th grade. Other kids in my class only have the iPhone 5, but I have the new iPhone 7. I go to school with such pathetic loooserrs. Everyone in my school is jealous of me and my new iPhone 7, cause it shows that my parents really care about me, because, you know, they spent a lot of money on me for this phone so it must show they like, really care, right?
And the other kids in school chant my name as I walk down the halls because they're like so jealous of how much my parents love me. They are jealous because I'm like really rich, really cool, and my parents really love me too."
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
went to the site from SGT...interesting seeeyeyah rabbit hole runs decades back.
of course the usual suspects.
https://www.muckrock.com/news/archives/2017/mar/20/cia-waffled-promise-destroy-records/
AldousHuxley d brianshell •Mar 23, 2017 4:46 PM
Latina Lover froze25 Mar 23, 2017 10:32 AMSmartphone won't make you smarter when all you do on it is chatting about superficial issues.
Idiots paying $500 every year to talk to other idiots is why Apple has $700B market cap.
http://ads.pubmatic.com/AdServer/js/showad.js#PIX&kdntuid=1&p=52041
In a honest country where the rule of law applies to all, USA prisons would be filled with CIA and NSA operatives. Instead, we live in a banana republic, without the bananas.
Oct 11, 2018 | thenewkremlinstooge.wordpress.com
et Al October 5, 2018 at 4:00 am
The Register: Decoding the Chinese Super Micro super spy-chip super-scandal: What do we know – and who is telling the truth?
https://www.theregister.co.uk/2018/10/04/supermicro_bloomberg/Who's your money on? Bloomberg's sources? Apple? Amazon? Super Micro?
####
Hit the comments. Quite a few very good points made, namely 'Why now?' (its da Chinese!) as it supposed occurred some years ago, the US breaks this kind of story when it knows it will shortly be fingered for doing the same (the US did a demo SCADA attack for the media before the STUXNET story broke), if it was done it would have only been on select machines etc. etc.
Euractiv: Apple, Amazon deny Bloomberg report on Chinese hardware attack
https://www.euractiv.com/section/cybersecurity/news/apple-amazon-deny-bloomberg-report-on-chinese-hardware-attack/There was a headlining (which of course I cannot find now*) saying that the US is calling on the UK, EU & Japan should get together and take on China economically. Why does the might US need help? It's quite an admission. This is at the same time that the US is targeting EU companies that do business with Russia and also telling Brussels that they do not agree with its very modest proposals for WTO reform.** There's no balance. They're all over the place, no to mention their spokespersons going tonto and shooting off their mouths so casually (US NATO Amb).
The more you look at all the current revelations, who they are made by, the way they are all being fed to the press and the demands now being made, it looks more and more that the Euro-Atfantacists are making another concerted and desperate campaign to retain some sort of influence. The UK is leaving the EU. Even if it rejoins, it won't be a 'special partner'. The fact that the USA-insane Netherlands and the UK are running their stories together shows us that the target is the rest of Europe, just as outgoing Pres of the EU J-C Juncker has said that Europe's best interests are with a security treaty with Russia. BTW, Finland's Stubb is putting himself forward to replace Juncker
* et voila! US, EU should 'clean the house' and deal with China – US ambassador
https://www.euractiv.com/section/eu-china/news/us-eu-should-clean-the-house-and-deal-with-china-us-ambassador/** US says it cannot support some of EU's ideas for WTO reform
https://www.euractiv.com/section/economy-jobs/news/us-says-it-cannot-support-some-of-eus-ideas-for-wto-reform/
Oct 07, 2018 | freethoughtblogs.com
Bob Moore asks me to comment on an article about propaganda and security/intelligence. [ article ] This is going to be a mixture of opinion and references to facts; I'll try to be clear which is which.
Yesterday several NATO countries ran a concerted propaganda campaign against Russia. The context for it was a NATO summit in which the U.S. presses for an intensified cyberwar against NATO's preferred enemy.
On the same day another coordinated campaign targeted China. It is aimed against China's development of computer chip manufacturing further up the value chain. Related to this is U.S. pressure on Taiwan, a leading chip manufacturer, to cut its ties with its big motherland.
It is true that the US periodically makes a big push regarding "messaging" about hacking. Whether or not it constitutes a "propaganda campaign" depends on how we choose to interpret things and the labels we attach to them -- "propaganda campaign" has a lot of negative connotations and one person's "outreach effort" is an other's "propaganda." An ultra-nationalist or an authoritarian submissive who takes the government's word for anything would call it "outreach."
There has been an ongoing campaign on the part of the US, to get out the idea that China, Russia, North Korea, and Iran have massive armies of hackers that are constantly looking to steal American secrets. The absurdity of the US' claims is pretty obvious. As I pointed out in my book The Myth of Homeland Security (2004) [ wc ] claims such as that the Chinese had "40,000 highly trained hackers" are flat-out absurd and ignore the reality of hacking; that's four army corps. Hackers don't engage in "human wave" attacks.
"The Great US/China Cyberwar of 2010" is one cyberwar that didn't happen, but was presaged with a run-up of lots of claims that the Chinese were hacking all over the place. I'm perfectly willing to accept the possibility that there was Chinese hacking activity, but in the industry there was no indication of an additional level of attack or significance.
One thing that did happen in 2010 around the same time as the nonexistent cyberwar was China and Russia proposed trilateral talks with the US to attempt to define appropriate limits on state-sponsored hacking. The US flatly rejected the proposal, but there was virtually no coverage of that in the US media at the time. The UN also called for a cyberwar treaty framework, and the effort was killed by the US. [ wired ] What's fascinating and incomprehensible to me is that, whenever the US feels that its ability to claim pre-emptive cyberwar is challenged, it responds with a wave of claims about Chinese (or Russian or North Korean) cyberwar aggression.
John Negroponte, former director of US intelligence, said intelligence agencies in the major powers would be the first to "express reservations" about such an accord.
US ideology is that "we don't start wars" -- it's always looking for an excuse to go to war under the rubric of self-defense, so I see these sorts of claims as justification in advance for unilateral action. I also see it as a sign of weakness; if the US were truly the superpower it claims it is, it would simply accept its imperial mantle and stop bothering to try to justify anything. I'm afraid we may be getting close to that point.
My assumption has always been that the US is projecting its own actions on other nations. At the time when the US was talking the loudest about Chinese cyberwar, the US and Israel had launched STUXNET against the Iranian enrichment plant at Natanz, and the breeder reactor at Bushehr (which happens to be just outside of a large city; the attack took some of its control systems and backup generators offline). Attacks on nuclear power facilities are a war crime under international humanitarian law, which framework the US is signatory to but has not committed to actually follow. This sort of activity happens at the same time that the US distributes talking-points to the media about the danger of Russian hackers crashing the US power grid. I don't think we can psychoanalyze an entire government and I think psychoanalysis is mostly nonsense -- but it's tempting to accuse the US of "projection."
The anti-Russian campaign is about alleged Russian spying, hacking and influence operations. Britain and the Netherland took the lead. Britain accused Russia's military intelligence service (GRU) of spying attempts against the Organisation for the Prohibition of Chemical Weapons (OPCW) in The Hague and Switzerland, of spying attempts against the British Foreign Office, of influence campaigns related to European and the U.S. elections, and of hacking the international doping agency WADA. British media willingly helped to exaggerate the claims: [ ]
The Netherland [sic] for its part released a flurry of information about the alleged spying attempts against the OPCW in The Hague. It claims that four GRU agents traveled to The Hague on official Russian diplomatic passports to sniff out the WiFi network of the OPCW. (WiFi networks are notoriously easy to hack. If the OPCW is indeed using such it should not be trusted with any security relevant issues.) The Russian officials were allegedly very secretive, even cleaning out their own hotel trash, while they, at the same, time carried laptops with private data and even taxi receipts showing their travel from a GRU headquarter in Moscow to the airport. Like in the Skripal/Novichok saga the Russian spies are, at the same time, portrayed as supervillains and hapless amateurs. Real spies are neither.
The U.S. Justice Department added to the onslaught by issuing new indictments (pdf) against alleged GRU agents dubiously connected to several alleged hacking incidents . As none of those Russians will ever stand in front of a U.S. court the broad allegations will never be tested.
There's a lot there, and I think the interpretation is a bit over-wrought, but it's mostly accurate. The US and the UK (and other NATO allies, as necessary) clearly coordinate when it comes to talking points. Claims of Chinese cyberwar in the US press will be followed by claims in the UK and Australian press, as well. My suspicion is that this is not the US Government and UK Government coordinating a story -- it's the intelligence agencies doing it. My opinion is that the intelligence services are fairly close to a "deep state" -- the CIA and NSA are completely out of control and the CIA has gone far toward building its own military, while the NSA has implemented completely unrestricted surveillance worldwide.
All of this stuff happens against the backdrop of Klein, Binney, Snowden, and the Vault 7 revelations, as well as solid attribution identifying the NSA as "equation group" and linking the code-tree of NSA-developed malware to STUXNET, FLAME, and DUQU. While the attribution that "Fancy Bear is the GRU" has been made and is probably fairly solid, the attribution of NSA malware and CIA malware is rock solid; the US has even admitted to deploying STUXNET -- Obama bragged about it. When Snowden's revelations outlined how the NSA had eavesdropped on Angela Merkel's cellphone, the Germans expressed shock and Barack Obama remarkably truthfully said "that's how these things are done" and blew the whole thing off by saying that the NSA wasn't eavesdropping on Merkel any more. [ bbc ]
It's hard to keep score because everything is pretty vague, but it sounds like the US has been dramatically out-spending and out-acting the other nations that it accuses of being prepared for cyberwar. I tend to be extremely skeptical of US claims because: bomber gap, missile gap, gulf of Tonkin, Iraq WMD, Afghanistan, Libya and every other aggressive attack by the US which was blamed on its target. The reason I assume the US is the most aggressive actor in cyberspace is because the US has done a terrible job of protecting its tool-sets and operational security: it's hard not to see the US is prepared for cyberwar, when both the NSA and the CIA leak massive collections of advanced tools.
Meanwhile, where are the leaks of Russian and Chinese tools? They have been few and far between, if there have been any at all. Does this mean that the Russians and Chinese have amazingly superior tradecraft, if not tools? I don't know. My observation is that the NSA and CIA have been horribly sloppy and have clearly spent a gigantic amount of money preparing to compromise both foreign and domestic systems -- that's bad enough. With friends like the NSA and CIA, who needs Russians and Chinese?
The article does not have great depth to its understanding of the situation, I'm afraid. So it comes off as a bit heavy on the recent news while ignoring the long-term trends. For example:
The allegations of Chinese supply chain attacks are of course just as hypocritical as the allegations against Russia. The very first know case of computer related supply chain manipulation goes back to 1982 :
A CIA operation to sabotage Soviet industry by duping Moscow into stealing booby-trapped software was spectacularly successful when it triggered a huge explosion in a Siberian gas pipeline, it emerged yesterday.
I wrote a piece about the "Farewell Dossier" in 2004. [ mjr ] Re-reading it, it comes off as skeptical but waffly. I think that it's self-promotion by the CIA and exaggerates considerably ("look how clever we are!") at a time when the CIA was suffering an attention and credibility deficit after its shitshow performance under George Tenet. But the first known cases of computer related supply chain manipulation go back to the 70s and 80s -- the NSA even compromised Crypto AG's Hagelin M-209 system (a mechanical ciphering machine) in order to read global communications encrypted with that product. You can imagine Crypto AG's surprise when the Iranian secret police arrested one of their sales reps for selling backdoor'd crypto -- the NSA had never told them about the backdoor, naturally. The CIA was also on record for producing Xerox machines destined for the USSR, which had recorders built into them So, while the article is portraying the historical sweep of NSA dirty tricks, they're only looking at the recent ones. Remember: the NSA also weakened the elliptic curve crypto library in RSA's Bsafe implementation, paying RSADSI $13 million to accept their tweaked code.
Why haven't we been hearing about the Chinese and Russians doing that sort of thing? There are four options:
- The Russians and Chinese are doing it, they're just so darned good nobody has caught them until just recently.
- The Russians and Chinese simply resort to using existing tools developed by the hacking/cybercrime community and rely on great operational security rather than fancy tools.
- The Russian and Chinese efforts are relatively tiny compared to the massive efforts the US expends tens of billions of dollars on. The US spends about $50bn on its intelligence agencies, while the entire Russian Department of Defense budget is about $90bn (China is around $139bn) -- maybe the Russians and Chinese have such a small footprint because they are much smaller operations?
- Something else.
That brings us to the recent kerfuffle about taps on the Supermicro motherboards. That's not unbelievable at all -- not in a world where we discover that Intel has built a parallel management CPU into every CPU since 2008, and that there is solid indications that other processors have similar backdoors.
Was the Intel IME a "backdoor" or just "a bad idea"? Well, that's tricky. Let me put my tinfoil hat on: making a backdoor look like a sloppily developed product feature would be the competent way to write a backdoor. Making it as sneaky as the backdoor in the Via is unnecessary -- incompetence is eminently believable.
&(kaspersky)
I believe all of these stories (including the Supermicro) are the tip of a great big, ugly iceberg. The intelligence community has long known that software-only solutions are too mutable, and are easy to decompile and figure out. They have wanted to be in the BIOS of systems -- on the motherboard -- for a long time. If you go back to 2014, we have disclosures about the NSA malware that hides in hard drive BIOS: [ vice ] [ vice ] That appears to have been in progress around 2000/2001.
Of note, the group recovered two modules belonging to EquationDrug and GrayFish that were used to reprogram hard drives to give the attackers persistent control over a target machine. These modules can target practically every hard drive manufacturer and brand on the market, including Seagate, Western Digital, Samsung, Toshiba, Corsair, Hitachi and more. Such attacks have traditionally been difficult to pull off, given the risk in modifying hard drive software, which may explain why Kaspersky could only identify a handful of very specific targets against which the attack was used, where the risk was worth the reward.
But Equation Group's malware platforms have other tricks, too. GrayFish, for example, also has the ability to install itself into computer's boot record -- software that loads even before the operating system itself -- and stores all of its data inside a portion of the operating system called the registry, where configuration data is normally stored.EquationDrug was designed for use on older Windows operating systems, and "some of the plugins were designed originally for use on Windows 95/98/ME" -- versions of Windows so old that they offer a good indication of the Equation Group's age.
This is not a very good example of how to establish a "malware gap" since it just makes the NSA look like they are incapable of keeping a secret. If you want an idea how bad it is, Kaspersky labs' analysis of the NSA's toolchain is a good example of how to do attribution correctly. Unfortunately for the US agenda, that solid attribution points toward Fort Meade in Maryland. [kaspersky]
Let me be clear: I think we are fucked every which way from the start. With backdoors in the BIOS, backdoors on the CPU, and wireless cellular-spectrum backdoors, there are probably backdoors in the GPUs and the physical network controllers, as well. Maybe the backdoors in the GPU come from the GRU and maybe the backdoors in the hard drives come from NSA, but who cares? The upshot is that all of our systems are so heinously compromised that they can only be considered marginally reliable. It is, literally, not your computer: it's theirs. They'll let you use it so long as your information is interesting to them.
Do I believe the Chinese are capable of doing such a thing? Of course. Is the GRU? Probably. Mossad? Sure. NSA? Well-documented attribution points toward NSA. Your computer is a free-fire zone. It has been since the mid 1990s, when the NSA was told "no" on the Clipper chip and decided to come up with its own Plan B, C, D, and E. Then, the CIA came up with theirs. Etc. There are probably so many backdoors in our systems that it's a miracle it works at all.
From my 2012 RSA conference lecture "Cyberwar, you're doing it wrong."
The problem is that playing in this space is the purview of governments. Nobody in the cybercrime or hacking world need tools like these. The intelligence operatives have huge budgets, compared to a typical company's security budget, and it's unreasonable to expect any business to invest such a level of effort on defending itself. So what should companies do? They should do exactly what they are doing: expect the government to deal with it; that's what governments are for. The problem with that strategy is that their government isn't on their side, either! It's Hobbes' playground.
In case you think I am engaging in hyperbole, I assure you I am not. If you want another example of the lengths (and willingness to bypass the law) "they" are willing to go, consider 'stingrays' that are in operation in every major US city and outside of every interesting hotel and high tech park. Those devices are not passive -- they actively inject themselves into the call set-up between your phone and your carrier -- your data goes through the stingray, or it doesn't go at all. If there are multiple stingrays, then your latency goes through the roof. "They" don't care. Are the stingrays NSA, FBI, CIA, Mossad, GRU, or PLA? Probably a bit of all of the above depending on where and when.
Whenever the US gets caught with its pants down around its ankles, it blames the Chinese or the Russians because they have done a good job of building the idea that the most serious hackers on the planet at the Chinese. I don't believe that we're seeing complex propaganda campaigns that are tied to specific incidents -- I think we see ongoing organic propaganda campaigns that all serve the same end: protect the agencies, protect their budgets, justify their existence, and downplay their incompetence.
So, with respect to "propaganda" I would say that the US intelligence community has been consistently pushing a propaganda agenda against the US government, and the citizens in order to justify its actions and defend its budget.
The government also engages in propaganda, and is influenced by the intelligence community's propaganda as well. And the propaganda campaigns work because everyone involved assumes, "well, given what the NSA has been able to do, I should assume the Chinese can do likewise." That's a perfectly reasonable assumption and I think it's probably true that the Chinese have capabilities. The situation is what Chuck Spinney calls "A self-licking ice cream cone" -- it's a justifying structure that makes participation in endless aggression seem like a sensible thing to do. And, when there's inevitably a disaster, it's going to be like a cyber-9/11 and will serve as a justification for even more unrestrained aggression.
Want to see what it looks like? A thousand thanks to Commentariat member [redacted] for this link. If you don't like video, there's an article here. [ toms ]
https://www.youtube.com/embed/_eSAF_qT_FY
Is this an NSA backdoor, or normal incompetence? Is Intel Management Engine an NSA-inspired backdoor, or did some system engineers at Intel think that was a good idea? There are other scary indications of embedded compromise: the CIA's Vault7 archive included code that appeared to be intended to embed in the firmware of "smart" flatscreen TVs. That would make every LG flat panel in every hotel room, a listening device just waiting to be turned on.
We know the Chinese didn't do that particular bug but why wouldn't they do something similar, in something else? China is the world's oldest mature culture -- they literally wrote the book on strategy -- Americans acting as though it's a great surprise to learn that the Chinese are not stupid, it's just the parochialism of a 250 year-old culture looking at a 3,000 year-old culture and saying "wow, you guys haven't been asleep at the switch after all!"
WIRED on cyberspace treaties [ wired ]
Comments
Pierce R. Butler says
What little I've been able to find out the new Trump™ cybersecurity plan is that it doesn't involve any defense, just massive retribution against (perceived) foes.
Funny how those obsessed with "false flag" operations work so hard to invite more of same.
Marcus Ranum says
Pierce R. Butler@#1:
What little I've been able to find out the new Trump™ cybersecurity plan is that it doesn't involve any defense, just massive retribution against (perceived) foes.Yes. Since 2001, as far as most of us can tell, federal cybersecurity spend has been 80% offense, 20% defense. And a lot of the offensive spend has been aimed at We, The People.
Cat Mara says
Your mention of Operation Sundevil and Kevin Mitnick in a previous post made me think that maybe the reason we haven't seen the kind of leaks from the Russian and Chinese hacking operations that we've seem from the NSA is that they're running a "Kevin Mitnick style" operation; that is, relying less on technical solutions and using instead old-fashioned "social engineering" and other low-tech forms of espionage (like running troll farms on social media). I mean, I've seen interviews with retired US intelligence people since the 90s complain that since the late 1980s, the intelligence agencies have been crippled by management in love with hi-tech "SIGINT" solutions to problems that never deliver and neglecting old-fashioned "HUMINT" intelligence-gathering.
The thing is, Kevin Mitnick got away with a lot of what he did because people didn't take security seriously then, and still don't. On a similar nostalgia vibe, I remember reading an article by Keith Bostic (one of the researchers who helped in the analysis of the Morris worm that took down a significant chunk of the Internet back in 1988) where he did a follow-up a year or so afterwards and some depressing number of organisations that had been hit by it still hadn't patched the holes that had let the worm infect them in the first place.
Marcus Ranum says
Cat Mara@#3:
Your mention of Operation Sundevil and Kevin Mitnick in a previous post made me think that maybe the reason we haven't seen the kind of leaks from the Russian and Chinese hacking operations that we've seem from the NSA is that they're running a "Kevin Mitnick style" operation; that is, relying less on technical solutions and using instead old-fashioned "social engineering" and other low-tech forms of espionage (like running troll farms on social media).I think that's right, to a high degree. What if Edward Snowden was an agent provocateur instead of a well-meaning naive kid? A tremendous amount of damage could be done, as well as stealing the US' expensive toys. The Russians have been very good at doing exactly that sort of operation, since WWII. The Chinese are, if anything, more subtle than the Russians.
The Chinese attitude, as expressed to me by someone who might be a credible source is, "why are you picking a fight with us? We don't care, you're too far away for us to threaten you, we both have loads of our own fish to fry. To them, the US is young, hyperactive, and stupid.
The FBI is not competent, at all, against old-school humint intelligence-gathering. Compared to the US' cyber-toys, the old ways are probably more efficient and cost effective. China's intelligence community is also much more team-oriented than the CIA/NSA; they're actually a disciplined operation under the strategic control of policy-makers. That, by the way, is why Russians and Chinese stare in amazement when Americans ask things like "Do you think Putin knew about this?" What a stupid question! It's an autocracy; they don't have intelligence operatives just going an deciding "it's a nice day to go to England with some Novichok." The entire American attitude toward espionage lacks maturity.
On a similar nostalgia vibe, I remember reading an article by Keith Bostic (one of the researchers who helped in the analysis of the Morris worm that took down a significant chunk of the Internet back in 1988) where he did a follow-up a year or so afterwards and some depressing number of organisations that had been hit by it still hadn't patched the holes that had let the worm infect them in the first place.
That as an exciting time. We were downstream from University of Maryland, which got hit pretty badly. Pete Cottrel and Chris Torek from UMD were also in on Bostic's dissection. We were doing uucp over TCP for our email (that changed pretty soon after the worm) and our uucp queue blew up. I cured the worm with a reboot into single-user mode and a quick 'rm -f' in the uucp queue.
Bob Moore says
Thanks. I appreciate your measured analysis and the making explicit of the bottom line: " agencies, protect their budgets, justify their existence, and downplay their incompetence."
Oct 05, 2018 | www.moonofalabama.org
daffyDuct , Oct 5, 2018 8:35:21 PM | link
The SuperMicro chips may be an alleged use of the Intel Management Engine (or the AMD equivalent).From Bloomberg: https://www.bloomberg.com/news/features/2018-10-04/the-big-hack-how-china-used-a-tiny-chip-to-infiltrate-america-s-top-companies
"In simplified terms, the implants on Supermicro hardware manipulated the core operating instructions that tell the server what to do as data move across a motherboard, two people familiar with the chips' operation say. This happened at a crucial moment, as small bits of the operating system were being stored in the board's temporary memory en route to the server's central processor, the CPU. The implant was placed on the board in a way that allowed it to effectively edit this information queue, injecting its own code or altering the order of the instructions the CPU was meant to follow. Deviously small changes could create disastrous effects.
The illicit chips could do all this because they were connected to the baseboard management controller, a kind of superchip that administrators use to remotely log in to problematic servers, giving them access to the most sensitive code even on machines that have crashed or are turned off."
From Wikipedia: https://en.wikipedia.org/wiki/Intel_Management_Engine
"The Intel Management Engine (ME), also known as the Manageability Engine, is an autonomous subsystem that has been incorporated in virtually all of Intel's processor chipsets since 2008. The subsystem primarily consists of proprietary firmware running on a separate microprocessor that performs tasks during boot-up, while the computer is running, and while it is asleep.As long as the chipset or SoC is connected to current (via battery or power supply), it continues to run even when the system is turned off. Intel claims the ME is required to provide full performance. Its exact workings are largely undocumented and its code is obfuscated using confidential huffman tables stored directly in hardware, so the firmware does not contain the information necessary to decode its contents. Intel's main competitor AMD has incorporated the equivalent AMD Secure Technology (formally called Platform Security Processor) in virtually all of its post-2013 CPUs.
The Electronic Frontier Foundation (EFF) and security expert Damien Zammit accuse the ME of being a backdoor and a privacy concern. Zammit states that the ME has full access to memory (without the parent CPU having any knowledge); has full access to the TCP/IP stack and can send and receive network packets independent of the operating system, thus bypassing its firewall. Intel asserts that it "does not put back doors in its products" and that its products do not "give Intel control or access to computing systems without the explicit permission of the end user."
Oct 04, 2018 | it.slashdot.org
Taco Cowboy ( 5327 ) , Tuesday May 29, 2012 @12:17AM ( #40139317 ) JournalIt's a scam !! ( Score: 5 , Informative)http://erratasec.blogspot.com/2012/05/bogus-story-no-chinese-backdoor-in.html [blogspot.com]
Bogus story: no Chinese backdoor in military chip"Today's big news is that researchers have found proof of Chinese manufacturers putting backdoors in American chips that the military uses. This is false. While they did find a backdoor in a popular FPGA chip, there is no evidence the Chinese put it there, or even that it was intentionally malicious.Furthermore, the Actel ProAsic3 FPGA chip isn't fabricated in China at all !!
jhoegl ( 638955 ) , Monday May 28, 2012 @01:30PM ( #40136003 )khasim ( 1285 ) writes: < [email protected] > on Monday May 28, 2012 @01:48PM ( #40136097 )Fear mongering ( Score: 5 , Insightful)It sells...
Particularly in a press release like that. ( Score: 5 , Insightful)That entire article reads more like a press release with FUD than anything with any facts.
Which chip?
Which manufacturer?
Which US customer?No facts and LOTS of claims. It's pure FUD.
(Not that this might not be a real concern. But the first step is getting past the FUD and marketing materials and getting to the real facts.)
ArsenneLupin ( 766289 ) , Tuesday May 29, 2012 @01:11AM ( #40139489 )Re:Particularly in a press release like that. ( Score: 5 , Informative)A quick google showed that that this is indeed the chip, but the claims are "slightly" overblown [blogspot.com]
Anonymous Coward , Monday May 28, 2012 @02:14PM ( #40136273 )Most likely inserted by Microsemi/Actel not fab ( Score: 5 , Informative)1) Read the paper http://www.cl.cam.ac.uk/~sps32/Silicon_scan_draft.pdf
2) This is talking about FPGAs designed by Microsemi/Actel.
3) The article focuses on the ProAsic3 chips but says all the Microsemi/Actel chips tested had the same backdoor including but not limited to Igloo, Fusion and Smartfusion.
4) FPGAs give JTAG access to their internals for programming and debugging but many of the access methods are proprietary and undocumented. (security through obscurity)
5) Most FPGAs have features that attempt to prevent reverse engineering by disabling the ability to read out critical stuff.
6) These chips have a secret passphrase (security through obscurity again) that allows you to read out the stuff that was supposed to be protected.
7) These researchers came up with a new way of analyzing the chip (pipeline emission analysis) to discover the secret passphrase. More conventional analysis (differential power analysis) was not sensitive enough to reveal it.This sounds a lot (speculation on my part) like a deliberate backdoor put in for debug purposes, security through obscurity at it's best. It doesn't sound like something secret added by the chip fab company, although time will tell. Just as embedded controller companies have gotten into trouble putting hidden logins into their code thinking they're making the right tradeoff between convenience and security, this hardware company seems to have done the same.
Someone forgot to tell the marketing droids though and they made up a bunch of stuff about how the h/w was super secure.
JimCanuck ( 2474366 ) , Monday May 28, 2012 @04:45PM ( #40137217 )Re:Most likely inserted by Microsemi/Actel not fab ( Score: 5 , Interesting)I don't think anyone fully understands JTAG, there are a lot of different versions of it mashed together on the typical hardware IC. Regardless if its a FPGA, microcontroller or otherwise. The so called "back door" can only be accessed through the JTAG port as well, so unless the military installed a JTAG bridge to communicate to the outside world and left it there, well then the "backdoor" is rather useless.
Something that can also be completely disabled by setting the right fuse inside the chip itself to disable all JTAG connections. Something that is considered standard practice on IC's with a JTAG port available once assembled into their final product and programmed.
Plus according to Microsemi's own website, all military and aerospace qualified versions of their parts are still made in the USA. So this "researcher" used commercial parts, which depending on the price point can be made in the plant in Shanghai or in the USA at Microsemi's own will.
The "researcher" and the person who wrote the article need to spend some time reading more before talking.
emt377 ( 610337 ) , Monday May 28, 2012 @07:02PM ( #40137873 )Re:Most likely inserted by Microsemi/Actel not fab ( Score: 4 , Insightful)The so called "back door" can only be accessed through the JTAG port as well, so unless the military installed a JTAG bridge to communicate to the outside world and left it there, well then the "backdoor" is rather useless.With pin access to the FPGA it's trivial to hook it up, no bridges or transceivers needed. If it's a BGA then get a breakout/riser board that provides pin access. This is off-the-shelf stuff. This means if the Chinese military gets their hands on the hardware they can reverse engineer it. They won't have to lean very hard on the manufacturer for them to cough up every last detail. In China you just don't say no to such requests if you know what's good for you and your business.
JimCanuck ( 2474366 ) , Monday May 28, 2012 @11:05PM ( #40139083 )Re:Most likely inserted by Microsemi/Actel not fab ( Score: 4 , Interesting)Not being readable even when someone has the device in hand is exactly what these secure FPGAs are meant to protect against!It's not a non-issue. It's a complete failure of a product to provide any advantages over non-secure equivalents.
You clearly have NOT used a FPGA or similar. First the ProASIC3 the article focuses on is the CHEAPEST product in the product line (some of that model line reach down to below a dollar each). But beyond that
... Devices are SECURED by processes, such as blowing the JTAG fuses in the device which makes them operation only, and unreadable. They are secureable, if you follow the proper processes and methods laid out by the manufacturer of the specific chip. Just because a "research paper" claims there is other then standard methods of JTAG built into the JTAG doesn't mean that the device doesn't secure as it should, nor does it mean this researcher who is trying to peddle his own product is anything but biased in this situation.
nospam007 ( 722110 ) * , Monday May 28, 2012 @02:39PM ( #40136445 )Re:What did the military expect? ( Score: 4 , Interesting)"Even if this case turns out to be a false alarm, allowing a nation that you repeatedly refer to as a 'near-peer competitor' to build parts of your high-tech weaponry is idiotic."
Not to mention the non-backdoor ones.
'Bogus electronic parts from China have infiltrated critical U.S. defense systems and equipment, including Navy helicopters and a commonly used Air Force cargo aircraft, a new report says.'
http://articles.dailypress.com/2012-05-23/news/dp-nws-counterfeit-chinese-parts-20120523_1_fake-chinese-parts-counterfeit-parts-air-force-c-130j [dailypress.com]
0123456 ( 636235 ) , Monday May 28, 2012 @02:04PM ( #40136219 )Re:Should only buy military components from allies ( Score: 3 , Funny)The US military should have a strict policy of only buying military parts from sovereign, free, democratic countries with a long history of friendship, such as Israel, Canada, Europe, Japan and South Korea.Didn't the US and UK governments sell crypto equipment they knew they could break to their 'allies' during the Cold War?
tlhIngan ( 30335 ) writes: < slashdot@[ ]f.net ['wor' in gap] > on Monday May 28, 2012 @03:30PM ( #40136781 )Re:Should only buy military components from allies ( Score: 5 , Insightful)Second problem.... 20 years ago the DOD had their own processor manufacturing facilities, IC chips, etc. They were shut down in favor of commercial equipment because some idiot decided it was better to have an easier time buying replacement parts at Radioshack than buying quality military-grade components that could last in austere environments. (Yes, speaking from experience). Servers and workstations used to be built from the ground up at places like Tobyhanna Army Depot. Now, servers and workstations are bought from Dell.Fabs are expensive. The latest generation nodes cost billions of dollars to set up and billions more to run. If they aren't cranking chips out 24/7, they're literally costing money. Yes, I know it's hte military, but I'm sure people have a hard time justifying $10B every few years just to fab a few chips. One of the biggest developments in the 90s was the development of foundries that let anyone with a few tens of millions get in the game of producing chips rather than requiring billions in startup costs. Hence the startup of tons of fabless companies selling chips.
OK, another option is to buy a cheap obsolete fab and make chips that way - much cheaper to run, but we're also talking maybe 10+ year old technology, at which point the chips are going to be slower and take more power.
Also, building your own computer from the ground up is expensive - either you buy the designs of your servers from say, Intel, or design your own. If you buy it, it'll be expensive and probably require your fab to be upgraded (or you get stuck with an old design - e.g., Pentium (the original) - which Intel bought back from the DoD because the DoD had been debugging it over the decade). If you went with the older cheaper fab, the design has to be modified to support that technology (you cannot just take a design and run with it - you have to adapt your chip to the foundry you use).
If you roll your own, that becomes a support nightmare because now no one knows the system.
And on the taxpayer side - I'm sure everyone will question why you're spending billions running a fab that's only used at 10% capacity - unless you want the DoD getting into the foundry business with its own issues.
Or, why is the military spending so much money designing and running its own computer architecture and support services when they could buy much cheaper machines from Dell and run Linux on them?
Hell, even if the DoD had budget for that, some bean counter will probably do the same so they can save money from one side and use it to buy more fighter jets or something.
30+ years ago, defense spending on electronics formed a huge part of the overall electronics spending. These days, defense spending is but a small fraction - it's far more lucrative to go after the consumer market than the military - they just don't have the economic clout they once had. End result is the military is forced to buy COTS ICs, or face stuff like a $0.50 chip costing easily $50 or more for same just because the military is a bit-player for semiconductors
__aaltlg1547 ( 2541114 ) , Monday May 28, 2012 @02:29PM ( #40136361 )Genda ( 560240 ) writes: < <ten.tog> <ta> <teiram> > on Monday May 28, 2012 @03:46PM ( #40136857 ) JournalRe:Should only buy military components from allies ( Score: 2 )Anybody remember Jonathan Pollard?
Re:Should only buy military components from allies ( Score: 2 )You do know that the Mossad has been caught stealing and collecting American Top Secrets. In fact most of the nations above save perhaps Canada have at one time or another been caught either spying on us, or performing dirty deeds cheap against America's best interest. I'd say for the really classified stuff, like the internal security devices that monitor everything else... homegrown only thanks, and add that any enterprising person who's looking to get paid twice by screwing with the hardware or selling secrets to certified unfriendlies get's to cools their heels for VERY LONG TIME.
NixieBunny ( 859050 ) , Monday May 28, 2012 @01:34PM ( #40136025 ) HomepageThe actual article ( Score: 5 , Informative)The original article is here. [cam.ac.uk] It refers to an Actel ProAsic3 chip, which is an FPGA with internal EEPROM to store the configuration.
Anonymous Coward , Monday May 28, 2012 @02:09PM ( #40136249 )Re:The actual article ( Score: 5 , Interesting)From your much more useful link,
We investigated the PA3 backdoor problem through Internet searches, software and hardware analysis and found that this particular backdoor is not a result of any mistake or an innocent bug, but is instead a deliberately inserted and well thought-through backdoor that is crafted into, and part of, the PA3 security system. We analysed other Microsemi/Actel products and found they all have the same deliberate backdoor. Those products include, but are not limited to: Igloo, Fusion and Smartfusion.we have found that the PA3 is used in military products such as weapons, guidance, flight control, networking and communications. In industry it is used in nuclear power plants, power distribution, aerospace, aviation, public transport and automotive products. This permits a new and disturbing possibility of a large scale Stuxnet-type attack via a network or the Internet on the silicon itself. If the key is known, commands can be embedded into a worm to scan for JTAG, then to attack and reprogram the firmware remotely.emphasis mine. Key is retrieved using the backdoor. Frankly, if this is true, Microsemi/Actel should get complete ban from all government contracts, including using their chips in any item build for use by the government.
NixieBunny ( 859050 ) , Monday May 28, 2012 @02:44PM ( #40136487 ) HomepageRe:The actual article ( Score: 3 )I would not be surprised if it's a factory backdoor that's included in all their products, but is not documented and is assumed to not be a problem because it's not documented.
With regard to reprogramming the chip remotely or by the FPGA itself via the JTAG port: A secure system is one that can't reprogram itself.
When I was designing VMEbus computer boards for a military subcontractor many years ago, every board had a JTAG connector that required the use of another computer with a special cable plugged into the board to perform reprogramming of the FPGAs. None of this update-by-remote-control crap.
Blackman-Turkey ( 1115185 ) , Monday May 28, 2012 @02:19PM ( #40136305 )Re:The actual article ( Score: 3 , Informative)No source approved [dla.mil] for Microsemi (Actel) qualified chips in China. If you use non-approved sources then, well, shit happens (although how this HW backdoor would be exploited is kind of unclear).
It seems that People's Republic of China has been misidentified with Taiwan (Republic of China).
6031769 ( 829845 ) , Monday May 28, 2012 @01:35PM ( #40136031 ) Homepage JournalWait and see ( Score: 5 , Informative)Either the claims will be backed up by independently reproduced tests or they won't. But, given his apparent track record in this area and the obvious scrutiny this would bring, Skorobogatov must have been sure of his results before announcing this.
Here's his publications list from his University home page, FWIW: http://www.cl.cam.ac.uk/~sps32/#Publications [cam.ac.uk]
Anonymous Coward , Monday May 28, 2012 @01:36PM ( #40136039 )samzenpus will be looking for a new job soon ( Score: 3 , Funny)Even though this story has been blowing-up on Twitter, there are a few caveats. The backdoor doesn't seem to have been confirmed by anyone else, Skorobogatov is a little short on details, and he is trying to sell the scanning technology used to uncover the vulnerability.Hey hey HEY! You stop that right this INSTANT, samzenpus! This is Slashdot! We'll have none of your "actual investigative research" nonsense around here! Fear mongering to sell ad space, mister, and that's ALL! Now get back to work! We need more fluffy space-filling articles like that one about the minor holiday labeling bug Microsoft had in the UK! That's what we want to see more of!
laing ( 303349 ) , Monday May 28, 2012 @02:08PM ( #40136243 )Requires Physical Access ( Score: 5 , Informative)The back-door described in the white paper requires access to the JTAG (1149.1) interface to exploit. Most deployed systems do not provide an active external interface for JTAG. With physical access to a "secure" system based upon these parts, the techniques described in the white paper allow for a total compromise of all IP within. Without physical access, very little can be done to compromise systems based upon these parts.
vlm ( 69642 ) , Monday May 28, 2012 @03:34PM ( #40136807 )Where was it designed in? ( Score: 3 )Where was this undocumented feature/bug designed in? I see plenty of "I hate China" posts, it would be quite hilarious if the fedgov talked the US mfgr into adding this backdoor, then the Chinese built it as designed. Perhaps the plan all along was to blame the Chinese if they're caught.
These are not military chips. They are FPGAs that happen to be used occasionally for military apps. Most of them are sold for other, more commercially exploitable purposes.
time961 ( 618278 ) , Monday May 28, 2012 @03:51PM ( #40136887 )Big risk is to "secret sauce" for comms & cryp ( Score: 5 , Informative)This is a physical-access backdoor. You have to have your hands on the hardware to be able to use JTAG. It's not a "remote kill switch" driven by a magic data trigger, it's a mechanism that requires use of a special connector on the circuit board to connect to a dedicated JTAG port that is simply neither used nor accessible in anything resembling normal operation.
That said, it's still pretty bad, because hardware does occasionally end up in the hands of unfriendlies (e.g., crashed drones). FPGAs like these are often used to run classified software radio algorithms with anti-jam and anti-interception goals, or to run classified cryptographic algorithms. If those algorithms can be extracted from otherwise-dead and disassembled equipment, that would be bad--the manufacturer's claim that the FPGA bitstream can't be extracted might be part of the system's security certification assumptions. If that claim is false, and no other counter-measures are place, that could be pretty bad.
Surreptitiously modifying a system in place through the JTAG port is possible, but less of a threat: the adversary would have to get access to the system and then return it without anyone noticing. Also, a backdoor inserted that way would have to co-exist peacefully with all the other functions of the FPGA, a significant challenge both from an intellectual standpoint and from a size/timing standpoint--the FPGA may just not have enough spare capacity or spare cycles. They tend to be packed pretty full, 'coz they're expensive and you want to use all the capacity you have available to do clever stuff.
Fnord666 ( 889225 ) , Monday May 28, 2012 @09:16PM ( #40138557 ) JournalRe:Big risk is to "secret sauce" for comms & c ( Score: 4 , Insightful)This is a physical-access backdoor. You have to have your hands on the hardware to be able to use JTAG. It's not a "remote kill switch" driven by a magic data trigger, it's a mechanism that requires use of a special connector on the circuit board to connect to a dedicated JTAG port that is simply neither used nor accessible in anything resembling normal operation.Surreptitiously modifying a system in place through the JTAG port is possible, but less of a threat: the adversary would have to get access to the system and then return it without anyone noticing.
As someone else mentioned in another post, physical access can be a bit of a misnomer. Technically all that is required is for a computer to be connected via the JTAG interface in order to exploit this. This might be a diagnostic computer for example. If that diagnostic computer were to be infected with a targeted payload, there is your physical access.
nurb432 ( 527695 ) , Monday May 28, 2012 @02:43PM ( #40136477 ) Homepage Journalrtfa-troll ( 1340807 ) , Monday May 28, 2012 @03:22PM ( #40136743 )Re:Is it called JTAG? ( Score: 2 )I agree it most likely wasn't malicious, but its more than careless, its irresponsible, especially when dealing with military contracts.
Re:No China link yet, probably a US backdoor ( Score: 2 )There is no China link to the backdoor yet.The page with a link to the final paper actually does mention China. However, it's an American design from a US company. I suspect we will find the backdoor was in the original plans. It will be interesting to see however.
Oct 04, 2018 | www.zerohedge.com
Today, Bloomberg BusinessWeek published a story claiming that AWS was aware of modified hardware or malicious chips in SuperMicro motherboards in Elemental Media's hardware at the time Amazon acquired Elemental in 2015, and that Amazon was aware of modified hardware or chips in AWS's China Region.
As we shared with Bloomberg BusinessWeek multiple times over the last couple months, this is untrue. At no time, past or present, have we ever found any issues relating to modified hardware or malicious chips in SuperMicro motherboards in any Elemental or Amazon systems. Nor have we engaged in an investigation with the government.
There are so many inaccuracies in this article as it relates to Amazon that they're hard to count. We will name only a few of them here. First, when Amazon was considering acquiring Elemental, we did a lot of due diligence with our own security team, and also commissioned a single external security company to do a security assessment for us as well. That report did not identify any issues with modified chips or hardware. As is typical with most of these audits, it offered some recommended areas to remediate, and we fixed all critical issues before the acquisition closed. This was the sole external security report commissioned. Bloomberg has admittedly never seen our commissioned security report nor any other (and refused to share any details of any purported other report with us).
The article also claims that after learning of hardware modifications and malicious chips in Elemental servers, we conducted a network-wide audit of SuperMicro motherboards and discovered the malicious chips in a Beijing data center. This claim is similarly untrue. The first and most obvious reason is that we never found modified hardware or malicious chips in Elemental servers. Aside from that, we never found modified hardware or malicious chips in servers in any of our data centers. And, this notion that we sold off the hardware and datacenter in China to our partner Sinnet because we wanted to rid ourselves of SuperMicro servers is absurd. Sinnet had been running these data centers since we launched in China, they owned these data centers from the start, and the hardware we "sold" to them was a transfer-of-assets agreement mandated by new China regulations for non-Chinese cloud providers to continue to operate in China.
Amazon employs stringent security standards across our supply chain – investigating all hardware and software prior to going into production and performing regular security audits internally and with our supply chain partners. We further strengthen our security posture by implementing our own hardware designs for critical components such as processors, servers, storage systems, and networking equipment.
Security will always be our top priority. AWS is trusted by many of the world's most risk-sensitive organizations precisely because we have demonstrated this unwavering commitment to putting their security above all else. We are constantly vigilant about potential threats to our customers, and we take swift and decisive action to address them whenever they are identified.
– Steve Schmidt, Chief Information Security Officer
Trumptards are IDIOTs
CashMcCall , 5 hours ago
CashMcCall , 5 hours agoTRUMPTARDS have an enormous amount of surplus time on their hands to forward their Harry Potter Styled Conspiracies.
APPLE AND AMAZON DENIED THE STORY. STORY OVER... GET IT CREEPY?
Urban Roman , 5 hours agoWhile TRUMPTARDS were posting their Conspiracy Theories and the "TrumpEXPERTS" were embellishing the ridiculous story with their lavish accounts of chip bug design, I was enjoying a Bloomberg windfall.
Having confirmed early that the story was False since AMAZON and APPLE BOTH DENIED IT... and their stock was not moving, I turned to Supermicro which was plunging and down over 50%. I checked the options, and noted they were soft, so I put in bids for long shares and filled blocks at 9 from two accounts.
The moronic TRUMPTARD Conspiracy posts continued, Supermicro is now up over 13.
That is the difference between having a brain in your head or having TRUMPTARD **** FOR BRAINS...
Chairman , 5 hours agoOn second thought, this story is just ********. Note that the BBG story never mentions the backdoors that were talked about for over a decade, nor did they mention Mr. Snowden's revelation that those backdoors do exist, and are being used, by the surveillance state.
Since the Chinese factories are manufacturing these things, they'd have all the specs and the blobs and whatever else they need, and would never require a super-secret hardware chip like this. Maybe this MITM chip exists, and maybe it doesn't. But there's nothing to keep China from using the ME on any recent Intel chip, or the equivalent on any recent AMD chip, anywhere.
The purpose of this article is to scare you away from using Huawei or ZTE for anything, and my guess is that it is because those companies did not include these now-standard backdoors in their equipment. Maybe they included Chinese backdoors instead, but again, they wouldn't need a tiny piece of hardware for this MITM attack, since modern processors are all defective by design.
DisorderlyConduct , 4 hours agoI think I will start implementing this as an interview question. If a job candidate is stupid enough to believe this **** then they will not work for me.
Kendle C , 5 hours agoWell, hmmm, could be. To update a PCB is actually really poor work. I would freak my biscuits if I received one of my PCBs with strange pads, traces or parts.
To substitute a part is craftier. To change the content of a part is harder, and nigh impossible to detect without xray.
Even craftier is to change VHDL code in an OTP chip or an ASIC. The package and internal structure is the same but the fuses would be burned different. No one would likely detect this unless they were specifically looking for it.
AllBentOutOfShape , 5 hours agoWell written propaganda fails to prove claims. Everybody in networking and IT knows that switches and routers have access to root, built in, often required by government, backdoors. Scripts are no big thing often used to speed up updates, backups, and troubleshooting. So when western manufacturers began shoveling their work to Taiwan and China, with them they sent millions of text files, including instructions for backdoor access, the means and technology (to do what this **** article is claiming) to modify the design, even classes with default password and bypass operations for future techs. We were shoveling hand over foot designs as fast as we could...all for the almighty dollar while stiffing American workers. So you might say greed trumped security and that fault lies with us. So stuff this cobbled together propaganda piece, warmongering ****.
skunzie , 6 hours agoZH has definitely been co-oped. This is just the latest propaganda ******** article of the week they've come out with. I'm seeing more and more articles sourced from well known propaganda outlets in recent months.
PrivetHedge , 6 hours agoReminds me of how the US pulled off covert espionage of the Russians in the 70's using Xerox copiers. The CIA inserted trained Xerox copy repairmen to handle repairs on balky copiers in Russian embassies, etc. When a machine was down the technician inserted altered motherboards which would transmit future copies directly to the CIA. This is a cautionary tale for companies to cover their achilles heel (weakest point) as that is generally the easiest way to infiltrate the unsuspecting company.
CashMcCall , 6 hours agoWhat another huge load of bollocks from our pharisee master morons.
I guess they think we're as stupid as they are.
smacker , 7 hours agoBut but but the story came from one of the chosen money changers Bloomberg... everyone knows a *** would never lie or print a false story at the market open
Stinkbug 1 , 7 hours agoWith all the existing ***** chips and backdoors on our computers and smartphones planted by the CIA, NSA, M$, Goolag & friends, and now this chip supposedly from China, it won't be long before there's no space left in RAM and on mobos for the chips that actually make the device do what we bought it to do.
I Write Code , 7 hours agothis was going on 20 years ago when it was discovered that digital picture frames from china were collecting passwords and sending them back. it was just a test, so didn't get much press.
now they have the kinks worked out, and are ready for the coup de grace.
ChecksandBalances , 7 hours agoFedPool , 7 hours agoThis story seemed to die. Did anyone find anything indicating someone on our side has actually got a look at the malicious chip, assuming it exists? Technical blogs have nothing, only news rags like NewsMaxx. If 30 companies had these chips surely someone has one. This might be one huge fake news story. Why Bloomberg would publish it is kind of odd.
underlying , 7 hours agoProbably a limited evaluation operation to gauge the population's appetite for war. Pentagram market research. They're probably hitting all of the comment sections around the web as we speak. Don't forget to wave 'hi'.
Heya warmongers. No, we don't want a war yet, k thanks.
Urban Roman , 5 hours agoSince were on the topic let's take a look at the scope hacking tools known to the general public known prior to the Supermicro Server Motherboard Hardware Exploit; (P.S. What the **** do you expect when you have Chinese state owned enterprises, at minimum quasi state owned enterprises in special economic development zones controlled by the Chinese communist party, building motherboards?)
Snowden NSA Leaks published in the gaurdian/intercept
https://www.theguardian.com/us-news/the-nsa-files
Wikileaks Vault 7 etc....
Spector/Meltdown vulnerability exploits
https://leeneubecker.com/grc-releases-test-tool-spectre-and-meltdown-vulnerabilities/
Random list compiled by TC bitches
https://techcrunch.com/2017/03/09/names-and-definitions-of-leaked-cia-hacking-tools/
This does not include the private/corporate sector hacking pen testing resources and suites which are abundant and easily available to **** up the competition in their own right.
Moribundus , 8 hours agoExactly. Why would they ever need a super-micro-man-in-the-middle-chip?
Maybe this 'chip' serves some niche in their spycraft, but the article in the keypost ignores a herd of elephants swept under the carpet, and concentrates on a literal speck of dust.
Dr. Acula , 8 hours agoA US-funded biomedical laboratory in Georgia may have conducted bioweapons research under the guise of a drug test, which claimed the lives of at least 73 subjects...new documents "allow us to take a fresh look" at outbreaks of African swine fever in southern Russia in 2007-2018, which "spread from the territory of Georgia into the Russian Federation, European nations and China. The infection strain in the samples collected from animals killed by the disease in those nations was identical to the Georgia-2007 strain." https://www.rt.com/news/440309-us-georgia-toxic-bioweapon-test/
"In a Senate testimony this past February, six major US intelligence heads warned that American citizens shouldn't use Huawei and ZTE products and services." - https://www.theverge.com/2018/5/2/17310870/pentagon-ban-huawei-zte-phones-retail-stores-military-bases
Are these the same intelligence agencies that complain about Russian collusion and cover up 9/11 and pizzagate?
Sep 04, 2018 | news.slashdot.org
msmash on Tuesday September 04, 2018 @10:50AM from the how-about-that deptWest Virginia's Attorney General Patrick Morrisey, who's currently running for U.S. Senate, announced Tuesday that he's partnering with two local community and technical colleges to connect senior citizens with college students for free cybersecurity training .
The announcement comes amid rising cyber scams, many of which are targeted at elderly.
Aug 22, 2018 | www.howtogeek.com
October 4th, 2016
When you frequently use a long-standing and convenient feature in Windows, then suddenly see it removed from the latest version, it can be very frustrating. How do you get the missing feature back? Today's SuperUser Q&A post has some helpful solutions to a reader's "recent file" woes.
Today's Question & Answer session comes to us courtesy of SuperUser -- a subdivision of Stack Exchange, a community-driven grouping of Q&A web sites.
The QuestionSuperUser reader Mr. Boy wants to know how to get the "All Recent Files" list back in Windows 10:
I can find the listings for recent items, but these only seem to let me see recent items opened by a particular app. For example, I can look at Microsoft Word's icon and see the documents recently opened in it.
I am unable to find a simple "these are the last ten documents/files opened with any application", which is very useful if I have not pinned the apps in question to my taskbar. This feature used to exist in Windows XP as "My Recent Documents":
Is there a way to get this functionality back in Windows 10? For example, I open doc.docx, sheet.xlsl, options.txt, picture.bmp, etc. with different apps and then see these items all listed in one place indicating the files that I have most recently accessed?
How do you get the "All Recent Files" list functionality back in Windows 10?
The AnswerSuperUser contributors Techie007 and thilina R have the answer for us. First up, Techie007:
I believe that the new way of thinking at Microsoft during the Start Menu's redesign process was that if you want to access "files", then you should open the File Explorer to access them instead of the Start Menu.
To that end, when you open the File Explorer, it will default to Quick Access , which includes a list of Recent Files like the example shown here:
Followed by the answer from thilina R:
Method 1: Use the Run Dialog Box
- Open the Run Dialog Box with the keyboard shortcut Windows Key+R
- Enter shell:recent
This will open the folder listing all of your recent items. The list can be quite long and may contain items that are not as recent, and you may even want to delete some of them.
Note: The contents of the Recent Items folder is different from the contents of the File Explorer entry Recent Places, which contains folders that have been recently visited rather than files. They often have quite different contents.
Method 2: Make a Desktop Shortcut to the Recent Items Folder
If you like (or need) to look at the contents of the Recent Items folder on a frequent basis, you may want to create a shortcut on your desktop:
- Right-click on the desktop
- In the Context Menu , choose New
- Select Shortcut
- In the box, "type the location of the item", enter %AppData%\Microsoft\Windows\Recent\
- Click Next
- Name the shortcut Recent Items or a different name if desired
- Click Finish
You can also pin this shortcut to the taskbar or place it in another convenient location.
Method 3: Add Recent Items to the Quick Access Menu
The Quick Access Menu (also called the Power User's Menu ) is another possible place to add an entry for Recent Items . This is the menu opened by the keyboard shortcut Windows Key+X . Use the path:
- %AppData%\Microsoft\Windows\Recent\
Contrary to what some articles on the Internet say, you cannot simply add shortcuts to the folder that is used by the Quick Access Menu . For security reasons, Windows will not allow additions unless the shortcuts contain certain code. The utility Windows Key+X menu editor takes care of that problem.
Source: Three Ways to Easily Access Your Most Recent Documents and Files in Windows 8.x [Gizmo's Freeware] Note: The original article was for Windows 8.1, but this works on Windows 10 at the time of writing this.
Have something to add to the explanation? Sound off in the comments. Want to read more answers from other tech-savvy Stack Exchange users? Check out the full discussion thread here .
Image/Screenshot Credit: Techie007 (SuperUser)
Aug 22, 2018 | www.moonofalabama.org
librul | Aug 21, 2018 11:04:43 PM | 48
Can we see Microsoft's actions today as a salespitch?
The Defense Department on Thursday officially began accepting proposals for its highly-anticipated Joint Enterprise Defense Infrastructure cloud contract. The JEDI contract will be awarded to a single cloud provider -- an issue many tech companies rallied against -- and will be valued at up to $10 billion over 10 years, according to the final request for proposal. The contract itself will put a commercial company in charge of hosting and distributing mission-critical workloads and classified military secrets to warfighters around the globe in a single war cloud.As some of the biggest U.S. technology companies have lined up to bid on the $10 billion contract to create a massive Pentagon cloud computing network, the behind-the-scenes war to win it has turned ugly.In the running are Amazon Web Services, IBM and Microsoft. Winning this contract gives the winner an advantage in winning future related contracts.
Aug 02, 2018 | turcopolier.typepad.com
richardstevenhack -> Bill Herschel , a day ago
Yes, PostgreSQL is very good. It's open source, meaning the source code is available for inspection, so if there was anything suspicious about it, it would likely have been caught before now. Of course, bugs and security issues might well remain, regardless.Russians make a lot of good software. Their computer training in universities has always been first rate.
This is similar to the big issue over the Kaspersky company, a major manufacturer of a high-quality antimalware suite, being Russian. The US has made it a big issue, passing regulations that prohibit US government offices from using it, forcing Kaspersky to consider moving to Switzerland. I don't think many people in the infosec community have any concerns about Kaspersky being Russian. They've been in the antimalware business for quite a while and always get top marks in the independent antimalware tests.
There was a big row over Kaspersky's software actually doing its job and detecting malware on an NSA officer's personal workstation at home, where he was conducting development in an unauthorized manner. The software did as it is designed, which is upload the suspicious software to Kaspersky's servers for analysis. This was represented by the US government as some sort of "spying for the Russian intelligence community" by Kaspersky. The US government also made a big deal over the fact that Kaspersky does work with the Russian government on computer security issues, as one would expect of such a company.
The whole thing is just another example of "Russian Derangement Syndrome."
Aug 01, 2018 | turcopolier.typepad.com
- richardstevenhack -> Bill Herschel , a day ago
Yes, PostgreSQL is very good. It's open source, meaning the source code is available for inspection, so if there was anything suspicious about it, it would likely have been caught before now. Of course, bugs and security issues might well remain, regardless.Russians make a lot of good software. Their computer training in universities has always been first rate.
This is similar to the big issue over the Kaspersky company, a major manufacturer of a high-quality antimalware suite, being Russian. The US has made it a big issue, passing regulations that prohibit US government offices from using it, forcing Kaspersky to consider moving to Switzerland. I don't think many people in the infosec community have any concerns about Kaspersky being Russian. They've been in the antimalware business for quite a while and always get top marks in the independent antimalware tests.
There was a big row over Kaspersky's software actually doing its job and detecting malware on an NSA officer's personal workstation at home, where he was conducting development in an unauthorized manner. The software did as it is designed, which is upload the suspicious software to Kaspersky's servers for analysis. This was represented by the US government as some sort of "spying for the Russian intelligence community" by Kaspersky. The US government also made a big deal over the fact that Kaspersky does work with the Russian government on computer security issues, as one would expect of such a company.
The whole thing is just another example of "Russian Derangement Syndrome."
Jul 05, 2018 | www.theamericanconservative.com
...Stuxnet, which was thought to be a joint American-Israeli assault on Iran's nuclear program. And there are reports of U.S. attempts to similarly hamper North Korean missile development. Some consider such direct attacks on other governments to be akin to acts of war. Would Washington join Moscow in a pledge to become a good cyber citizen?
Jun 19, 2018 | www.zerohedge.com
A 29-year-old former CIA computer engineer, Joshua Adam Schulte, was indicted Monday by the Department of Justice on charges of masterminding the largest leak of classified information in the spy agency's history .
Schulte, who created malware for the U.S. Government to break into adversaries computers, has been sitting in jail since his August 24, 2017 arrest on unrelated charges of posessing and transporting child pornography - which was discovered in a search of his New York apartment after Schulte was named as the prime suspect in the cyber-breach one week after WikiLeaks published the "Vault 7" series of classified files. Schulte was arrested and jailed on the child porn charges while the DOJ ostensibly built their case leading to Monday's additional charges.
[I]nstead of charging Mr. Schulte in the breach, referred to as the Vault 7 leak, prosecutors charged him last August with possessing child pornography, saying agents had found 10,000 illicit images on a server he created as a business in 2009 while studying at the University of Texas at Austin.
Court papers quote messages from Mr. Schulte that suggest he was aware of the encrypted images of children being molested by adults on his computer, though he advised one user, "Just don't put anything too illegal on there." - New York Times
Monday's DOJ announcement adds new charges related to stealing classified national defense information from the Central Intelligence Agency in 2016 and transmitting it to WikiLeaks ("Organization-1").
The Vault 7 release - a series of 24 documents which began to publish on March 7, 2017 - reveal that the CIA had a wide variety of tools to use against adversaries, including the ability to "spoof" its malware to appear as though it was created by a foreign intelligence agency , as well as the ability to take control of Samsung Smart TV's and surveil a target using a "Fake Off" mode in which they appear to be powered down while eavesdropping.
The CIA's hand crafted hacking techniques pose a problem for the agency. Each technique it has created forms a "fingerprint" that can be used by forensic investigators to attribute multiple different attacks to the same entity .
...
The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.
With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from .
UMBRAGE components cover keyloggers, password collection, webcam capture, data destruction, persistence, privilege escalation, stealth, anti-virus (PSP) avoidance and survey techniques . - WikiLeaks
Schulte previously worked for the NSA before joining the CIA, then "left the intelligence community in 2016 and took a job in the private sector," according to a statement reviewed in May by The Washington Post .
Schulte also claimed that he reported "incompetent management and bureaucracy" at the CIA to that agency's inspector general as well as a congressional oversight committee. That painted him as a disgruntled employee, he said, and when he left the CIA in 2016, suspicion fell upon him as "the only one to have recently departed [the CIA engineering group] on poor terms," Schulte wrote. - WaPo
Part of that investigation, reported WaPo, has been analyzing whether the Tor network - which allows internet users to hide their location (in theory) "was used in transmitting classified information."
In other hearings in Schulte's case, prosecutors have alleged that he used Tor at his New York apartment, but they have provided no evidence that he did so to disclose classified information. Schulte's attorneys have said that Tor is used for all kinds of communications and have maintained that he played no role in the Vault 7 leaks. - WaPo
Schulte says he's innocent: " Due to these unfortunate coincidences the FBI ultimately made the snap judgment that I was guilty of the leaks and targeted me," Schulte said. He launched Facebook and GoFundMe pages to raise money for his defense, which despite a $50 million goal, has yet to r eceive a single donation.
The Post noted in May, the Vault 7 release was one of the most significant leaks in the CIA's history , "exposing secret cyberweapons and spying techniques that might be used against the United States, according to current and former intelligence officials."The CIA's toy chest includes:
- Tools code named " Marble " can misdirect forensic investigators from attributing viruses, trojans and hacking attacks to their agency by inserted code fragments in foreign languages. The tool was in use as recently as 2016. Per the WikiLeaks release:
"The source code shows that Marble has test examples not just in English but also in Chinese, Russian, Korean, Arabic and Farsi. This would permit a forensic attribution double game, for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion, --- but there are other possibilities, such as hiding fake error messages."
- iPads / iPhones / Android devices and Smart TV's are all susceptible to hacks and malware. The agency's "Dark Matter" project reveals that the CIA has been bugging "factory fresh" iPhones since at least 2008 through suppliers. Another, " Sonic Screwdriver " allows the CIA to execute code on a Mac laptop or desktop while it's booting up.
- The increasing sophistication of surveillance techniques has drawn comparisons with George Orwell's 1984, but "Weeping Angel", developed by the CIA's Embedded Devices Branch (EDB) , which infests smart TVs, transforming them into covert microphones, is surely its most emblematic realization.
- The Obama administration promised to disclose all serious vulnerabilities they found to Apple, Google, Microsoft, and other US-based manufacturers. The US Government broke that commitment.
"Year Zero" documents show that the CIA breached the Obama administration's commitments. Many of the vulnerabilities used in the CIA's cyber arsenal are pervasive and some may already have been found by rival intelligence agencies or cyber criminals.
- The Frankfurt consulate is a major CIA hacking base of operations .
In addition to its operations in Langley, Virginia the CIA also uses the U.S. consulate in Frankfurt as a covert base for its hackers covering Europe, the Middle East and Africa.
CIA hackers operating out of the Frankfurt consulate ( "Center for Cyber Intelligence Europe" or CCIE) are given diplomatic ("black") passports and State Department cover.
- Instant messaging encryption is a joke.
These techniques permit the CIA to bypass the encryption of WhatsApp, Signal, Telegram, Wiebo, Confide and Cloackman by hacking the "smart" phones that they run on and collecting audio and message traffic before encryption is applied.
- The CIA laughs at Anti-Virus / Anti-Malware programs.
CIA hackers developed successful attacks against most well known anti-virus programs. These are documented in AV defeats , Personal Security Products , Detecting and defeating PSPs and PSP/Debugger/RE Avoidance . For example, Comodo was defeated by CIA malware placing itself in the Window's "Recycle Bin" . While Comodo 6.x has a "Gaping Hole of DOOM" .
You can see the entire Vault7 release here .
A DOJ statement involving the Vault7 charges reads:
"Joshua Schulte, a former employee of the CIA, allegedly used his access at the agency to transmit classified material to an outside organization . During the course of this investigation, federal agents also discovered alleged child pornography in Schulte's New York City residence ," said Manhattan U.S. Attorney Geoffrey S. Berman.
On March 7, 2017, Organization-1 released on the Internet classified national defense material belonging to the CIA (the "Classified Information"). In 2016, SCHULTE, who was then employed by the CIA, stole the Classified Information from a computer network at the CIA and later transmitted it to Organization-1. SCHULTE also intentionally caused damage without authorization to a CIA computer system by granting himself unauthorized access to the system, deleting records of his activities, and denying others access to the system . SCHULTE subsequently made material false statements to FBI agents concerning his conduct at the CIA.
Schulte faces 135 years in prison if convicted on all 13 charges:
- Illegal Gathering of National Defense Information, 18 U.S.C. §§ 793(b) and 2
- Illegal Transmission of Lawfully Possessed National Defense Information, 18 U.S.C. §§ 793(d) and 2
- Illegal Transmission of Unlawfully Possessed National Defense Information, 18 U.S.C. §§ 793(e) and 2
- Unauthorized Access to a Computer To Obtain Classified Information, 18 U.S.C. §§ 1030(a)(1) and 2
- Theft of Government Property, 18 U.S.C. §§ 641 and 2
- Unauthorized Access of a Computer to Obtain Information from a Department or Agency of the United States, 18 U.S.C. §§ 1030(a)(2) and 2
- Causing Transmission of a Harmful Computer Program, Information, Code, or Command, 18 U.S.C. §§ 1030(a)(5) and 2
- Making False Statements, 18 U.S.C. §§ 1001 and 2
- Obstruction of Justice, 18 U.S.C. §§ 1503 and 2
- Receipt of Child Pornography, 18 U.S.C. §§ 2252A(a)(2)(B), (b)(1), and 2
- Possession of Child Pornography, 18 U.S.C. §§ 2252A(a)(5)(B), (b)(2), and 2
- Transportation of Child Pornography, 18 U.S.C. § 2252A(a)(1)
- Criminal Copyright Infringement, 17 U.S.C. § 506(a)(1)(A) and 18 U.S.C. § 2319(b)(1)
Billy the Poet -> Anarchyteez Mon, 06/18/2018 - 22:50 Permalink
A Sentinel -> Billy the Poet Mon, 06/18/2018 - 22:59 PermalinkSo Schulte was framed for kiddie porn because he released information about how the CIA can frame innocent people for computer crime.
A Sentinel -> CrabbyR Mon, 06/18/2018 - 23:46 PermalinkThat seems very likely.
Seems like everyone has kiddy porn magically appear and get discovered after they piss off the deep state bastards.
And the best part is that it's probably just the deep state operatives' own private pedo collections that they use to frame anyone who they don't like.
CrabbyR -> A Sentinel Tue, 06/19/2018 - 00:07 PermalinkI was thinking about the advancement of the technology necessary for that. They can do perfect fake stills already.
My thought is that you will soon need to film yourself 24/7 (with timestamps, shared with a blockchain-like verifiably) so that you can disprove fake video evidence by having a filmed alibi.
peopledontwanttruth -> Anarchyteez Mon, 06/18/2018 - 22:50 Permalinkgood point but creepy to think it can get that bad
secretargentman -> peopledontwanttruth Mon, 06/18/2018 - 22:51 PermalinkFunny how all these whistleblowers are being held for child pornography until trial.
But we have evidence of government officials and Hollyweird being involved in this perversion and they walk among us
chunga -> secretargentman Mon, 06/18/2018 - 23:12 PermalinkThose kiddy porn charges are extremely suspect, IMO.
A Sentinel -> chunga Mon, 06/18/2018 - 23:42 PermalinkIt's so utterly predictable.
The funny* thing is I believe gov, particularly upper levels, is chock full of pedophiles.
* It isn't funny, my contempt for the US gov grows practically by the hour.
SybilDefense -> A Sentinel Tue, 06/19/2018 - 00:33 PermalinkI said pretty much the same. I further speculated that it was their own porn that they use for framing operations.
cankles' server -> holdbuysell Mon, 06/18/2018 - 22:57 PermalinkIronically, every single ex gov whistle blower (/pedophile) has the exact same kiddie porn data on their secret server (hidden in plane view at the apartment). Joe CIA probably has a zip drive preloaded with titled data sets like "Podesta's Greatest Hits", "Hillary's Honey bunnies" or "Willy go to the zoo". Like the mix tapes you used to make for a new gal you were trying to date. Depending upon the mood of the agent in charge, 10,000 images of Weiner's "Warm Pizza" playlist magically appear on the server in 3-2-1... Gotcha!
These false fingerprint tactics were all over the trump accusations which started the whole Russia Russia Russia ordeal. And the Russia ordeal was conceptualized in a paid report to Podesta by the Bensenson Group called the Salvage Program when it was appearant that Trump could possible win and the DNC needed ideas on how to throw the voters off at the polls. Russia is coming /Red dawn was #1 or #2 on the list of 7 recommended ploys. The final one was crazy.. If Trump appeared to win the election, imagery of Jesus and an Alien Invasion was to be projected into the skies to cause mass panic and create a demand for free zanex to be handed out to the panic stricken.
Don't forget Black Lives Matters. That was idea #4 of this Bensenson report, to create civil unrest and a race war. Notice how BLM and Antifa manically disappeared after Nov 4. All a ploy by the Dems & the deep state to remain in control of the countrys power.
Back to the topic at hand. Its a wonder he didn't get Seth Riched. Too many porn servers and we will begin to question the legitimacy. Oh wait...
You won't find any kiddie porn on Hillary's or DeNiros laptop. Oh its there. You just will never ever hear about it.
BGO Mon, 06/18/2018 - 22:43 PermalinkThe Vault 7 release - a series of 24 documents which began to publish on March 7, 2017 - reveal that the CIA had a wide variety of tools to use against adversaries, including the ability to "spoof" its malware to appear as though it was created by a foreign intelligence agency ....
It probably can spoof child porn as well.
Is he charged with copyright infringement for pirating child porn?
Never One Roach -> BGO Mon, 06/18/2018 - 22:44 PermalinkThe intel community sure has a knack for sussing out purveyors of child pornography. It's probably just a coincidence govt agencies and child pornography are inextricably linked.
NotBuyingIt -> BGO Mon, 06/18/2018 - 23:09 PermalinkSounds like he may be a friend of Uncle Joe Biden whom we know is "very, very friendly" with the children.
DoctorFix -> BGO Mon, 06/18/2018 - 23:18 PermalinkIt's very easy for a criminal spook to plant child porn on some poor slob's machine - especially when they want to keep him on the hook to sink his ass for something bigger in the future. Who knows... this guy may have done some shit but I'm willing to bet he was entirely targeted by these IC assholes. Facing 135 years in prison... yet that baggy ass cunt Hillary walks free...
MadHatt Mon, 06/18/2018 - 22:43 PermalinkFunny how they always seem to have a "sting" operation in progress when there's anyone the DC rats want to destroy but strangely, or not, silent as the grave when one of the special people are fingered.
navy62802 -> MadHatt Mon, 06/18/2018 - 23:30 PermalinkTransportation of Child Pornography, 18 U.S.C. § 2252A(a)(1)
Uhh... what? He stole CIA child porn?
MadHatt -> navy62802 Tue, 06/19/2018 - 00:29 PermalinkNah ... that's the shit they planted on him for an excuse to make an arrest.
Never One Roach Mon, 06/18/2018 - 22:44 PermalinkIf he stole all their hacking apps, wouldn't that be enough to arrest him?
_triplesix_ Mon, 06/18/2018 - 22:46 PermalinkThat list of federal crimes is almost as long as Comey's list of Hillary Clinton's federal crimes.
_triplesix_ Mon, 06/18/2018 - 22:46 PermalinkOf all these things the C_A can do, it doesn't take a brain surgeon to realize that planting CP on a computer of someone you don't like would be a piece of cake, comparatively speaking.
Giant Meteor -> _triplesix_ Mon, 06/18/2018 - 22:51 PermalinkOf all these things the C_A can do, it doesn't take a brain surgeon to realize that planting CP on a computer of someone you don't like would be a piece of cake, comparatively speaking.
PigMan Mon, 06/18/2018 - 22:50 PermalinkIt probably comes standard now buried within systems, like a sleeper cell. Just waiting for the right infraction and trigger to be pulled ..
ConnectingTheDots Mon, 06/18/2018 - 22:56 PermalinkDid he also leak that the CIA's favorite tactic is to plant kiddie porn on their targets computer?
Chupacabra-322 Mon, 06/18/2018 - 23:14 PermalinkThe alphabet agencies would never hack someone's computer.
The alphabet agencies would never spy on US citizens (at least not wittingly)
The alphabet agencies would never plant physical evidence.
The alphabet agencies would never lie under oath.
The alphabet agencies would never have an agenda.
The alphabet agencies would never provide the media with false information.
/s
ZIRPdiggler -> Chupacabra-322 Tue, 06/19/2018 - 00:29 PermalinkThe "Spoofing" or Digital Finger Print & Parallel Construction tools that can be used against Governments, Individuals, enemies & adversaries are Chilling.
The CIA can not only hack into anything -- they can download any "evidence" they want onto your phone or computer. Child pornography, national secrets, you name it. Then they can blackmail you, threatening prosecution for whatever crap they have planted, then "found" on your computer. They can also "spoof" the source of such downloads -- for instance, if they want to "prove" that something on your computer (or Donald Trump's computer) came from a "Russian source" -- they can spoof the IP address of a Russian source.
The take-away: no digital evidence the CIA or NSA produces on any subject whatsoever can be trusted. No digital evidence should be acceptable in any case where the government has an interest, because they have the complete ability to fabricate and implant any evidence on any iphone or computer. And worse: they have intentionally created these digital vulnerabilities and pushed them onto the whole world via Microsoft and Google. Government has long been at war with liberty, claiming that we need to give up liberty to be secure. Now we learn that they have been deliberately sabotaging our security, in order to augment their own power. Time to shut down the CIA and all the other spy agencies. They're not keeping us free OR secure, and they're doing it deliberately. Their main function nowadays seems to be lying us into wars against countries that never attacked us, and had no plans to do so.
The Echelon Computer System Catch Everything
The Flagging goes to Notify the Appropriate Alphabet,,,...Key Words Phrases...Algorithms,...It all gets sucked up and chewed on and spat out to the surmised computed correct departments...That simple.
Effective immediately defund, Eliminate & Supeona it's Agents, Officials & Dept. Heads in regard to the Mass Surveillance, Global Espionage Spying network & monitoring of a President Elect by aforementioned Agencies & former President Obama, AG Lynch & DIA James Clapper, CIA John Breanan.
#SethRich
#Vault7
#UMBRAGE
moobra Mon, 06/18/2018 - 23:45 PermalinkSince 911, they've been "protecting" the shit out of us. "protecting" away every last fiber of liberty. Was watching some fact-based media about the CIA's failed plan to install Yeltsin's successor via a Wallstreet banking cartel bet (see, LTCM implosion). The ultimate objectives were to rape and loot post-Soviet Russian resources and enforce regime change. It's such a tired playbook at this point. Who DOESNT know about this sort of affront? Apparently even nobel prize economists cant prevent a nation from failing lol. The ultimate in vanity; our gubmint and its' shadow controllers.
ZIRPdiggler Tue, 06/19/2018 - 00:05 PermalinkThis is because people who are smart enough to write walware for the CIA send messages in the clear about child porn and are too dumb to encrypt images with a key that would take the lifetime of the universe to break.
Next his mother will be found to have a tax problem and his brother's credit rating zeroed out.
Meanwhile Comey will be found to have been "careless".
AGuy -> ZIRPdiggler Tue, 06/19/2018 - 00:36 PermalinkYeah I don't believe for a second that this guy had anything to do with child porn. Not like Obama and his hotdogs or Clintons at pedo island, or how bout uncle pervie podesta? go after them, goons and spooks. They (intelligence agencies) falsely accuse people of exactly what they are ass-deep in. loses credibility with me when the CIA clowns or NSA fuck ups accuse anyone of child porn; especially one of their former employees who is 'disgruntled'. LOL. another spook railroad job done on a whistleblower. fuck the CIA and all 17 alphabet agencies who spy on us 24/7. Just ask, if you want to snoop on me. I may even tell you what I'm up to because I have nothing that I would hide since, I don't give a shit about you or whether you approve of what I am doing.
rgraf Tue, 06/19/2018 - 00:05 Permalink"Yeah I don't believe for a second that this guy had anything to do with child porn."
Speculation by my part: He was running a Tor server, and the porn originated from other Tor users. If that is the case ( it would be easy for law enforcement to just assume it was his) law enforcement enjoys a quick and easy case.
ZIRPdiggler -> rgraf Tue, 06/19/2018 - 00:09 PermalinkThey shouldn't be spying, and they shouldn't keep any secrets from the populace. If they weren't doing anything wrong, they have nothing to hide.
Blue Steel 309 Tue, 06/19/2018 - 00:53 PermalinkIt really doesn't matter if someone wants to hide. That is their right. Only Nazi's like our spy agencies would use the old Gestapo line, "If you have nothing to hide then you have nothing to worry about. Or better yet, you should let me turn your life upside down if you have nothing to hide. " Bullshit! It's none of their fucking business. How bout that? Spooks and secret clowns CAN and DO frame anybody for whatever or murder whomever they wish. So why WOULDNT people be afraid when government goons start sticking their big snouts into their lives??? They can ruin your life for the sake of convenience. Zee Furor is not pleased with your attitude, comrade.
Vault 7 proves that most digital evidence should be inadmissible in court, yet I don't see anyone publishing articles about this problem.
May 20, 2018 | bogdan.org.ua
12th June 2016
If you had ever seen the not-so-descriptive error message
A required CD/DVD drive device driver is missing ,
then you have been trying to install Windows 7 (possibly using a bootable flash drive) on a recent laptop or desktop.There are two major obstacles for a somewhat-dated Windows 7 when it sees modern hardware:
- USB 3.0
- SSDs and newer disk drives in general
Fortunately, both problems are easy to fix.
Just follow the steps below; skip steps 1 and 2 if you already have a bootable Win7 flash drive.
Read the rest of this entry "
Apr 16, 2018 | www.washingtonpost.com
The unusual public warning from the White House, U.S. agencies and Britain's National Cyber Security Center follows a years-long effort to monitor the threat. The targets number in the millions, officials say, and include "primarily government and private-sector organizations, critical infrastructure providers, and the Internet service providers (ISPs) supporting these sectors."
... ... ...
These network devices make "ideal targets," said Manfra, Homeland Security's assistant secretary for cybersecurity and communications. Most traffic within a company or between organizations traverses them. So a hacker can monitor, modify or disrupt it, she said. And they're usually not secured at the same level as a network server.
"Once you own the router, you own the traffic that's traversing the router," she said.
... ... ...
Ellen Nakashima is a national security reporter for The Washington Post. She covers cybersecurity, surveillance, counterterrorism and intelligence issues. She has also served as a Southeast Asia correspondent and covered the White House and Virginia state politics. She joined The Post in 1995. Follow @nakashimae
jedediah smytheson, 3 hours ago
It is appropriate to reveal and decry misbehavior in cyberspace. What is not appropriate is our leaders ignoring their own responsibility to secure government networks. The sad fact is that senior leaders in government do not understand the issue and are unwilling to accept any inconvenience. The Federal government has lost huge amounts of very sensitive data of AT LEAST 100 million citizens. If I remember correctly, OPM lost 23 million electronic security clearance forms (SF 86s) with personal information not only of the person being processed for a clearance, but also of the members of that person's family. That's how I came up with over 100 million. And what was the result? Well, no one was held accountable or responsible for this incredible breach of security. More importantly, the networks are still not well secured. In summary, we will be hacked continuously until someone in Government takes this seriously and puts more resources into securing the networks rather than turning the public's attention away from their own incompetence and focusing on our adversaries.
bluefrog, 4 hours ago
Haha ... the U.K. who secretly tapped the fiber optic cables running under the Atlantic Ocean to record EVERYONE's private data is now advising against hackers! A degenerate country operating on the basis of lies and deceit, I don't trust them as far as I can throw them.
hkbctkny, 4 hours ago
This is really nothing new [ https://www.us-cert.gov/ncas/alerts/TA18-106A ] - most of this has been going on forever, even skript kiddies were on it back in the day.
The only part that might be news is if there's evidence of a concerted, targeted campaign from one very organized actor. Haven't seen the evidence presented, though, and my scans are basically what they've always been: hundreds and hundreds from residential CPE and other compromised machines from all over the world.
Update your firmware - even old devices can be updated, for the most part; turn off remote mgt (!), change the password to something that YOU set.
Make it challenging, at least.
4 hours ago
Really no different from the NSA and GCHQ..........
Mar 27, 2018 | it.slashdot.org
(vice.com) The story of Azimuth Security, a tiny startup in Australia, provides a rare peek inside the secretive industry that helps government hackers get around encryption . Azimuth is part of an opaque, little known corner of the intelligence world made of hackers who develop and sell expensive exploits to break into popular technologies like iOS, Chrome, Android and Tor.
Mar 27, 2018 | tech.slashdot.org
(theguardian.com) an anonymised, aggregate dataset of 57bn Facebook friendships . From a report: Facebook provided the dataset of "every friendship formed in 2011 in every country in the world at the national aggregate level" to Kogan's University of Cambridge laboratory for a study on international friendships published in Personality and Individual Differences in 2015. Two Facebook employees were named as co-authors of the study, alongside researchers from Cambridge, Harvard and the University of California, Berkeley. Kogan was publishing under the name Aleksandr Spectre at the time. A University of Cambridge press release on the study's publication noted that the paper was "the first output of ongoing research collaborations between Spectre's lab in Cambridge and Facebook." Facebook did not respond to queries about whether any other collaborations occurred. "The sheer volume of the 57bn friend pairs implies a pre-existing relationship," said Jonathan Albright, research director at the Tow Center for Digital Journalism at Columbia University. "It's not common for Facebook to share that kind of data. It suggests a trusted partnership between Aleksandr Kogan/Spectre and Facebook."
Mar 27, 2018 | tech.slashdot.org
(howtogeek.com) I'm getting sick of Windows 10's auto-installing apps. Apps like Facebook are now showing up out of nowhere, and even displaying notifications begging for me to use them. I didn't install the Facebook app, I didn't give it permission to show notifications, and I've never even used it. So why is it bugging me? Windows 10 has always been a little annoying about these apps, but it wasn't always this bad. Microsoft went from "we pinned a few tiles, but the apps aren't installed until you click them" to "the apps are now automatically installed on your PC" to " the automatically installed apps are now sending you notifications ." It's ridiculous.
Mar 27, 2018 | it.slashdot.org
(vice.com) spyware to everyday consumers and wiped their servers, deleting photos captured from monitored devices. A year later, the hacker has done it again . Motherboard: Thursday, the hacker said he started wiping some cloud servers that belong to Retina-X Studios, a Florida-based company that sells spyware products targeted at parents and employers, but that are also used by people to spy on their partners without their consent. Retina-X was one of two companies that were breached last year in a series of hacks that exposed the fact that many otherwise ordinary people surreptitiously install spyware on their partners' and children's phones in order to spy on them. This software has been called "stalkerware" by some.
Mar 27, 2018 | hardware.slashdot.org
(bbc.com) BeauHD on Monday February 19, 2018 @06:00AM from the crypto-cash dept. dryriver shares a report from BBC: News organizations have tried many novel ways to make readers pay -- but this idea is possibly the most audacious yet. If a reader chooses to block its advertising, U.S. publication Salon will use that person's computer to mine for Monero , a cryptocurrency similar to Bitcoin. Creating new tokens of a cryptocurrency typically requires complex calculations that use up a lot of computing power. Salon told readers: "We intend to use a small percentage of your spare processing power to contribute to the advancement of technological discovery, evolution and innovation." The site is making use of CoinHive, a controversial mining tool that was recently used in an attack involving government websites in the UK, U.S. and elsewhere. However, unlike that incident, where hackers took control of visitors' computers to mine cryptocurrency, Salon notifies users and requires them to agree before the tool begins mining.
Mar 27, 2018 | yro.slashdot.org
(torrentfreak.com) Flight sim company FlightSimLabs has found itself in trouble after installing malware onto users' machines as an anti-piracy measure . Code embedded in its A320-X module contained a mechanism for detecting 'pirate' serial numbers distributed on The Pirate Bay, which then triggered a process through which the company stole usernames and passwords from users' web browsers.
Mar 27, 2018 | yro.slashdot.org
(techcrunch.com) BeauHD on Tuesday March 06, 2018 @03:00AM from the head-held-high dept. MoviePass CEO Mitch Lowe told an audience at a Hollywood event last Friday that the app tracks moviegoers' locations before and after each show they watch . "We get an enormous amount of information," Lowe said. "We watch how you drive from home to the movies. We watch where you go afterwards." His talk at the Entertainment Finance Forum was entitled "Data is the New Oil: How will MoviePass Monetize It?" TechCrunch reports: It's no secret that MoviePass is planning on making hay out of the data collected through its service. But what I imagined, and what I think most people imagined, was that it would be interesting next-generation data about ticket sales, movie browsing, A/B testing on promotions in the app and so on. I didn't imagine that the app would be tracking your location before you even left your home, and then follow you while you drive back or head out for a drink afterwards. Did you? It sure isn't in the company's privacy policy , which in relation to location tracking discloses only a "single request" when selecting a theater, which will "only be used as a means to develop, improve, and personalize the service." Which part of development requires them to track you before and after you see the movie? A MoviePass representative said in a statement to TechCrunch: "We are exploring utilizing location-based marketing as a way to help enhance the overall experience by creating more opportunities for our subscribers to enjoy all the various elements of a good movie night. We will not be selling the data that we gather. Rather, we will use it to better inform how to market potential customer benefits including discounts on transportation, coupons for nearby restaurants, and other similar opportunities."
Mar 27, 2018 | it.slashdot.org
(bleepingcomputer.com) A massive survey of nearly 1,200 IT security practitioners and decision makers across 17 countries reveals that half the people who fell victim to ransomware infections last year were able to recover their files after paying the ransom demand. The survey, carried out by research and marketing firm CyberEdge Group, reveals that paying the ransom demand, even if for desperate reasons, does not guarantee that victims will regain access to their files . Timely backups are still the most efficient defense against possible ransomware infections, as it allows easy recovery. The survey reveals that 55% of all responders suffered a ransomware infection in 2017, compared to the previous year's study, when 61% experienced similar incidents. Of all the victims who suffered ransomware infections, CyberEdge discovered that 61.3% opted not to pay the ransom at all. Some lost files for good (8%), while the rest (53.3%) managed to recover files, either from backups or by using ransomware decrypter applications. Of the 38.7% who opted to pay the ransom, a little less than half (19.1%) recovered their files using the tools provided by the ransomware authors.
Mar 27, 2018 | tech.slashdot.org
(theatlantic.com) Already in 2010, it felt like a malicious attention market where people treated friends as latent resources to be optimized. Compulsion rather than choice devoured people's time. Apps like FarmVille sold relief for the artificial inconveniences they themselves had imposed. In response, I made a satirical social game called Cow Clicker. Players clicked a cute cow, which mooed and scored a "click." Six hours later, they could do so again. They could also invite friends' cows to their pasture, buy virtual cows with real money, compete for status, click to send a real cow to the developing world from Oxfam, outsource clicks to their toddlers with a mobile app, and much more. It became strangely popular, until eventually, I shut the whole thing down in a bovine rapture -- the "cowpocalypse." It's kind of a complicated story .
But one worth revisiting today, in the context of the scandal over Facebook's sanctioning of user-data exfiltration via its application platform. It's not just that abusing the Facebook platform for deliberately nefarious ends was easy to do (it was). But worse, in those days, it was hard to avoid extracting private data, for years even, without even trying. I did it with a silly cow game. Cow Clicker is not an impressive work of software. After all, it was a game whose sole activity was clicking on cows. I wrote the principal code in three days, much of it hunched on a friend's couch in Greenpoint, Brooklyn. I had no idea anyone would play it, although over 180,000 people did, eventually. And yet, if you played Cow Clicker, even just once, I got enough of your personal data that, for years, I could have assembled a reasonably sophisticated profile of your interests and behavior. I might still be able to; all the data is still there, stored on my private server, where Cow Clicker is still running, allowing players to keep clicking where a cow once stood, before my caprice raptured them into the digital void.
Mar 27, 2018 | it.slashdot.org
BeauHD on Monday March 12, 2018 @08:10PM from the under-the-radar dept. An anonymous reader quotes a report from Engadget: Security researchers at Kaspersky Lab have discovered what's likely to be another state-sponsored malware strain, and this one is more advanced than most. Nicknamed Slingshot, the code spies on PCs through a multi-layer attack that targets MikroTik routers . It first replaces a library file with a malicious version that downloads other malicious components, and then launches a clever two-pronged attack on the computers themselves. One, Canhadr, runs low-level kernel code that effectively gives the intruder free rein, including deep access to storage and memory; the other, GollumApp, focuses on the user level and includes code to coordinate efforts, manage the file system and keep the malware alive. Kaspersky describes these two elements as "masterpieces," and for good reason. For one, it's no mean feat to run hostile kernel code without crashes. Slingshot also stores its malware files in an encrypted virtual file system, encrypts every text string in its modules, calls services directly (to avoid tripping security software checks) and even shuts components down when forensic tools are active. If there's a common method of detecting malware or identifying its behavior, Slingshot likely has a defense against it. It's no wonder that the code has been active since at least 2012 -- no one knew it was there. Recent MikroTik router firmware updates should fix the issue. However, there's concern that other router makers might be affected.
Mar 24, 2018 | www.nakedcapitalism.com
Yves here. Not new to anyone who has been paying attention, but a useful recap with some good observations at the end, despite deploying the cringe-making trope of businesses having DNA. That legitimates the notion that corporations are people.By Ivan Manokha, a departmental lecturer in the Oxford Department of International Development. He is currently working on power and obedience in the late-modern political economy, particularly in the context of the development of new technologies of surveillance. Originally published at openDemocracy
The current social mobilization against Facebook resembles the actions of activists who, in opposition to neoliberal globalization, smash a McDonald's window during a demonstration.
On March 17, The Observer of London and The New York Times announced that Cambridge Analytica, the London-based political and corporate consulting group, had harvested private data from the Facebook profiles of more than 50 million users without their consent. The data was collected through a Facebook-based quiz app called thisisyourdigitallife, created by Aleksandr Kogan, a University of Cambridge psychologist who had requested and gained access to information from 270,000 Facebook members after they had agreed to use the app to undergo a personality test, for which they were paid through Kogan's company, Global Science Research.
But as Christopher Wylie, a twenty-eight-year-old Canadian coder and data scientist and a former employee of Cambridge Analytica, stated in a video interview , the app could also collect all kinds of personal data from users, such as the content that they consulted, the information that they liked, and even the messages that they posted.
In addition, the app provided access to information on the profiles of the friends of each of those users who agreed to take the test, which enabled the collection of data from more than 50 million.
All this data was then shared by Kogan with Cambridge Analytica, which was working with Donald Trump's election team and which allegedly used this data to target US voters with personalised political messages during the presidential campaign. As Wylie, told The Observer, "we built models to exploit what we knew about them and target their inner demons."
'Unacceptable Violation'
Following these revelations the Internet has been engulfed in outrage and government officials have been quick to react. On March 19, Antonio Tajani President of the European Parliament Antonio Tajani, stated in a twitter message that misuse of Facebook user data "is an unacceptable violation of our citizens' privacy rights" and promised an EU investigation. On March 22, Wylie communicated in a tweet that he accepted an invitation to testify before the US House Intelligence Committee, the US House Judiciary Committee and UK Parliament Digital Committee. On the same day Israel's Justice Ministry informed Facebook that it was opening an investigation into possible violations of Israelis' personal information by Facebook.
While such widespread condemnation of Facebook and Cambridge Analytica is totally justified, what remains largely absent from the discussion are broader questions about the role of data collection, processing and monetization that have become central in the current phase of capitalism, which may be described as 'platform capitalism', as suggested by the Canadian writer and academic Nick Srnicek in his recent book .
Over the last decade the growth of platforms has been spectacular: today, the top 4 enterprises in Forbes's list of most valuable brands are platforms, as are eleven of the top twenty. Most recent IPOs and acquisitions have involved platforms, as have most of the major successful startups. The list includes Apple, Google, Microsoft, Facebook, Twitter, Amazon, eBay, Instagram, YouTube, Twitch, Snapchat, WhatsApp, Waze, Uber, Lyft, Handy, Airbnb, Pinterest, Square, Social Finance, Kickstarter, etc. Although most platforms are US-based, they are a really global phenomenon and in fact are now playing an even more important role in developing countries which did not have developed commercial infrastructures at the time of the rise of the Internet and seized the opportunity that it presented to structure their industries around it. Thus, in China, for example, many of the most valuable enterprises are platforms such as Tencent (owner of the WeChat and QQ messaging platforms) and Baidu (China's search engine); Alibaba controls 80 percent of China's e-commerce market through its Taobao and Tmall platforms, with its Alipay platform being the largest payments platform in China.
The importance of platforms is also attested by the range of sectors in which they are now dominant and the number of users (often numbered in millions and, in some cases, even billions) regularly connecting to their various cloud-based services. Thus, to name the key industries, platforms are now central in Internet search (Google, Yahoo, Bing); social networking (Facebook, LinkedIn, Instagram, Snapchat); Internet auctions and retail (eBay, Taobao, Amazon, Alibaba); on-line financial and human resource functions (Workday, Upwork, Elance, TaskRabbit), urban transportation (Uber, Lyft, Zipcar, BlaBlaCar), tourism (Kayak, Trivago, Airbnb), mobile payment (Square Order, PayPal, Apple Pay, Google Wallet); and software development (Apple's App Store, Google Play Store, Windows App store). Platform-based solutions are also currently being adopted in more traditional sectors, such as industrial production (GE, Siemens), agriculture (John Deere, Monsanto) and even clean energy (Sungevity, SolarCity, EnerNOC).
User Profiling -- Good-Bye to Privacy
These platforms differ significantly in terms of the services that they offer: some, like eBay or Taobao simply allow exchange of products between buyers and sellers; others, like Uber or TaskRabbit, allow independent service providers to find customers; yet others, like Apple or Google allow developers to create and market apps.
However, what is common to all these platforms is the central role played by data, and not just continuous data collection, but its ever more refined analysis in order to create detailed user profiles and rankings in order to better match customers and suppliers or increase efficiency.
All this is done in order to use data to create value in some way another (to monetize it by selling to advertisers or other firms, to increase sales, or to increase productivity). Data has become 'the new oil' of global economy, a new commodity to be bought and sold at a massive scale, and with this development, as a former Harvard Business School professor Shoshana Zuboff has argued , global capitalism has become 'surveillance capitalism'.
What this means is that platform economy is a model of value creation which is completely dependant on continuous privacy invasions and, what is alarming is that we are gradually becoming used to this.
Most of the time platform providers keep track of our purchases, travels, interest, likes, etc. and use this data for targeted advertising to which we have become accustomed. We are equally not that surprised when we find out that, for example, robotic vacuum cleaners collect data about types of furniture that we have and share it with the likes of Amazon so that they can send us advertisements for pieces of furniture that we do not yet possess.
There is little public outcry when we discover that Google's ads are racially biased as, for instance, a Harvard professor Latanya Sweeney found by accident performing a search. We are equally hardly astonished that companies such as Lenddo buy access to people's social media and browsing history in exchange for a credit score. And, at least in the US, people are becoming accustomed to the use of algorithms, developed by private contractors, by the justice system to take decisions on sentencing, which often result in equally unfair and racially biased decisions .
The outrage provoked by the Cambridge Analytica is targeting only the tip of the iceberg. The problem is infinitely larger as there are countless equally significant instances of privacy invasions and data collection performed by corporations, but they have become normalized and do not lead to much public outcry.
DNA
Today surveillance is the DNA of the platform economy; its model is simply based on the possibility of continuous privacy invasions using whatever means possible. In most cases users agree, by signing the terms and conditions of service providers, so that their data may be collected, analyzed and even shared with third parties (although it is hardly possible to see this as express consent given the size and complexity of these agreements -- for instance, it took 8 hours and 59 minutes for an actor hired by the consumer group Choice to read Amazon Kindle's terms and conditions). In other instances, as in the case of Kogan's app, the extent of the data collected exceeds what was stated in the agreement.
But what is important is to understand that to prevent such scandals in the future it is not enough to force Facebook to better monitor the use of users' data in order to prevent such leaks as in the case of Cambridge Analytica. The current social mobilization against Facebook resembles the actions of activists who, in opposition to neoliberal globalization, smash a McDonald's window during a demonstration.
What we need is a total redefinition of the right to privacy (which was codified as a universal human right in 1948, long before the Internet), to guarantee its respect, both offline and online.
What we need is a body of international law that will provide regulations and oversight for the collection and use of data.
What is required is an explicit and concise formulation of terms and conditions which, in a few sentences, will specify how users' data will be used.
It is important to seize the opportunity presented by the Cambridge Analytica scandal to push for these more fundamental changes.
Arizona Slim , , March 24, 2018 at 7:38 am
Steve H. , , March 24, 2018 at 8:05 amI am grateful for my spidey sense. Thanks, spidey sense, for ringing the alarm bells whenever I saw one of those personality tests on Facebook. I never took one.
Annieb , , March 24, 2018 at 2:02 pmFirst they came for
The most efficient strategy is to be non-viable . They may come for you eventually, but someone else gets to be the canary, and you haven't wasted energy in the meantime. TOR users didn't get that figured out.
ChrisPacific , , March 25, 2018 at 4:07 pmNever took the personality test either, but now I now that all of my friends who did unknowingly gave up my personal information too. I read an article somewhere about this over a year ago so it's really old news. Sent the link to a few people who didn't care. But now that they all know that Cambridge Analytical used FB data in support of the Trump campaign it's all over the mainstream and people are upset.
HotFlash , , March 24, 2018 at 3:13 pmYou can disable that (i.e., prevent friends from sharing your info with third parties) in the privacy options. But the controls are not easy to find and everything is enabled by default.
Octopii , , March 24, 2018 at 8:06 amI haven't FB'd in years and certainly never took any such test, but if any of my friends, real or FB, did, and my info was shared, can I sue? If not, why not?
Samuel Conner , , March 24, 2018 at 8:16 amEveryone thought I was paranoid as I discouraged them from moving backups to the cloud, using trackers, signing up for grocery store clubs, using real names and addresses for online anything, etc. They thought I was overreacting when I said we need European-style privacy laws in this country. People at work thought my questions about privacy for our new location-based IoT plans were not team-based thinking.
And it turns out after all this that they still think I'm extreme. I guess it will have to get worse.
Collins , , March 24, 2018 at 9:14 amIn a first for me, there are surface-mount resistors in the advert at the top of today's NC links page. That is way out of the ordinary; what I usually see are books or bicycle parts; things I have recently purchased or searched.
But a couple of days ago I had a SKYPE conversation with a sibling about a PC I was scavenging for parts, and surface mount resistors (unscavengable) came up. I suspect I have been observed without my consent and am not too happy about it. As marketing, it's a bust; in the conversation I explicitly expressed no interest in such components as I can't install them. I suppose I should be glad for this indication of something I wasn't aware was happening.
Samuel Conner , , March 24, 2018 at 10:15 amHad you used your computer keyboard previously to search for 'surface mount resistors', or was the trail linking you & resistors entirely verbal?
Abi , , March 25, 2018 at 3:24 pmNo keyboard search. I never so much as think about surface mount components; the inquiry was raised by my sibling and I responded. Maybe its coincidental, but it seems quite odd.
I decided to click through to the site to generate a few pennies for NC and at least feel like I was punishing someone for snooping on me.
ChiGal in Carolina , , March 25, 2018 at 10:12 amIts been happening to me a lot recently on my Instagram, I don't like pictures or anything, but whenever I have a conversation with someone on my phone, I start seeing ads of what I spoke about
Eureka Springs , , March 24, 2018 at 8:44 amI thought it came out a while ago that Skype captures and retains all the dialogue and video of convos using it.
Pelham , , March 24, 2018 at 9:13 amWhat we need is a total redefinition of the right to privacy (which was codified as a universal human right in 1948, long before the Internet), to guarantee its respect, both offline and online.
Are we, readers of this post, or citizens of the USA supposed to think there is anything binding in declarations? Or anything from the UN if at all inconvenient for that matter?
https://www.un.org/en/universal-declaration-human-rights/
Article 12.No one shall be subjected to arbitrary interference with his privacy, family, home or correspondence, nor to attacks upon his honour and reputation. Everyone has the right to the protection of the law against such interference or attacks.
Platforms like facebook allow individuals to 'spy' on each other and people love it. When I was a kid i always marveled at how some households would leave a police scanner on 24/7. With the net we have this writ large with baby, puppy and tv dinner photos. Not to forget it's a narcissist paradise. I have friends who I've tried to gently over time inject tidbits of info like this article provides for many years and they still just refuse to try and get it. If they looked over their shoulder and saw how many people/entities are literally following them everywhere they go, they would become rabid gun owners (don't tread on me!) overnight, but the invisible hand/eye registers not at all.
albert , , March 24, 2018 at 6:27 pmA side note: If Facebook and other social media were to assume ANY degree of responsibility for content appearing on their platforms, they would be acknowledging their legal liability for ALL content.
Hence they would be legally responsible just as newspapers are. And major newspapers have on-staff lawyers and editors exquisitely attuned to the possibility of libelous content so they can avoid ruinous lawsuits.
If the law were applied as it should be, Facebook and its brethren wouldn't last five minutes before being sued into oblivion.
PlutoniumKun , , March 24, 2018 at 9:52 am" being sued into oblivion ." If only.
Non-liability is a product of the computer age. I remember having to agree with Microsofts policy to absolve them of -any- liability when using their software. If they had their druthers, -no- company would be liable for -anything-. It's called a 'perfect world'.
Companies that host 'social media' should not have to bear any responsibility for their users content. Newspapers employ writers and fact checkers. They are set up to monitor their staff for accuracy (Okay, in theory). So you can sue them and even their journalist employees. Being liable (and not sued) allows them to brag about how truthful they are. Reputations are a valuable commodity these days.
In the case of 'social media' providers, liability falls on the authors of their own comments, which is only fair, in my view. However, I would argue that those 'providers' should -not- be considered 'media' like newspapers, and their members should not be considered 'journalists'.
Also, those providers are private companies, and are free to edit, censor, or delete anything on their site. And of course it's automated. Some conservative Facebook members were complaining about being banned. Apparently, there a certain things you can't say on Facebook.
AFAIC, the bottom line is this: Many folks tend to believe everything they read online. They need to learn the skill of critical thinking. And realize that the Internet can be a vast wasteland; a digital garbage dump.
Why are our leaders so concerned with election meddling? Isn't our propaganda better than the Russians? We certainly pay a lot for it.
. .. . .. -- .saurabh , , March 24, 2018 at 11:43 amIt seems even Elon Musk is now rebelling against Facebook.
Musk Takes Down the Tesla and SpaceX Facebook Pages.
Today, Musk also made fun of Sonos for not being as committed as he was to the anti-Facebook cause after the connected-speaker maker said it would pull ads from the platform -- but only for a week.
"Wow, a whole week. Risky " Musk tweeted.
Jim Thomson , , March 25, 2018 at 9:39 amMusk, like Trump, knows he does not need to advertise because a fawning press will dutifully report on everything he does and says, no matter how dumb.
Daniel Mongan , , March 24, 2018 at 10:14 amThis is rich.
I can't resist: It takes a con to know a con.
(not the most insightful comment)JimTan , , March 24, 2018 at 11:12 amA thoughtful post, thanks for that. May I recommend you take a look at "All You Can Pay" (NationBooks 2015) for a more thorough treatment of the subject, together with a proposal on how to re-balance the equation. Full disclosure, I am a co-author.
JCC , , March 24, 2018 at 11:29 amPeople are starting to download copies of their Facebook data to get an understanding of how much information is being collected from them.
oh , , March 24, 2018 at 1:44 pmA reminder: https://www.youtube.com/watch?v=iRT9On7qie8
I saw this video back in 2007. It was originally put together by a Sarah Lawrence student who was working on her paper on social media. The ties of all the original investors to IN-Q-Tel scared me off and I decided to stay away from Facebook.
But it isn't just FB. Amazon, Twitter, Google, LinkedIn, Apple, Microsoft and many others do the same, and we are all caught up in it whether we agree to participate or not.
Anyone watch the NCAA Finals and see all the ads from Google about being "The Official Cloud of the NCAA"? They were flat out bragging, more or less, about surveillance of players. for the NCAA.
Platform Capitalism is a mild description, it is manipulation based on Surveillance Capitalism, pure and simple. The Macro pattern of Corporate Power subsuming the State across every area is fascinating to watch, but a little scary.
HotFlash , , March 24, 2018 at 3:27 pmCaveat Emptor: If you watch YouTube, they'll only add to the information that they already have on you!
Craig H. , , March 24, 2018 at 12:21 pmJust substitute "hook" for 'you" in the URL, you get the same video, no ads, and they claim not to track you. YMMV
Ed , , March 24, 2018 at 2:50 pmPrivacy no longer a social norm, says Facebook founder; Guardian; 10 January 2010
The Right to Privacy; Warren & Brandeis; Harvard Law Review; 15 December 1890
It was amusing that the top Google hit for the Brandeis article was JSTOR which requires us to surrender personal detail to access their site. To hell with that.
The part I like about the Brandeis privacy story is the motivation was some Manhattan rich dicks thought the gossip writers snooping around their wedding party should mind their own business. (Apparently whether this is actually true or just some story made up by somebody being catty at Brandeis has been the topic of gigabytes of internet flame wars but I can't ever recall seeing any of those.)
Craig H. , , March 24, 2018 at 3:42 pmhttps://www.zerohedge.com/news/2018-03-23/digital-military-industrial-complex-exposed
" Two young psychologists are central to the Cambridge Analytica story. One is Michal Kosinski, who devised an app with a Cambridge University colleague, David Stillwell, that measures personality traits by analyzing Facebook "likes." It was then used in collaboration with the World Well-Being Project, a group at the University of Pennsylvania's Positive Psychology Center that specializes in the use of big data to measure health and happiness in order to improve well-being. The other is Aleksandr Kogan, who also works in the field of positive psychology and has written papers on happiness, kindness, and love (according to his résumé, an early paper was called "Down the Rabbit Hole: A Unified Theory of Love"). He ran the Prosociality and Well-being Laboratory, under the auspices of Cambridge University's Well-Being Institute.
Despite its prominence in research on well-being, Kosinski's work, Cadwalladr points out, drew a great deal of interest from British and American intelligence agencies and defense contractors, including overtures from the private company running an intelligence project nicknamed "Operation KitKat" because a correlation had been found between anti-Israeli sentiments and liking Nikes and KitKats. Several of Kosinski's co-authored papers list the US government's Defense Advanced Research Projects Agency, or DARPA, as a funding source. His résumé boasts of meetings with senior figures at two of the world's largest defense contractors, Boeing and Microsoft, both companies that have sponsored his research. He ran a workshop on digital footprints and psychological assessment for the Singaporean Ministry of Defense.
For his part, Aleksandr Kogan established a company, Global Science Research, that contracted with SCL, using Facebook data to map personality traits for its work in elections (Kosinski claims that Kogan essentially reverse-engineered the app that he and Stillwell had developed). Kogan's app harvested data on Facebook users who agreed to take a personality test for the purposes of academic research (though it was, in fact, to be used by SCL for non-academic ends). But according to Wylie, the app also collected data on their entire -- and nonconsenting -- network of friends. Once Cambridge Analytica and SCL had won contracts with the State Department and were pitching to the Pentagon, Wylie became alarmed that this illegally-obtained data had ended up at the heart of government, along with the contractors who might abuse it.
This apparently bizarre intersection of research on topics like love and kindness with defense and intelligence interests is not, in fact, particularly unusual. It is typical of the kind of dual-use research that has shaped the field of social psychology in the US since World War II.
Much of the classic, foundational research on personality, conformity, obedience, group polarization, and other such determinants of social dynamics -- while ostensibly civilian -- was funded during the cold war by the military and the CIA. The cold war was an ideological battle, so, naturally, research on techniques for controlling belief was considered a national security priority. This psychological research laid the groundwork for propaganda wars and for experiments in individual "mind control."
The pioneering figures from this era -- for example, Gordon Allport on personality and Solomon Asch on belief conformity -- are still cited in NATO psy-ops literature to this day .."
This is an issue which has frustrated me greatly. In spite of the fact that the country's leading psychologist (at the very least one of them -- ex-APA president Seligman) has been documented taking consulting fees from Guantanamo and Black Sites goon squads, my social science pals refuse to recognize any corruption at the core of their so-called replicated quantitative research.
I have asked more than five people to point at the best critical work on the Big 5 Personality theory and they all have told me some variant of "it is the only way to get consistent numbers". Not one has ever retreated one step or been receptive to the suggestion that this might indicate some fallacy in trying to assign numbers to these properties.
They eat their own dog food all the way and they seem to be suffering from a terrible malnutrition. At least the anthropologists have Price . (Most of that book can be read for free in installments at Counterpunch.)
Mar 23, 2018 | www.theamericanconservative.com
Slingshot . The malware targeted Latvian-made Internet routers popular in the Middle East, Africa, and Southeast Asia.Kaspersky's reports reveal that the malware had been active since at least 2012, and speculates that it was government-made, owing to its sophistication and its use of novel techniques rarely seen elsewhere.
Those investigating the matter further have drawn the conclusion that Slingshot was developed by the U.S. government, with some reports quoting former officials as connecting it to the Pentagon's JSOC special forces. For those following the cyber security and malware sphere, this is a huge revelation, putting the U.S. government in the hot seat for deploying cyber attacks that harm a much greater range of innocent users beyond their intended targets.
Kaspersky's own findings note that the code was written in English, using a driver flaw to allow the implanting of various types of spyware. Among those mentioned by Moscow-based Kaspersky was an implant named "GOLLUM," which notably was mentioned in one of the leaked Edward Snowden documents .
Further findings suggest that Slingshot had common code with only two other known pieces of software, both malwares, which were attributed to the NSA and CIA, respectively, by analysts. Though various U.S. agencies are all denying comment, things are clearly pointing uncomfortably in their direction.
Cyberscoop , one of the first news outlets to break the story, reported a mixed reaction among officials. Some noted that Kaspersky Labs was simply doing what a security company is supposed to do. Others, however, were less agreeable, suggesting it was an intentional attempt by Kaspersky to undermine U.S. security.
The argument, as far as it goes, is that given the ostensible target areas -- the Middle East, North Africa, Afghanistan -- Kaspersky should have concluded it was related to the War on Terror and sat on their findings. The Trump administration already views Kaspersky as a sort of hostile actor -- banning the use of Kaspersky products by any government or civilian federal contractor in December, citing Kremlin influence (a charge that has been vehemently denied by the company). This just gives them more justification for seeing Kaspersky as an adversary in the space.
Unfortunately for the Russian company, some American retailers have even followed suit, pulling the software from the shelves on the grounds that it's Russian, and that therefore suspect.
There has been no clear evidence that Kaspersky's software was serving as a backdoor for Russian intelligence, though it was reported last fall that sensitive documents were stolen from a National Security Agency (NSA) contractor's laptop via its Kaspersky-made antivirus software . In a statement at the time, the company said, "Kaspersky Lab has never helped, nor will help, any government in the world with its cyberespionage efforts." Turns out that Israeli spies, spying on the Russian spies, disclosed the intrusion to U.S. officials.
Kaspersky has consistently ranked near the top of antivirus ratings from virtually all third-party reviewers. The company has sold its products to nearly 400 million users worldwide, with 60 percent in the U.S. and Western Europe. Until now, Kaspersky was being used by several major agencies in the federal government, including the State Department and Department of Defense.
Ironically, this new Slingshot issue itself appears just to be a testament to how well the company's security works at digging up extremely dangerous malware. It also underscores the uneasy reality that the U.S. has been engaging in its own brand of cyber warfare all along.
Any claims that a specific piece of U.S. malware -- in this case, Slingshot -- was targeting only al-Qaeda or ISIS bad guys is disingenuous as well. The exploit on routers is hitting an entire region, infecting an untold number of innocent people . Internet cafés are said to have been hit in this, meaning everyone going into the cafes is at risk.
Malware is not a precision munition, it hits wide targets and spreads out to bystanders. This is particularly disturbing to note if, as some reports are indicating, this malware was Pentagon in origin.
U.S. civilian government surveillance is already doing great harm to general Internet security, and does so by remaining in denial about the balance of good to harm that is being done. The U.S. military, by contrast, has shown its willingness to inflict major harm on innocents in pursuit of any war goal. As they start hitting regions with malware, all bets are off on how far it will spread.
Security companies like Kaspersky Labs only afford the private user limited protection from all of this malware, because they're constantly playing catch-up, finding new variants and new exploits that the various pieces of software are using. Slingshot, for instance, went undetected for six solid years .
The discovery means fixes can finally be implemented for the routers and the computers. Novel exploits like this are rarely a one-time fix, however, as a slew of similar exploits from other sources tend to crop up after one gets taken out. It's a never-ending battle.
In August, President Trump made U.S. Cyber Command a formal military command , reflecting the growing view of the Internet as a military objective. Much as America's other battlefields result in collateral damage on the ground, the cyberwar is going to have a deleterious impact on day-to-day life in cyberspace. The big questions are how bad things will get, and how quickly.
Jason Ditz is news editor at Antiwar.com , a nonprofit organization dedicated to the cause of non-interventionism. In addition to TAC, his work has appeared in Forbes, Toronto Star, Minneapolis Star-Tribune, Providence Journal, Daily Caller, Washington Times and Detroit Free Press.
Mar 21, 2018 | consortiumnews.com
JWalters , March 19, 2018 at 10:46 pm
backwardsevolution , March 19, 2018 at 4:29 pmIn a casual conversation at a party a computer science researcher from a leading university commented that the vast majority of "denial of service" attacks in this country are done by the federal government. That would probably be the CIA covert ops in service to the bankster oligarchy. The Israelis are also known to have cyber warfare capabilities, and are a central part of the oligarchy, judging by their clear control of the MSM.
It makes complete sense that the oligarchy would do everything it could to harass and slow down the opposition, even if just to frustrate them to the point of giving up. I'm glad you are reporting your experiences here; it will help the site administrators deal with the problem.
A few years ago there was a Zionist mole(s) at Disqus who deleted posts that were too informative about Israel, especially those with links to highly informative articles. After an open discussion of the problem it eventually disappeared.
Realist , March 19, 2018 at 4:47 pmRealist -- occasionally this happens to me and, yes, it is most frustrating. What I am doing more often now (but sometimes I still forget) is copying my text before hitting "Post Comment". If it disappears, at least you still have it and can try again. If this occurs, I go completely off the site, and then come back on and post again. Does this just happen on posts that took you a long time to get finished? I ask this because I've found that if I type some words, go away and start making dinner (or whatever), and my comment is not posted for several hours, then sometimes it does this.
I sure hope you get it figured out because your posts are always wonderful to read.
backwardsevolution , March 19, 2018 at 6:18 pmThis has been happening systematically to anything I post today. Both long and short entries. I copy the text, then post it. When I see it appear or even see it under moderation, I have assumed it would stand and so delete the copy rather than save it -- that space goes to the next composition. So, everything "disappeared" today is gone. Most of the stuff disappeared has to do with our supposed rights of free speech and the intrusion of the intelligence agencies into our lives and our liberties. Guess who I suspect of sabotaging these calls to be vigilant against attacks on our freedoms? Good gravy, they are becoming relentless in trying to control every jot and tittle of the narrative. The entire MSM is not enough for them, even web sites with a microscopic audience are now in their sights. I don't know what else to make of a problem that has become routine, not just sporadic.
Skip Scott , March 19, 2018 at 7:29 pmYou're just too good, Realist! You make too much sense! If there is a "they" out there who are censoring, of course they'd go after someone like you. Take a break, kick back, then see what happens tomorrow. If it continues, then maybe you could make a few calls.
robjira , March 19, 2018 at 9:58 pmSorry to hear of your difficulties, Realist. Don't give up yet. Your posts are a very valuable part of this website. I do suspect outside interference. This site and ICH are both under attack, and probably others as well. I hope Nat and Tom Feeley can afford some good techies to mount a good defense.
Paul E. Merrell, J.D. , March 19, 2018 at 9:59 pmI agree with be and Skip, Realist. The same thing happened to me (and I'm not even a frequent commentator here); sometimes it takes days for a post(s) to appear. This sometime can be triggered by multiple links, extensive text formatting, etc. (you probably already know all this).
Anyway, be has it right; take a breather for a while. If something more nefarious is really happening, wear it like a medal; if your comments are disappeared, that as good as confirms you're on target. Your commentary is really insightful, and nothing freaks them out more than an informed opinion.
Peace.backwardsevolution , March 19, 2018 at 10:15 pmTo paraphrase someone: "Never attribute to malice that which can be attributed to a bug in the software."
Litchfield , March 20, 2018 at 9:09 amPaul E. Merrell -- "Never attribute to malice that which can be attributed to a bug in the software."
Quite true. I was having trouble going on Paul Craig Roberts' site for about a month (and another site, but I can't remember which one). I said to my son, "What the heck? Are they shutting down access to this site?" My son came onto my computer and within about two minutes he had me set right again. He said it had to do with my Internet security company. Who knew? Certainly not me! Thank goodness for tech-literate children.
freedom lover , March 20, 2018 at 3:39 pm" even web sites with a microscopic audience are now in their sights."
Maybe "microscopic," but with the potential to be magnified and multiplied. I have been puzzled as to why some posts have shown up as being in moderation and others not. But have not systematically followed up to see what happened. I assume comments at this site are moderated in some way, but why would that result in the patchy appearance of an actual "under moderation" signal?
Sam F , March 19, 2018 at 8:47 pmNot just this website but very common if you try to post anything on RT.
I also noticed several comments here that had been deleted after I refreshed the screen. They appeared to have attracted the "anti-semitism" accusation, so perhaps other hackers are involved.
Sam F , March 19, 2018 at 8:40 pm
Litchfield , March 20, 2018 at 9:12 amWhile at first skeptical of the hacking hypothesis, I realized its similarity to what I have seen for two months on RT.
RT is apparently being copied to "mirror sites" likely controlled by US agencies, so that they can run spy scripts when the stories are viewed. My PC runs far slower after checking any story on RT, and the browser must be restarted to regain normal speed. No other website has this problem, and certainly RT would not want to annoy their viewers by doing that themselves.
Most likely the secret agency scripts are sending files and browsing information to government spies.
It may be that CN is now being copied into hacked "mirror sites" by those who control the web DNS service that identifies the web server address for named websites. That would be a US secret agency. I have wondered whether such agencies are responsible for the trolls who have annoyed commenters here for several months. It may be that they are controlling the commentary now as well, to make political dossiers.
Realist , March 20, 2018 at 5:01 pm"My PC runs far slower after checking any story on RT, and the browser must be restarted to regain normal speed. "
I have noticed this as well. I don't check RT all that often, but one time I wanted to see what Peter Lavelle had been up to lately with CrossTalk, so went to RT. This was awhile ago so I can't recall the exact details, but I think my browser generally froze up and I had to reboot my laptop. Of course it made me a bit paranoid and I wondered what was going on at RT.
Inthebyte , March 20, 2018 at 11:27 amI've often noticed a great delay in RT loading. I'll have to focus on the effect you described. Sometimes I get a "service not available" notice for CN which usually resolves within no more than a half hour.
Zachary Smith , March 20, 2018 at 12:51 pmI agree about RT. When I log on there everything slows to a crawl, or flat doesn't navigate. Thanks for the comment. Now I know I'm being gas lighted. Another site with all of these problems is Information Clearing House who are hacked repeatedly.
Sam F , March 19, 2018 at 8:42 pmMy PC runs far slower after checking any story on RT, and the browser must be restarted to regain normal speed. No other website has this problem, and certainly RT would not want to annoy their viewers by doing that themselves.
I'm running three script-blocker addons as I type this, and a fourth will be enabled again after making this post. The latter one does something to the CN site, and unless disabled any comment goes to the bottom of the page. My Firefox browser (which I'm using now) has the cache set to "0", and also to "never remember history". This slows it somewhat, but I figure the trade-off is worthwhile.
I review four "Russian" sites and have noticed they're chock-full of annoying ads and scripts. One of them I suspect is being run for income, for there is no coherent "message" along with most of the headlines being clickbait material. But I return there because sometimes they have a story worth more investigation.
geeyp , March 20, 2018 at 12:28 amWhile at first skeptical of the hacking hypothesis, I should note what I have seen for two months on RT.
RT is apparently being copied to "mirror sites" likely controlled by US agencies, so that they can run spy scripts when the stories are viewed. My PC runs far slower after checking any story on RT, and the browser must be restarted to regain normal speed. No other website has this problem, and certainly RT would not want to annoy their viewers by doing that themselves.
Most likely the secret agency scripts are sending files and browsing information to government spies.
It may be that CN is now being copied into hacked "mirror sites" by those who control the web DNS service that identifies the web server address for named websites. That would be a US secret agency. I have wondered whether such agencies are responsible for the trolls who have annoyed commenters here for several months. It may be that they are controlling the commentary now as well, to make political dossiers.
Litchfield , March 20, 2018 at 9:13 amNothing much secret regarding the secret agencies. Didn't I read that Google and Face. (same company with Y.T.) have fairly recently hired 10,000 new employees for just this purpose? I ,too, have had plenty of issues with the RT.com site. It is not RT causing the issues. Truth hurts these evil P.O.S. And, also I have wondered regarding the ISP involvement. On the article topic, I was quite angered when I read his Tweet over the weekend; that punk has got nerve and needs to wear an orange jumpsuit.
Sam F , March 20, 2018 at 11:50 amWhat is the ISP movement?
Skeptigal , March 20, 2018 at 4:26 amThe ISP may or may not be involved, but the DNS is involved in creating fake (or real) "mirror sites." DNS (distributed name service) has its own servers all over, which translate text URLs (xxx.com ) to numeric internet (IP) addresses. So when you request the site, your local DNS server gives you the address based upon its updates from other sources, including the "mirror" sites used for heavily-used websites.
I do not yet know the processes used to update DNS servers which would be tampered to create fake mirror sites, or exactly how this would be controlled, except that secret agencies would know this and would have such control. Others might be able to do this as well.
Realist , March 20, 2018 at 11:23 pmSorry, I know you're frustrated but I couldn't help but giggle at your indignant replies. They are hilarious. Your comments may have ended up in the spam folder. If you contact them they will restore your comments. Good luck! :)
Using the British standard, I'm going to assume you are responsible for all the trouble unless you prove otherwise.
Mar 16, 2018 | www.linuxtoday.com
12 comments If you (or someone you know) ever forget your Windows password, you'll be glad to know aboutchntpw
, a neat Linux utility that you can use to reset a Windows password. For this how-to, I created a Windows virtual machine and set the password topass123
on my user account,Archit-PC
. I also created a Live USB with Fedora 27 using the Fedora Media Writer application.Here are the steps, along with screenshots, to guide you through the quick and super easy process of resetting your Windows password with
chntpw
.1. Attach the Live USB to your PC and restart from the login screen, as shown below:
2. Boot from the Live USB and click on Try Fedora :
3. Log out from
live-user
and log intoroot
. This step is not necessary, but I prefer to use theroot
user to bypass any permission issues:4. Install the
chntpw
utility with the following command (you'll need a live internet connection for this):sudo dnf install -y chntpw5. Check which partition should be mounted by
sfdisk -l
...:and mount that partition (e.g.,
/dev/sda2
) with the following command:sudo mount /dev/sda2 /mnt/Microsoft/Change the current directory to the
config
directory:cd /mnt/Microsoft/Windows/System32/config/Also, check the user records in the Security Account Manager (SAM) database:
passwordreset_mount-3.png
6. Edit the SAM database with the command:
sudo chntpw -i SAMThen type
passwordreset_username-1.png1
(forEdit user data and passwords
):
And type your user account name (i.e.,
passwordreset_username-2.pngArchit-PC
in this example) for the username:
7. Type
passwordreset_clear-1.png1
to clear the user password or2
to set a new password for theArchit-PC
user, then quit and save the changes:
passwordreset_clear-2.png
8. Reboot to Windows. If you selected
1
above, you'll see there's no password required to log in. Just clickSign in
and you will be logged in:That's all there is to it! I hope this will be helpful if you ever need to reset a Windows password.
Mar 07, 2018 | www.thegatewaypundit.com
Brennan is a scum bag, he over saw the CIA as they sought to become the premier Gov. Agency.https://wikileaks.org/ciav7p1/
Since 2001 the CIA has gained political and budgetary preeminence over the U.S. National Security Agency (NSA). The CIA found itself building not just its now infamous drone fleet, but a very different type of covert, globe-spanning force -- its own substantial fleet of hackers. The agency's hacking division freed it from having to disclose its often controversial operations to the NSA (its primary bureaucratic rival) in order to draw on the NSA's hacking capacities.
By the end of 2016, the CIA's hacking division, which formally falls under the agency's Center for Cyber Intelligence (CCI), had over 5000 registered users and had produced more than a thousand hacking systems, trojans, viruses, and other "weaponized" malware. Such is the scale of the CIA's undertaking that by 2016, its hackers had utilized more code than that used to run Facebook. The CIA had created, in effect, its "own NSA" with even less accountability and without publicly answering the question as to whether such a massive budgetary spend on duplicating the capacities of a rival agency could be justified.
Feb 20, 2018 | www.globalresearch.ca
US-UK Accuse Russia of "NotPetya" Cyberattack, Offer Zero Evidence By Ulson Gunnar Global Research, February 19, 2018 Region: Europe , Russia and FSU , USA Theme: Intelligence , Media Disinformation
The US and European press have both published stories accusing the Russian government, and in particular, the Russian military, of the so-called "NotPetya" cyberattack which targeted information technology infrastructure in Ukraine.
The Washington Post in an article titled, " UK blames Russian military for 'malicious' cyberattack ," would report:
Britain and the United States blamed the Russian government on Thursday for a cyberattack that hit businesses across Europe last year, with London accusing Moscow of "weaponizing information" in a new kind of warfare. Foreign Minister Tariq Ahmad said "the U.K. government judges that the Russian government, specifically the Russian military, was responsible for the destructive NotPetya cyberattack of June 2017." The fast-spreading outbreak of data-scrambling software centered on Ukraine, which is embroiled in a conflict with Moscow-backed separatists in the country's east. It spread to companies that do business with Ukraine, including U.S. pharmaceutical company Merck, Danish shipping firm A.P. Moller-Maersk and FedEx subsidiary TNT.
British state media, the BBC, would report in its article, " UK and US blame Russia for 'malicious' NotPetya cyber-attack ," that:
The Russian military was directly behind a "malicious" cyber-attack on Ukraine that spread globally last year, the US and Britain have said.
The BBC also added that:
On Thursday the UK government took the unusual step of publicly accusing the Russia military of being behind the attack. "The UK and its allies will not tolerate malicious cyber activity," the foreign office said in a statement. Later, the White House also pointed the finger at Russia.
Yet despite this "unusual step of publicly accusing the Russian military of being behind the attack," neither the US nor the British media provided the public with any evidence, at all, justifying the accusations. The official statement released by the British government would claim:
The UK's National Cyber Security Centre assesses that the Russian military was almost certainly responsible for the destructive NotPetya cyber-attack of June 2017. Given the high confidence assessment and the broader context, the UK government has made the judgement that the Russian government – the Kremlin – was responsible for this cyber-attack.
Claiming that the Russian military was "almost certainly responsible," is not the same as being certain the Russian military was responsible. And such phrases as "almost certainly" have been used in the past by the United States and its allies to launch baseless accusations ahead of what would otherwise be entirely unprovoked aggression against targeted states, in this case, Russia. The White House would also release a statement claiming:
In June 2017, the Russian military launched the most destructive and costly cyber-attack in history. The attack, dubbed "NotPetya," quickly spread worldwide, causing billions of dollars in damage across Europe, Asia, and the Americas. It was part of the Kremlin's ongoing effort to destabilize Ukraine and demonstrates ever more clearly Russia's involvement in the ongoing conflict. This was also a reckless and indiscriminate cyber-attack that will be met with international consequences.
Considering claims that this is the "most destructive and costly cyber-attack in history, " it would seem imperative to establish evidence beyond doubt of who was responsible. No Evidence From Governments Confirmed to Possess the Means to Fabricate Attribution Yet, so far, this has not been done. Claims that Russia's military was behind the attacks seems to be built solely upon private analysts who have suggested the attacks appear to have originated in Russia.
However, as it was revealed by Wikileaks in its Vault 7 release , exposing cyber hacking tools used by the US Central Intelligence Agency (CIA), the origin of attacks can be forged. USA Today in an article titled, " WikiLeaks: CIA hacking group 'UMBRAGE' stockpiled techniques from other hackers ," would admit:
A division of the Central Intelligence Agency stockpiled hacking techniques culled from other hackers, giving the agency the ability to leave behind the "fingerprints" of the outside hackers when it broke into electronic devices, the anti-secrecy group WikiLeaks alleges as it released thousands of documents Tuesday.
The article continues by pointing out:
The documents also suggest that one of the agency's divisions – the Remote Development Branch's UMBRAGE Group – may have been cataloguing hacking methods from outside hackers, including in Russia, that would have allowed the agency to mask their identity by employing the method during espionage. "With UMBRAGE and related projects the CIA cannot only increase its total number of attack types, but also misdirect attribution by leaving behind the 'fingerprints' of the groups that the attack techniques were stolen from," Wikileaks said in a statement.
Not only does this ability allow the CIA to carry out espionage that if discovered would be attributed to other parties, it also allows the CIA to conduct attacks the US government and its allies can then blame on foreign states for the purpose of politically maligning them, and even justifying otherwise indefensible acts of aggression, either militarily, or in the realm of cyberspace.
Evidence provided by the UK and US governments would have to establish Russia's role in the "NotPetya" cyberattack beyond mere attribution, since this is now confirmed to be possible to forge. The UK and US governments have failed to provide any evidence at all, likely because all it can offer is mere attribution which skeptics could easily point out might have been forged. NATO Had Been Preparing "Offensive" Cyber Weapons
As previously reported , NATO had been in the process of creating and preparing to deploy what it called an "offensive defense" regarding cyber warfare. Reuters in an article titled, " NATO mulls 'offensive defense' with cyber warfare rules ," would state:
A group of NATO allies are considering a more muscular response to state-sponsored computer hackers that could involve using cyber attacks to bring down enemy networks, officials said.
Reuters would also report:
The doctrine could shift NATO's approach from being defensive to confronting hackers that officials say Russia, China and North Korea use to try to undermine Western governments and steal technology.
It has been repeatedly pointed out how the US, UK and other NATO members have repeatedly used false pretexts to justify military aggression carried out with conventional military power. Examples include fabricated evidence of supposed "weapons of mass destruction (WMD)" preceding the 2003 US invasion of Iraq and the so-called "humanitarian war" launched against Libya in 2011 built on fabricated accounts from US and European rights advocates.
With UMBRAGE, the US and its allies now possess the ability to fabricate evidence in cyberspace, enabling them to accuse targeted nations of cyber attacks they never carried out, to justify the deployment of "offensive" cyber weapons NATO admits it has prepared ahead of time. While the US and European media have warned the world of a "cyber-911″ it appears instead we are faced with "cyber-WMD claims" rolled out to justify a likewise "cyber-Iraq War" using cyber weapons the US and its NATO allies have been preparing and seeking to use for years. Were Russia to really be behind the "NotPetya" cyberattack, the US and its allies have only themselves to blame for decades spent undermining their own credibility with serial instances of fabricating evidence to justify its serial military aggression. Establishing that Russia was behind the "NotPetya" cyberattack, however, will require more evidence than mere "attribution" the CIA can easily forge.
*
Ulson Gunnar is a New York-based geopolitical analyst and writer especially for the online magazine " New Eastern Outlook ".
All images in this article are from the author.
Feb 19, 2018 | www.unz.com
renfro, February 19, 2018 at 7:38 am GMT
Poor Russia cant get a break, neither can Americans get a break from this USA 'get Russia' monkey circus. The monkeys now reach back a year ago to get Russia on a cyber attack.White House blames Russia for 'reckless' NotPetya cyber attack
https://www.reuters.com/ russia /white-house-blames-russia-for-reckless-notpetya-c… ;
3 days ago -- WASHINGTON/LONDON (Reuters) -- The White House on Thursday blamed Russia for the devastating 'NotPetya' cyber attack last year , joining the British government in condemning Moscow for unleashing a virus that crippled parts of Ukraine's infrastructure and damaged computers in countries across the
Best advice for Americans believe nothing, trust nothing that issues from a government.
The experts:
John McAfee, founder of an anti-virus firm, said: "When the FBI or when any other agency says the Russians did it or the Chinese did something or the Iranians did something -- that's a fallacy," said McAfee.
"Any hacker capable of breaking into something is extraordinarily capable of hiding their tracks. If I were the Chinese and I wanted to make it look like the Russians did it I would use Russian language within the code. "I would use Russian techniques of breaking into organisations so there is simply no way to assign a source for any attack -- this is a fallacy."
I can promise you -- if it looks like the Russians did it, then I can guarantee you it was not the Russians."
Wikileaks has released a number of CIA cyber tools it had obtained. These included software specifically designed to create false attributions.
Feb 16, 2018 | www.moonofalabama.org
Late last night the White House accused the Russian military of having launched the destructive "NotPetya" malware which in June 2017 hit many global companies:
Statement from the Press SecretaryIn June 2017, the Russian military launched the most destructive and costly cyber-attack in history.
The attack, dubbed "NotPetya," quickly spread worldwide, causing billions of dollars in damage across Europe, Asia, and the Americas. It was part of the Kremlin's ongoing effort to destabilize Ukraine and demonstrates ever more clearly Russia's involvement in the ongoing conflict. This was also a reckless and indiscriminate cyber-attack that will be met with international consequences.
The statement has the same quality as earlier statements about Spain sinking the Maine or about Saddam's Weapons of Mass Destruction had.
Neither the U.S. nor anyone else has presented ANY evidence of ANY Russian involvement in the creation or distribution of the NotPetya malware. The U.S. is simply asserting this while presenting nothing to back it up.
There is, in general, no attribution possible for any such cyber attack. As John McAfee, founder of an anti-virus firm, said :
"When the FBI or when any other agency says the Russians did it or the Chinese did something or the Iranians did something – that's a fallacy," said McAfee.
...
" Any hacker capable of breaking into something is extraordinarily capable of hiding their tracks. If I were the Chinese and I wanted to make it look like the Russians did it I would use Russian language within the code. "I would use Russian techniques of breaking into organisations so there is simply no way to assign a source for any attack – this is a fallacy."
...
I can promise you – if it looks like the Russians did it, then I can guarantee you it was not the Russians ."I agree with McAfee's statement. The CIA must likewise agree. Wikileaks has released a number of CIA cyber tools it had obtained. These included software specifically designed to create false attributions:
The CIA's Remote Devices Branch's UMBRAGE group collects and maintains a substantial library of attack techniques 'stolen' from malware produced in other states including the Russian Federation.With UMBRAGE and related projects the CIA cannot only increase its total number of attack types but also misdirect attribution by leaving behind the "fingerprints" of the groups that the attack techniques were stolen from.
Nearly all "attributes" used for attributing a cyber attack can be easily faked to accuse a party not involved in the attack.
The British National Cyber Security Center, part of the British computer spying organisation GCHQ, also claims that the Russian military is " almost certainly " responsible for the NotPetya attack. Canada and the Australians also chipped in .
But note - these are NOT independent sources. They are, together with New Zealand, part of the of the " Five Eyes " spying alliance. From NSA files released by Edward Snowden we know that the Five Eyes are practically led by the U.S. National Security Agency:
One internal document quotes the head of the NSA, Lieutenant General Keith Alexander, on a visit to Menwith Hill in June 2008, asking: "Why can't we collect all the signals all the time? Sounds like a good summer project for Menwith."Menwith Hill is a Royal Airforce spying station and part of the GCHQ infrastructure. That the head of the NSA can assign "summer projects" to it shows where the real power lies.
The Russian government strongly rejects the accusations.
NotPetya was a destructive virus that masked as ransomware. It was based on attacking tools which originally had been developed by the NSA but were later anonymously published by someone calling himself Shadow-Broker. One of several attack vectors NotPetya used was the update mechanism of some tax accounting software which is common in Ukraine and Russia. But the attack soon spread globally :
The attack hit Ukraine central bank, government computers, airports, the Kiev metro, the state power distributor Ukrenergo, Chernobyl's radiation monitoring system, and other machines in the country. It also affected Russian oil giant Rosneft, DLA Piper law firm, U.S. biopharmaceutical giant Merck, British advertiser WPP, and Danish shipping and energy company Maersk, among others.The biggest damaged through NotPetya occurred at the Danish shipping company Maersk which had to completely reboot its entire infrastructure and lost some $250-300 million due to the attack.
The question one must always ask when such accusations are made is: Why would the accused do this?
In January the U.S. attribution claims about the NotPetya malware were prelaunched through the Washington Post :
The CIA has attributed to Russian military hackers a cyberattack that crippled computers in Ukraine last year, an effort to disrupt that country's financial system amid its ongoing war with separatists loyal to the Kremlin.
...
The GRU military spy agency created NotPetya, the CIA concluded with "high confidence" in November, according to classified reports cited by U.S. intelligence officials.
...
The hackers worked for the military spy service's GTsST, or Main Center for Special Technology, the CIA reported. That unit is highly involved in the GRU's cyberattack program, including the enabling of influence operations.What could have been the motive of the "Russian military" to release a (badly written) malware that destroys computer-files of random companies all over the world including at the all important Russian oil-giant Rosneft . To assume that Ukraine's financial system was the target is almost certainly wrong. There is also no evidence that this was the case. Ukraine's Central Bank was just one of thousands of victims of the attack.
Only some 50% of the affected companies were in Ukraine. Most of them were not financial firms. The attack was initiated through an update mechanism of an accounting software that is also used in Russia. That original attack vector was probably chosen simply because it was easy to use. The accounting software company had a lousy security protection. The first infected computers then applied a different mechanism to spread the malware to other machines. The attack was launched on a Ukrainian national holiday which is not optimal if one wants to spread it as wide as possible throughout the Ukraine.
That the Ukraine and Russia were hit first by the malware was also likely just a time-of-day question. The timeline shows that the U.S. and most of western-Europe were still asleep when the virus started to proliferate. The anti-virus organizations, the Russian company Kaspersky among them , took only a few hours to diagnose the attacking software. A solution to prevent further damage was found within some twelve hours. By the time the U.S. working day started anti-virus companies were already releasing advise and protective code against it. If the attack had not been stopped by protective software it would have effected many more computers. Most of these would not have been in the Ukraine.
The U.S. attribution of the NotPetya attack to some Russian organization is extremely doubtful. In general a certain attribution of any such cyber attack is impossible. It is easy for any sophisticated virus writer to modify the code so that it looks as if it was written by some third party. The CIA even develops tools to do exactly that.
The attacking software seemed to be of relatively low quality. It was a badly designed mishmash created from earlier known malware and spy tools. It was not confined to a certain country or target. It can at best be described as an act of random vandalism on a global scale. There is no discernible motive for any Russian state organizations to release such nonsense.
In 2009 Russia offered an international treaty to prohibit cyber attacks. It was the U.S. under Obama which rejected it as "unnecessary" while it was expanding its own attack capabilities.
The U.S. government has launched a Cold War 2.0 against Russia. The motive for that seems to be mostly monetary. Hunting a few 'terrorists' does not justify big military budgets, opposing a nuclear power does.
The now released accusations against Russia have as much foundation in reality as the claims of alleged Iraqi WMDs. We can only hope that these new accusations will have less severe consequences.
Posted by b on February 16, 2018 at 04:30 AM | Permalink
Comments
uncle tungsten , Feb 16, 2018 4:53:27 AM | 1
Trump has made a fool of himself by agreeing to be the mouth for some looney security briefing. Why the White House releasing this? why not the NSA or some slightly distant body so the president can be kept clear of blowback if the accusation is proven to be wrong (as it has and was at the time of its spread). A gullible fool is spouting at the behest of the five anuses. They certainly aren't eyes with that sh!t coming out.igybundy , Feb 16, 2018 5:44:44 AM | 2Some of the smartest hackers I seen are Russians, although a lot of kids will just do it for kicks, professionals would have a target rather than random targets that can back fire aka how the US does things as we seen off their Iranian attack.Jen , Feb 16, 2018 5:55:09 AM | 3Kaspersky being the best of the best, Kremlin would know and would make great effort to make sure they stay as far away from them as possible. To give it a fighting chance. That Kaspersky found it so fast shows it was not Russian. Since you want them to be last on the list to know about it. Kaspersky for some strange reason also works with their partners in the US/UK etc sharing information. So Russians themselves would work to defeat a Russian attack even if its made. Which any smart cookie would say is self defeating and they would not waste the effort to try.
Could the attack have been co-ordinated by parties in different countries but in the same time zone or in neighbouring time zones, with one or two of these being the same time zones that European Russia is in?Ian , Feb 16, 2018 6:11:01 AM | 4It seems possible that at least one of these parties might be based in Ukraine. For Ukrainian-based pro-Maidan cyber-hackers to release the virus on a Ukrainian public holiday, when most major public and private institutions and businesses are closed, but Russian ones are not, would make sense. Another party could be based in a different country with sophisticated cyber-technology and experience in creating and spreading cyber-viruses that is in the same time zone as Ukraine. Israel comes to mind.
I don't believe anything will come of it. I see these accusations as petty attempts to get under Russia's skin. Frankly, I can't see anybody believing the crap that comes out of Washington's mouth, especially after what Snowden/Wikileaks has revealed to the public.Me , Feb 16, 2018 6:30:32 AM | 5These Russians are so badass!Partisan , Feb 16, 2018 6:35:18 AM | 6
I'm beginning to wish to be a Russian. :)
"Some of the smartest hackers I seen are Russians, ....."Red Ryder , Feb 16, 2018 6:49:23 AM | 7I am curious where have you seen them?
Second thing which I've never understood about hacking is, why all this noise about it. It is like a pc and network infrastructures are like holly grail and untouchable. The fetishization of this particular technology which comes from the west is unbearable, it is like the life on earth depend on it. Than can not be further from the truth. The US behaves as the owner and guardian of the IT sector, and they handsomely profited from it.
If someone leave its nodes exposed or on the Internet than it is their fault, why not hack it. To hell with them. If someone leave sensitive documents on server than again that's the owner problem, and so on. It is not a bigger crime than "regular" spying activity.
The Russian hacking is beyond the point. Two big powers, capitalist countries with almost identical political structure are competing in the world arena. One of them in decline big time, the second one resurgent but stagnant in development and to gain wider influence. The USA is clearly unable to bribe (as used to) Russia although countries such North Korea still suffer from their collusion in the Security council.
Hacking someone's IT infrastructure is mature skill and there is nothing new in it so just like everything else everything the US and its organs are saying is plain lie. Now, the problem is that after a lie follow some kind of coercion. It that doesn't work - if you are small and defenseless country - than they will kill you.
There are at least two tactics in cyberwarfare (which this is).Partisan , Feb 16, 2018 7:01:48 AM | 8
First, to attack and destroy infrastructure of an enemy or opponent or resistant vassal.
Second, to place blame on others for the use of cyber as a weapon.The US is at cyber war with Russia and China. This is not Cold War.
Neither was Stuxnet. That was cyber war on Iran. It got out beyond Iran because its careless design sought Seimens equipment everywhere on the Internet. It went to many other countries far beyond Iran and attacked the equipment there.This malware was not well-designed either. It may have been meant for Russian targets. Rosneft is a huge economic target.
But this campaign using NotPetya had the value of being a Tactic #1 attack + #2 failure against Russia. The CIA got to blame Russia even though the intended damage was quickly reversed by Kaspersky. The irony is they attacked a nation with the best resources to combat and defend against the weapon they used.
But make no mistake, the CyperWars are well underway. The US is sloppy, just like all their Hegemon efforts are seriously flawed in classic terms of execution. The Russians are far more elegant with cyber, as anyone who knows their software experts or products over the years.
"But make no mistake, the CyperWars are well underway."Partisan , Feb 16, 2018 7:14:33 AM | 9I doubt, I doubt very much. If there is a one than it is manufactured.
No vital and nationally sensitive or strategic IT nodes are exposed to the public net. All this is bizarre and narrative created by the Deep State for idiots. Probably ~60% of drugs infested Amerikkans do no care. The rest: https://medium.com/incerto/the-intellectual-yet-idiot-13211e2d0577 are somewhat interested. We can argue whether for domestic (in the light of another shooting, if true) or international purposes (Syria, Iraq, Iran), or both.
The Class War is the Marx's term that is taboo and forbidden in capitalist's world everywhere and in particular in the US where is social oppression and inequality is the greatest in the world by far.Partisan , Feb 16, 2018 7:33:59 AM | 10Maintain all kind of spins and propaganda along with political oppression i.e. help of political police the American version of the Nazi's Gestapo is crucial for the ruling class and regime.
While the looting of the drugged and non-drugged Americans continue unabated.
I would say that only 10% of the Amerikkans have clue what's hacking about, and very small percentage understand in technical terms and details. Sadly, it is NOT important and even more important those question should not be asked! Questioning the highest authority is no, no. The more convoluted the better.integer , Feb 16, 2018 8:02:09 AM | 11Now when the statement is out of the WH we might except refined follow up by the National Security organs, TNYT, TWP, etc. An intended audience are https://en.wikipedia.org/wiki/Little_Eichmanns
It is very good that you posted that photo of Collin Powell in the context of the article. It says it a lot, if not all.
In a Euromaidan Press article dated November 2nd, 2016, the hackers state enthusiastically "Ukrainian hackers have a rather high level of work. So the help of the USA I don't know, why would we need it? We have all the talent and special means for this. And I don't think that the USA or any NATO country would make such sharp movements in international politics."Christian Chuba , Feb 16, 2018 8:15:13 AM | 12From: Untying PropOrNot: Who They Are and a Look at 2017's Biggest Fake News Story
On the Tucker Carlson Show an FBI agent defended the fact that they could not identify the school shooter, prior to the event, even after he was reported, because his one post did not identify himself explicitly. Also, the threat was not enough to open an investigation.Partisan , Feb 16, 2018 8:23:03 AM | 13So now the same group of people claim the ability to discover that people are 'Russian Trolls' from a specific building in St. Petersburg simply based on the content of purely political posts to facebook and twitter.
By following, little bit, the US National Security operation called Cryptocurrency (ies), allegedly based in South Korea and Japan I noticed numbers of hacking of the companies' web sites that are in this, let-call-it-business.Partisan , Feb 16, 2018 9:06:43 AM | 14The most famous hacking was one of Mt.Gox (Japan based) one, where the French nationals was the business' principal. A money never was recovered, and hacker is still unknown!? I guess the place of business and the CEO meant (all US' client states) to give legitimacy to cryptocurrency and lure fools into buying the "fog". But where did "investors" money goes? Not to brilliant Russians...and how could that be? There is a lot of money in game, real money.
Is the National Security State agencies has transfered looting from the domestic soil to international one with help of the virtual reality. No trace of hackers, none!?
I use the term The US National Security State (or Deep State) and its apparatus as synonymous to the Nazi Reich Main Security Office. Both of them, while differ in the methods and size, the goals and objectives are the same.integer , Feb 16, 2018 9:12:50 AM | 15Having just had a quick look into the NotPetya attack, it appears to have began on the morning of the day before Ukraine's Constitution Day, and originated from the update server of a Ukrainian tax accounting program called MeDoc. I expect this was another Ukrainian false flag; a cyber warfare version of MH17. Sharp movements in international politics indeed.Partisan , Feb 16, 2018 9:23:02 AM | 16integer | Feb 16, 2018 9:12:50 AM | 15susetta , Feb 16, 2018 9:53:35 AM | 17Meaning what? A client state was forced into this in order (to blame Russkies) to get another tranches of loan from the IMF?
Well that may mean that, under the new dictact (now the Unites States will not just use its nuclear weapons as a response if the other party used them; now the United States has declared that it will use nuclear weapons if, say, there should be a virus attack on its networks), that the United States is about to declare war on Russia and proceed to nuke it.AriusArmenian , Feb 16, 2018 11:59:07 AM | 20"We can only hope that these new accusations will have less severe consequences."Petri Krohn , Feb 16, 2018 12:01:35 PM | 21The russophobic fake news push is not letting up and now the Trump administration has jumped on board. And on top of targeting Iran has also ramped up targeting China.
This is how the last Cold War ramped up. The public was softened up by the media to fear the USSR. It's a symptom of a disease in its psyche spreading throughout the West.
We see through this nonsense but I fear we underestimate the danger. This Cold War v2 is already much hotter then v1. The West is approaching the throat of the East (Russia, China, Iran, and others), and unfortunately for the world the West feels (it has limited capability to think) it must prevail over the East or faces extinction. And what does that suggest might happen?
CrowdStrike said Russians known as Fancy Bear hacked the DNC. U.S. Department of Homeland Security identified one of the "Russian" malware tools used and named it "Grizzly Steppe" or "PAS tool PHP web kit". Later it was also found to attack U.S. power utilities.james , Feb 16, 2018 12:04:41 PM | 22I tracked down the creator of the malware and found out that he was a 23-year old Ukrainian university student at the Poltava National Technical University.
Did a Ukrainian University Student Create Grizzly Steppe?3) The profexer site presents a SSL certificate that identifies it as pro-os.ru and gives an email address...
Almost a year later the New York Times reported the same story, but did not name the Ukrainian hacker.
In Ukraine, a Malware Expert Who Could Blow the Whistle on Russian HackingBut while Profexer's online persona vanished, a flesh-and-blood person has emerged: a fearful man who the Ukrainian police said turned himself in early this year, and has now become a witness for the F.B.I.
Mr. Gerashchenko described the author only in broad strokes, to protect his safety, as a young man from a provincial Ukrainian city. He confirmed that the author turned himself in to the police and was cooperating as a witness in the D.N.C. investigation. "He was a freelancer and now he is a valuable witness," Mr. Gerashchenko said.
"Fancy Bear" is not the Russian military intelligence agency GRU or any other Russian government agency. It is simply a collection of hacking tools available online on Runet , the Russian language part of the Internet and the Russian language darknet.
thanks b.. more of the same bullshit.. "The U.S. is simply asserting this while presenting nothing to back it up."Shakesvshav , Feb 16, 2018 12:13:40 PM | 24from b's post - "In 2009 Russia offered an international treaty to prohibit cyber attacks. It was the U.S. under Obama which rejected it as "unnecessary" while it was expanding its own attack capabilities."
this from the link in the above quote..
"The United States argues that a treaty is unnecessary. It instead advocates improved cooperation among international law-enforcement groups. If these groups cooperate to make cyberspace more secure against criminal intrusions, their work will also make cyberspace more secure against military campaigns, American officials say."
5 eyes is doing such a great job of being like some stupid chorus line in a bad movie... all of them are beholden to the usa and the usa, as noted above - doesn't need any proof... what does that say about the usa?
willful blindness...
A small cause for celebration here in the UK: https://www.hackread.com/british-hacker-lauri-love-will-not-be-extradited-to-usa/james , Feb 16, 2018 12:18:58 PM | 25@24 shakesvshav - it's a good thing they weren't caught up in some allegation based in sweden which the swedes wanted to drop, but the uk/usa discouraged them from doing... i am thinking of julian assange here - stuck in the eqaudor embassy in the uk.. craig murray did a couple of articles on this the past few days which kind of makes one want to puke especially if one lives in the uk...J Swift , Feb 16, 2018 12:22:15 PM | 26nice to see an opportunity for celebration come your way!
@integer 15 " I expect this was another Ukrainian false flag; a cyber warfare version of MH17"Not as crazy as it sounds. Hell, the CIA and SBU literally share a building! And this code apparently does not have the hallmark elegance of Russian hackers. Why not get a good swipe at Russian businesses, while destroying enough data (evidence) in Ukraine to cover a multitude of sins (just like at least one of the ammo dump explosions is strongly suspected as having been intentionally set to cover up missing inventory which now no doubt resides in Syria). And then the icing on the cake is to get to blame Russia and try to bolster rapidly failing support for sanctions. A lot more plausible than a half-baked Russian attack.
Feb 16, 2018 | www.moonofalabama.org
xor | Feb 16, 2018 2:54:51 PM | 33
There indeed doesn't seem to be a motive to why the Russian authorities would launch a cyber attack that economically disrupts both itself, allies and other countries. Either the virus writers didn't care for a solution, hoped that a solution that never works might panic the victims even more so they make more cash transfers or enjoyed reaping money while seeing their victims suffer of something where there is no solution for. The last 2 reasons are short term because news that there is no solution for the ransomware will stop victims from making cash transfers. More convincing would be a cyber attack initiated by USA authorities that would hit already crumbling Ukraine businesses even further and create even more mistrust between Ukraine and Russia.
And the USA has indeed thoroughly developed means to falsely laying blame for cyber attacks it actually performs itself (next to it's proven credentials of falsely laying blame with chemical and terrorist attacks). On 31 March 2017:
WikiLeaks published hundreds of more files from the Vault 7 series today which, it claims, show how CIA can mask its hacking attacks to make it look like it came from other countries, including Russia, China, North Korea and Iran.
Dubbed "Marble," the part 3 of CIA files contains 676 source code files of a secret anti-forensic Marble Framework, which is basically an obfuscator or a packer used to hide the true source of CIA malware.
The CIA's Marble Framework tool includes a variety of different algorithm with foreign language text intentionally inserted into the malware source code to fool security analysts and falsely attribute attacks to the wrong nation.
...
The White House has condemned the revelations made by Wikileaks, saying that those responsible for leaking classified information from the agency should be held accountable by the law.
WikiLeaks Reveals 'Marble' Source Code that CIA Used to Frame Russia and China
There indeed doesn't seem to be a motive to why the Russian authorities would launch a cyber attack that economically disrupts both itself, allies and other countries. Either the virus writers didn't care for a solution, hoped that a solution that never works might panic the victims even more so they make more cash transfers or enjoyed reaping money while seeing their victims suffer of something where there is no solution for. The last 2 reasons are short term because news that there is no solution for the ransomware will stop victims from making cash transfers. More convincing would be a cyber attack initiated by USA authorities that would hit already crumbling Ukraine businesses even further and create even more mistrust between Ukraine and Russia.Source code shows that Marble has test examples not just in English but also in Chinese, Russian, Korean, Arabic and Farsi. This would permit a forensic attribution double game, for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion, --- but there are other possibilities, such as hiding fake error messages.And the USA has indeed thoroughly developed means to falsely laying blame for cyber attacks it actually performs itself (next to it's proven credentials of falsely laying blame with chemical and terrorist attacks). On 31 March 2017:
WikiLeaks published hundreds of more files from the Vault 7 series today which, it claims, show how CIA can mask its hacking attacks to make it look like it came from other countries, including Russia, China, North Korea and Iran.
Dubbed "Marble," the part 3 of CIA files contains 676 source code files of a secret anti-forensic Marble Framework, which is basically an obfuscator or a packer used to hide the true source of CIA malware.
The CIA's Marble Framework tool includes a variety of different algorithm with foreign language text intentionally inserted into the malware source code to fool security analysts and falsely attribute attacks to the wrong nation.
...
The White House has condemned the revelations made by Wikileaks, saying that those responsible for leaking classified information from the agency should be held accountable by the law.
WikiLeaks Reveals 'Marble' Source Code that CIA Used to Frame Russia and China div
The source code shows that Marble has test examples not just in English but also in Chinese, Russian, Korean, Arabic and Farsi. This would permit a forensic attribution double game, for example by pretending that the spoken language of the malware creator was not American English, but Chinese, but then showing attempts to conceal the use of Chinese, drawing forensic investigators even more strongly to the wrong conclusion, --- but there are other possibilities, such as hiding fake error messages.When the White House (doesn't matter who's ostensibly in charge) claims leaker's like Julian Assange should be accountable by the law, it of course means the malleable arbitrary law which none of the serpents in the White House, Langley, ... are accountable to.
failedevolution.blogspot.gr
The latest Wikileaks Vault7 release reveals details of the CIA's alleged Cherry Blossom project, a scheme that uses wireless devices to access users' internet activity.As cyber security expert John McAfee told to RT and Natasha Sweatte:
Virtually, every router that's in use in the American home are accessible to hackers, to the CIA, that they can take over the control of the router, they can monitor all of the traffic, and worse, they can download malware into any device that is connected to that router.
I personally, never connect to any Wi-Fi system, I use the LTE on my phone. That's the only way that I can be secure because every router in America has been compromised.
We've been warning about it for years, nobody pays attention until something like WikiLeaks comes up and says 'look, this is what's happening'. And it is devastating in terms of the impact on American privacy because once the router is compromised and it infects the cell phones that are attached, your laptop, your desktop computer, your tablet, then they become compromised and [someone] can watch the data, start listening to conversations, start watching through the cameras on these devices.
We are in a situation with our government where they know everything about us and we know nothing about what the government is doing. They have the right to privacy and secrecy, but the individual does not, anymore.
Jan 03, 2018 | www.truth-out.org
WannaCry and Petya both owe their effectiveness to a Microsoft Windows security vulnerability that had been found by the NSA and code named EternalBlue, which was stolen and released by a group calling themselves the Shadow Brokers. US agencies losing control of their hacking tools has been a recurring theme in 2017. First companies, hospitals, and government agencies find themselves targeted by re-purposed NSA exploits that we all rushed to patch , then Wikileaks published Vault 7 , a collection of CIA hacking tools that had been leaked to them, following it up with the publication of source code for tools in Vault 8.
...In December, Citizen Lab published a report documenting the Ethiopian government's ongoing efforts to spy on journalists and dissidents, this time with the help of software provided by Cyberbit, an Israeli company. The report also tracked Cyberbit as their salespeople demonstrated their surveillance product to governments including France, Vietnam, Kazakhstan, Rwanda, Serbia, and Nigeria. Other perennial bad actors also made a splash this year, including Vietnam, whose government was linked to Ocean Lotus, or APT 32 in a report from FireEye . The earliest known samples from this actor were found by EFF in 2014 , when they were used to target our activists and researchers.
Eva Galperin is EFF's Director of Cybersecurity. Prior to 2007, when she came to work for EFF, Eva worked in security and IT in Silicon Valley and earned degrees in Political Science and International Relations from SFSU. Her work is primarily focused on providing privacy and security for vulnerable populations around the world.
Nov 18, 2017 | msdn.microsoft.com
Before we get to this year's list of FREE eBooks, a few answers to common questions I receive during my FREE EBOOK GIVEAWAY:
- How many can you download?
- ANSWER: As many as you want! This is a FREE eBook giveaway, so please download as many as interest you.
- Wow, there are a LOT listed here. Is there a way to download all of them at once?
- ANSWER: Yes, please see the note below on how to do this.
- Can I share a link to your post to let others know about this giveaway?
- ANSWER: Yes, please do share the good news with anyone you feel could benefit from this.
- I know you said they are "Free," but what's the catch?
- ANSWER: There is no catch. They really are FREE . This consider it a, "Thank you," for being a reader of my blog and a customer or partner of Microsoft.
- Ok, so if they are free and you're encouraging us to share this with others, can I post a link to your post here on sites like Reddit, FatWallet, and other deal share sites to let them know, or is that asking too much?
- ANSWER: Please do. In fact, I would encourage you to share a link to this post on any deal site you feel their users could benefit from the FREE eBooks and resources included below. Again, I WANT to give away MILLIONS of FREE eBooks!
- Are these "time-bombed" versions of the eBooks that stop working after a certain amount of time or reads?
- ANSWER: No, these are the full resources for you to use.
Ok, ready for some FREE eBooks? Below is the collection I am posting this year (which includes a ton of new eBooks & resources, as well as some of the favorites from previous years):
... ... ...
PowerShell Microsoft Dynamics GP 2015 R2 PowerShell Users Guide PowerShell PowerShell Integrated Scripting Environment 3.0 PowerShell Simplify Group Policy administration with Windows PowerShell PowerShell Windows PowerShell 3.0 Examples PowerShell Windows PowerShell 3.0 Language Quick Reference PowerShell WINDOWS POWERSHELL 4.0 LANGUAGE QUICK REFERENCE PowerShell Windows PowerShell 4.0 Language Reference Examples PowerShell Windows PowerShell Command Builder User's Guide PowerShell Windows PowerShell Desired State Configuration Quick Reference PowerShell WINDOWS POWERSHELL INTEGRATED SCRIPTING ENVIRONMENT 4.0 PowerShell Windows PowerShell Web Access PowerShell WMI in PowerShell 3.0 PowerShell WMI in Windows PowerShell 4.0