The Cyberwar Thread

Drones, phones and other 2012 privacy threats

"Verizon's attempt -- unsuccessful so far -- to secure a patent for a so-called 'snooping technology,' which in this case would let television advertisers target individual viewers based on what they're doing or saying in front of their sets, capped another challenging year for privacy advocates.

"The Verizon technology, which includes a sensor/camera housed in a set-top box, would determine the activities of individual viewers -- eating, playing, cuddling, laughing, singing, fighting or gesturing -- and then trigger personal advertisements based on the activities."
 
Reminds me of the book "Feed" only they weren't phones, they were brain chips. But exactly the same.
 
Well, it just demonstrates that it's not neccessarily the government we need to only worry about - it's the corporations who want to own our information, even to the point of spying on us through our devices.
 
Well, it just demonstrates that it's not neccessarily the government we need to only worry about - it's the corporations who want to own our information, even to the point of spying on us through our devices.

Hence the book Feed ;)
 
Air Force Cyber Vision 2025

"Cyberspace is increasingly competitive and contested. Malware signatures are expected to increase from fewer than 3 million to more than 200 million by 2025. Moreover, the appearance of worms such as Stuxnet, Duqu and Flame illustrate that cyber operations have moved beyond the virtual realm to touch the physical world.

"We anticipate that future threats will arrive along multiple fronts. Increasingly sophisticated adversaries can attack with a range of methods (e.g., social engineering, malicious insider, supply chain) against an array of interdependent layers with a diversity of effects on availability, integrity and confidentiality. They can undermine critical infrastructure (e.g., energy, water, fuel), mission support services (e.g., banking, transportation, communications), and C2 and ISR systems. They can directly attack mission systems; for example, via the computing capabilities embedded in air, space and cyberspace platforms. Finally, they can launch advanced persistent threats that can remain undetected in our cyber systems for long periods of time.

"The nature of the threat will also change as globalized economic forces and competition play out, likely boosting the number of regional economic powers, increasing competition for limited resources (e.g., water, energy), and creating new anonymous actors who will be difficult to retaliate against.

"At the same time, there are limits to our responses. Fiscal constraints are driving a need for efficiency. The U.S. education system will likely produce a limited supply of domestic graduates in computer science (e.g., 3,800 Ph.D.s per year by 2025, far less than China’s 8,500). Finally, time will remain a precious resource given the speed of attacks, the evolution of threats and the sheer growth of cyberspace: By 2025, there will be an estimated 5.5 billion people online using 25 million applications, engaging in billions of interactions per day, and processing some 50 zetabytes (trillion gigabytes) of data."
 
Drones, phones and other 2012 privacy threats

"Verizon's attempt -- unsuccessful so far -- to secure a patent for a so-called 'snooping technology,' which in this case would let television advertisers target individual viewers based on what they're doing or saying in front of their sets, capped another challenging year for privacy advocates.

"The Verizon technology, which includes a sensor/camera housed in a set-top box, would determine the activities of individual viewers -- eating, playing, cuddling, laughing, singing, fighting or gesturing -- and then trigger personal advertisements based on the activities."

People want to believe a higher power has a plan for them, what they don't realise is someone else does too.
 
And could the Police wiretap into your living room (bedroom)?
 
UK 'complacent' over cyber attack threat, MPs warn

The Defence Select Committee said the threat that cyber attackers posed could "evolve at almost unimaginable speed", and called for rapid action to protect national security.

The committee also said the British military's reliance on technology could leave it fatally compromised.
 
Only You Can Prevent Digital Wildfires

...Nonetheless, it is possible to imagine two kinds of scenario in which a digital wildfire could cause havoc.

Firstly, in fast-changing situations — such as when a natural disaster is unfolding or social tensions are running high — damage could be done before a correction can come. The real-world equivalent is shouting “Fire!” in a crowded theater; even if the lack of fire quickly becomes apparent, people may already have been crushed in a scramble for the exit.

Secondly, we can imagine situations in which false information feeds into an existing world view, making it harder for corrections to penetrate. The November 2012 clashes in Gaza, in which both Israel and Hamas used Twitter extensively, show the growing importance of social media in conflict situations. It is possible to imagine an explosive situation being created as competing false rumors propagate in self-reinforcing loops among like-minded individuals.
 
sopa64-aaron-closeup-sopa-protest.jpeg


Internet prodigy, activist Aaron Swartz commits suicide

Aaron Swartz, Tech Prodigy and Internet Activist, Is Dead at 26

The inspiring heroism of Aaron Swartz

demand.logo.png

http://demandprogress.org

Genius often comes at a price.
 
US petition seeks to make DDoS 'a legal form of protesting'

An online petition to make distributed denial-of-service (DDoS) attacks a legalised form of free speech has been created on the whitehouse.gov website.

The creator of the petition believes DDoS is "not any form of hacking in any way" and is a legitimate form of protest with the advance of the Internet.
 
The "Red October" Campaign - An Advanced Cyber Espionage Network Targeting Diplomatic and Government Agencies
During the past five years, a high-level cyber-espionage campaign has successfully infiltrated computer networks at diplomatic, governmental and scientific research organizations, gathering data and intelligence from mobile devices, computer systems and network equipment.

The campaign, identified as "Rocra", short for "Red October", is currently still active with data being sent to multiple command-and-control servers, through a configuration which rivals in complexity the infrastructure of the Flame malware. Registration data used for the purchase of C&C domain names and PE timestamps from collected executables suggest that these attacks date as far back as May 2007.

The exploits appear to have been created by Chinese hackers.
The Rocra malware modules have been created by Russian-speaking operatives.

Currently, there is no evidence linking this with a nation-state sponsored attack.
Spoiler :
208194085.png
 
Air Force Space Command to Bolster Cyber Force

"The Air Force Space Command expects to be directed to add 1,000 new people, mainly civilians, to its base of about 6,000 cyber professionals for the 2014 fiscal year, the command’s chief said here yesterday.

"Speaking with reporters at a meeting of the Defense Writers Group, Air Force Gen. William L. Shelton said direction for the hires would come from the Office of the Secretary of Defense, fueled by the U.S. Cyber Command.

“The cyber domain -- I call it the Wild West because you can be anywhere and do anything and be effective,” Shelton said. “All you need is an Internet connection, the right skills and a laptop and you’re in the game.”
 
Nations prepare for cyber war

"Nation-state attackers will target critical infrastructure networks such as power grids at unprecedented scale in 2013," predicted Chiranjeev Bordoloi, CEO of security company Top Patch. "These types of attacks could grow more sophisticated, and the slippery slope could lead to the loss of human life."

The U.S. has already put would-be attackers on notice. Defense Secretary Leon Panetta said recently that the United States reserves the right to use military force against a nation that launches a cyberattack on the country.

But there may be some good news on the cybersecurity front. Hacktivist group Anonymous is starting to fade. The leaderless collective's attacks have gained less attention lately, and many proposed operations have failed. That's because companies are beefing up their defenses against Anonymous' main weapon, the denial of service attack.
 
From the Land Down Under;

Cyber security funding welcomed by industry

"Prime Minister Julia Gillard said the funds would help strengthen Australia's most sensitive networks against attacks from cyber criminals and nation states. The Cyber Security Centre will be operational by the end of 2013 and combine existing security capabilities across the Attorney-General's Department, Defence, the Australian Security Intelligence Organisation (ASIO), Australian Federal Police (AFP) and the Australian Crime Commission (ACC) in one location."
 
Anonymous threatens Justice Department over hacktivist death

(CNN) -- In anger over the recent death of an Internet activist who faced federal charges, hackers claiming to be from the group Anonymous threatened early Saturday to release sensitive information about the U.S. Department of Justice.
They claimed to have one such file on multiple servers ready for immediate release.
The hackers apparently hijacked the website of the U.S. government agency responsible for federal sentencing guidelines, where they posted a message demanding the United States reform its justice system or face incriminating leaks to select news outlets.
The lengthy, eloquently written letter was signed "Anonymous."
 
An interesting and relevant TED talk on cyberespionage.

"...will we ever even realize it?"
 
Report: Chinese military engaged in 'extensive cyber espionage campaign'

"An American cybersecurity firm has linked one of the world's most prolific groups of computer hackers to the Chinese government, saying in a new report that an extensive cyber-espionage campaign is being waged from a location near Shanghai."

Mandiant's 60 page report

"Since 2004, Mandiant has investigated computer security breaches at hundreds of organizations around the world. The majority of these security breaches are attributed to advanced threat actors referred to as the “Advanced Persistent Threat” (APT). We first published details about the APT in our January 2010 M-Trends report. As we stated in the report, our position was that “The Chinese government may authorize this activity, but there’s no way to determine the extent of its involvement.” Now, three years later, we have the evidence required to change our assessment. The details we have analyzed during hundreds of investigations convince us that the groups conducting these activities are based primarily in China and that the Chinese Government is aware of them."

How big is China's cyber threat?
 
I've been seeing that in the news recently. It brings up a lot of questions. Such as, how to stop it? What form of retaliation is justified? Are there any legal remedies short of national actions?
 
Back
Top Bottom