Twitter scrubs nearly 5,000 accounts tied to state-backed information operations

Twitter said Thursday it has removed thousands of accounts associated with six state-backed disinformation campaigns from Iran, Russia, Venezuela, and Spain. The 4,946 accounts taken off the social media site engaged in malicious activity ranging from the amplification of political propaganda and the impersonation of American politicians, among other terms of service violations, the company said. Twitter has “reliably” linked the accounts with state-affiliated organizations, Yoel Roth, chief of site integrity, said in a blog post. But the takedowns also demonstrate how, even as Silicon Valley invests more resources into uncovering this kind of activity, governments still are exploiting Twitter’s influence. “We only disclose datasets associated with coordinated malicious activity that we are able to reliably associate with state-affiliated actors,” Roth wrote. The goal of sharing these campaigns is to enable researchers to further analyze disinformation so the world can better respond to it, especially as it relates to elections, he […]

The post Twitter scrubs nearly 5,000 accounts tied to state-backed information operations appeared first on CyberScoop.

Continue reading Twitter scrubs nearly 5,000 accounts tied to state-backed information operations

FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

Protecting the 2018 U.S. midterm elections from foreign meddling was a “dress rehearsal for the big show” of the 2020 presidential elections, which adversaries are expected to target, FBI Director Christopher Wray said Friday. “Our adversaries are going to keep adapting and upping their game,” Wray said in a speech at the Council on Foreign Relations, adding that multiple nation-states have learned from Russia’s influence operations in the 2016 presidential election. After the sweeping Russian intervention in 2016 – which also included probing voter databases and breaching and disseminating thousands of Democratic Party emails– federal agencies put an unprecedented amount of resources into defending the 2018 midterms. The 2018 vote passed without any “material impact or interference” on election or campaign infrastructure, Wray said Friday as he hailed “enormous strides” in election security. Now, all eyes are on 2020. If foreign intelligence agencies already have their sights on the 2020 […]

The post FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020 appeared first on CyberScoop.

Continue reading FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

DNC updates cybersecurity advice to protect candidates from hackers in 2020

As Washington turns its attention to the 2020 presidential election, the Democratic National Committee on Friday released updated security guidance it says will “dramatically reduce the risk” of hackers breaching candidates’ devices. The checklist is straightforward security advice driven by an awareness of current threats. The DNC, scarred by the Russian intervention in the 2016 presidential election, has invested in improving Democrats’ cyberdefenses in the last two years. U.S. intelligence officials warn that foreign adversaries will continue to target political organizations ahead of votes being cast in 2020. “Our adversaries are already at work, whether a candidate has announced or not,” DNC Chief Security Officer Bob Lord said in a statement. The DNC checklist advises candidates and their staffers to encrypt their laptops in case they are lost or stolen and to use a password manager to make it harder for attackers to crack credentials. The committee is encouraging everyone from […]

The post DNC updates cybersecurity advice to protect candidates from hackers in 2020 appeared first on CyberScoop.

Continue reading DNC updates cybersecurity advice to protect candidates from hackers in 2020

Democrats ask Trump administration to publish 2018 election security report

Democratic lawmakers are calling on the Trump administration to release a public report on efforts to secure the 2018 midterm elections so the country can learn what worked and what didn’t. “It’s important for the public to have confidence in our election systems,” Rep. Jim Langevin, D-R.I., told CyberScoop Wednesday. “In order to have confidence, I think there has to be transparency.” The departments of Homeland Security and Justice on Feb. 4 sent a classified report to President Donald Trump assessing foreign attempts to interfere in the 2018 midterms. Officials found no evidence that foreign operatives had a “material impact on the integrity or security” of election or campaign infrastructure used in the midterms, according to a statement summarizing the report. That terse statement is insufficient for lawmakers like Langevin. In the interest of transparency and making improvements, they say, the administration should publish an assessment of security in the […]

The post Democrats ask Trump administration to publish 2018 election security report appeared first on CyberScoop.

Continue reading Democrats ask Trump administration to publish 2018 election security report

Russian disinformation ops were bigger than we thought

Through a flurry of social media posts ahead of the 2016 U.S. election, Russian trolls sought to deter African-Americans from voting, according to a report prepared for the Senate Intelligence Committee. The Internet Research Agency, a social-media propaganda machine based in St. Petersburg, Russia, encouraged African-American voters to boycott the 2016 election or follow incorrect voting procedures, according to the report by researchers from the University of Oxford and social-media analysis company Graphika. The broader Russian propaganda operation, which continues to this day, has also leaned more heavily on Instagram to sow discord that was previously understood, according to a second report prepared for the committee by private researchers from New Knowledge, Columbia University, and Canfield Research LLC. The reports, released Monday by the committee, represent the most comprehensive independent analyses of the Russian disinformation efforts. They show how, through hundreds of millions of interactions on Instagram, Facebook and Twitter, the IRA looked for every opportunity […]

The post Russian disinformation ops were bigger than we thought appeared first on CyberScoop.

Continue reading Russian disinformation ops were bigger than we thought

Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine

Russian interference in the 2016 U.S. election laid bare the vulnerabilities in American society and institutions to hacking and information operations. Two years later, policymakers are still searching for a comprehensive strategy for dealing with those vulnerabilities. In a speech Friday, Sen. Mark Warner of Virginia, the top Democrat on the Senate Intelligence Committee, proposed a “whole-of-society” cyber doctrine rather than one that treats the cybersecurity challenges in government and private sector separately. “It’s not enough to simply improve the security of our infrastructure, computer systems, and data,” Warner said at the Center for New American Security in Washington, D.C. “We must also deal with adversaries who are using American technologies to exploit our freedom, our openness, and basically attack our most important asset — our democracy.” Warner called on the U.S. to redouble its pursuit of global cyber norms; social-media companies to do more to combat disinformation; the Pentagon […]

The post Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine appeared first on Cyberscoop.

Continue reading Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine

Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February

The U.S. trial of the Russian hacker accused of stealing data from LinkedIn and Dropbox has been postponed until the defendant undergoes a court-mandated psychiatric evaluation. Yevgeniy Nikulin is scheduled to be transferred from the San Francisco Bay area this week to a psychiatric facility, where a doctor will determine whether he is fit to stand trial, according to Nikulin’s New York-based attorney Arkady Bukh. The delay complicates a high-profile federal case that is one of several involving extradited hackers tied to well-known large data breaches. Nikulin was arrested in October 2016 on charges related to hacking into LinkedIn and Dropbox in 2012, when he allegedly accessed a database containing some 117 million account passwords. The trial was originally scheduled to begin on Jan. 28, 2019. A court hearing to determine Nikulin’s competency now is scheduled for Feb. 12. Judge William Alsup of the U.S. Northern District of California in […]

The post Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February appeared first on Cyberscoop.

Continue reading Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February

Why we’re still not ready for ‘like-war’

American social media companies simply weren’t prepared for what hit them in 2016: a barrage of accounts spewing disinformation in an unrelenting influence operation against the U.S. presidential election. It was a subversion of Silicon Valley’s altruistic intent, a turning of America’s digital openness against itself. It was, as Peter Singer and Emerson Brooking explain in their eponymously titled book, “like-war.” “If cyberwar is the hacking of the networks, ‘like-war’ is the hacking of the people on the networks by driving ideas viral through likes and lies,” Singer said in an interview. While the Russian campaign to interfere in U.S. democracy involved plenty of hacking, “it was the ‘like-war’ side, the influence operation side, that gave it its impact,” he added. Tech companies may have been ready to defend their networks from hacking, but they were blindsided by the disinformation offensive, according to Singer, a senior fellow at New America, a […]

The post Why we’re still not ready for ‘like-war’ appeared first on Cyberscoop.

Continue reading Why we’re still not ready for ‘like-war’

Nielsen: DHS to quicken bad actor alerts in run-up to Election Day

The Department of Homeland Security will be much faster to alert state officials if their computer networks are being probed by hackers this election season than the department was in 2016, DHS Secretary Kirstjen Nielsen said Tuesday. It took roughly a year for DHS to notify officials in 21 states that their IT systems had been scanned by Russian hackers during the 2016 presidential campaign. But a combination of network sensors, incident response teams, and closer relationships with state and local officials means DHS can react much more quickly to threats during the 2018 midterms, according to Nielsen. “Now we know who to call,” she said at a conference hosted by The Washington Post, referring to state and local officials. “Now we have everybody on speed dial.” This year, the department will have a “situational awareness room” ready to monitor developments at DHS’s National Cybersecurity and Communications Integration Center, Nielsen […]

The post Nielsen: DHS to quicken bad actor alerts in run-up to Election Day appeared first on Cyberscoop.

Continue reading Nielsen: DHS to quicken bad actor alerts in run-up to Election Day