Tag Archive for: spying

US is ‘world’s top empire of hacking and theft of secrets’, says China on NSA spying row


China on May 31 weighed in on the Danish and European media reports alleging that the United States spied on its European allies including German Chancellor Angela Merkel between 2012 and 2014. While US-China has often indulged in a public war of words, the Chinese Foreign Ministry spokesperson on Monday labelled Washington as the “world’s top empire of hacking and theft of secrets.” On Twitter, China’s government account stated, “As facts have proven time and again, the US is the world’s top empire of hacking and theft of secrets. With targets including not only competitors but also its allies, the US is a real master of large-scale, indiscriminate tapping and theft of secrets.” It also shared an article with the same news.

China’s remarks came after a French government official on May 31 said that if proven, the claims are “extremely serious.” Secretary of State for European Affairs in France, Clement Beaune told the country’s Info radio, “It is extremely serious, we need to see if our partners in the EU, the Danes, have committed errors or faults in their cooperation with American services.” He noted that it would be very serious if Washington actually spied on EU leaders. 

“Between allies, there must be trust, a minimal cooperation, so these potential facts are serious,” said the minister while urging that the facts must first “be verified” and then “conclusions drawn in terms of cooperation.”

US Spied On Several European Allies

The United States spied on the top politicians in Europe including German Chancellor Angela Merkel from 2012 to 2014 with the assistance of Danish intelligence, as reported by Danish and European media on May 30. Danish public broadcaster Danmarks Radio (DR) said that the United States National Security Agency (NSA) had listened to Danish internet cables to spy on top politicians and even senior officials in…

Source…

NSA Opens Door to Domestic Internet Spying, Privacy Advocates Say


ANDREW HARNIK/Getty

ANDREW HARNIK/Getty

The latest king-sized, disastrous hack into U.S. government and corporate data servers is prompting the head of the National Security Agency to suggest that a surveillance giant built to look at foreign threats might need even greater powers to spy on internet usage domestically.

Doing so, privacy advocates say, jeopardizes an already weakened four-decade old compromise of national-security surveillance. NSA access to the digital trails of U.S. persons and foreigners transiting domestic communications infrastructure is supposed to require a warrant from a secret court specifying specific suspected worrisome activity. But it’s unclear how early detection of foreign-borne digital threats, particularly at scale, could operate within the same legal paradigm.

“Like clockwork,” said Sen. Ron Wyden (D-OR), a member of the intelligence committee, “advocates of expanded surveillance are trying to exploit an intelligence failure.”

Gen. Paul Nakasone, the director of the National Security Agency and its conjoined military twin Cyber Command (CYBERCOM), did not offer any such answers in recent congressional testimony about the devastating SolarWinds hack, in which malware inserted into IT software used by several U.S. government agencies resulted in data exfiltration that Microsoft’s Brad Smith has called “the largest and most sophisticated” cybertheft yet. Instead, Nakasone highlighted to legislators what he described as a dangerous blindness in cyberspace created by holding the domestic internet off-limits to him.

“We truly need to look at the ability for us to see ourselves and right now it’s difficult for us to see ourselves,” Nakasone testified on Thursday to the Senate Armed Services Committee. Adversaries like China and Russia “are operating with increased sophistication, scope [and] scale, including operations that can end “before a warrant can be issued,” he warned.

“If we have a problem where we only see our adversaries when they operate outside of their country and we don’t see them when they operate inside our country it’s very difficult for us to be able to—to, as I say, connect those dots,” Nakasone said. “That’s something…

Source…

PRC Spying, Malware and Disinformation Campaigns Push Hong Kong Dissidents to Underground Communications Channels


Following the anti-extradition protests that spanned from 2019 into 2020, the Chinese Communist Party has stepped up its digital actions against Hong Kong activists and dissidents. A new report from threat intelligence firm Intsights finds that aggressive disinformation campaigns and related measures have forced organizers to move to the digital underground, using encryption and the dark web to keep the PRC from observing and inserting itself into their communications.

Disinformation campaigns, mass surveillance drive “dark web” uptick in Hong Kong

Though the Hong Kong street protests have since dissipated, tensions have nevertheless remained high as the Chinese government has aggressively moved to control the flow of information in the region. It has also made mass arrests of protesters under charges such as “subverting state power.” The PRC has also been conducting blanket surveillance that sweeps up even those that are not politically involved, for example monitoring and censoring Zoom conferences organized by businesses and schools. The country’s national security laws require companies based in its territory to turn over any information requested by the government.

Dissidents have responded to disinformation campaigns and surveillance by moving their communications to encrypted messaging apps and dark web forums. However, the researchers warn that this opens up inexperienced navigators to a new realm of criminal threats; some paid services have sprung up to safely guide activists and dissidents to the clandestine meeting places and resources that they are seeking.

The dark web is best known for the sale of illicit goods, everything from credit card skimming equipment to illegal drugs. This is the world that novices must learn to navigate, generally without assistance (unless they pay for it). And when they do find homes for political discussion, they are not necessarily ideologically friendly. The report finds that the most popular Chinese-language discussion forums on the dark web actually tend to be pro-PRC. And the dark web is not free from the eyes of the government; posts from users indicate that Chinese espionage agents monitor at…

Source…

Cyber Security Today – More ransomware gangs now using DDoS attacks, more data thefts and an ADT technician admits spying on women


More ransomware gangs now using DDoS attacks, more data thefts and an ADT technician admits spying on women

Welcome to Cyber Security Today. It’s Monday January 25th. I’m Howard Solomon, contributing reporter on cybersecurity for ITWorldCanada.com. To hear the podcast click on the arrow below:

There’s a new ransomware tactic going around: Launching distributed denial of service (DDoS) attacks against websites, then demanding organizations pay up to get decryption keys for scrambled data or the attack will continue. Denial of service attacks are like someone knocking on a door for hours. The door is a website. Too many knocks and the website crashes, and the organization has trouble doing business. Last fall the Bleeping Computer news service said two ransomware gangs started using this strategy. Now, it says, a third gang is doing it.

Organizations used to ignore ransomware attacks by restoring data from backups. Then gangs began stealing data in addition to encrypting it, as extra leverage: Pay for decryption keys to unscramble the data or you’ll be embarrassed by the release of the stolen data. The distributed denial of service attack is a variation of this threat.

Organizations should consider adding denial of service defences to their cybersecurity strategies. Typically these services blunt denial of service attacks by spreading the huge wave of knocks across the Internet.

Separately a security firm called Radware warned last week that other gangs continue to launch denial of service extortion attacks against websites and demand bitcoin to stop. These gangs don’t use ransomware. Their weapon is the denial of service attack alone.

Where do denial of service attacks come from? They come from huge numbers of internet-connected devices like computers that are unknowingly infected and chained together into a botnet that a crook can weaponize. Then the power of thousands or tens of thousands of devices are fired at a web site. Those devices usually get infected because they haven’t got the latest security updates installed, or they haven’t been configured right. Last week a security vendor called Netscout warned that Windows computers that haven’t properly secured their…

Source…