Where’s Assange? Tech firms are still waiting to receive CIA documents from Wikileaks

A cohort of technology firms that were named in leaked CIA documents published by WikiLeaks more than two weeks ago are still waiting to receive important information from the transparency organization concerning software vulnerabilities that were targeted by the spy agency. WikiLeaks co-founder Julian Assange said earlier this month that the controversial organization would work with affected technology companies by privately providing them with executable code and other technical details that had been purposely redacted from the document dump. The idea is that affected companies will access some of this hidden material from WikiLeaks to effectively “develop fixes.” More than 15 different technology companies are mentioned in the CIA document dump. Spokespeople for G DATA, Comodo, BitDefender, TrendMicro, Avira and Avast all said that WikiLeaks had yet to contact their companies. Avira, Comodo and BitDefender’s products are discussed in the leaked CIA documents under a section labelled “AV defeated,” which contains information […]

The post Where’s Assange? Tech firms are still waiting to receive CIA documents from Wikileaks appeared first on Cyberscoop.

Continue reading Where’s Assange? Tech firms are still waiting to receive CIA documents from Wikileaks

Are You Getting the Most From Your Network Security? Five Questions to Ask

Are you getting the most from your network security? Here are five questions to help you determine whether you need a next-generation security solution.

The post Are You Getting the Most From Your Network Security? Five Questions to Ask appeared first on Security Intelligence.

Continue reading Are You Getting the Most From Your Network Security? Five Questions to Ask

Five Steps to Protect Your Critical Data From Insider Threats

This five-step approach to securing critical data is the most effective way for organizations to protect their crown jewels from insider threats.

The post Five Steps to Protect Your Critical Data From Insider Threats appeared first on Security Intelligence.

Continue reading Five Steps to Protect Your Critical Data From Insider Threats

Leaked CIA documents show just how complicated computer warfare really is

Providing context to the CIA documents published last week by WikiLeaks has proven challenging because of the prevalence of codenames, unfamiliar acronyms and other unique jargon in the material. But with the help of a former U.S. intelligence official, CyberScoop has been able to identify an internal conversation evident in the leaked documents that shows employees of the spy agency discussing how to remotely disrupt a video player likely being used by a terrorist. An author identified only as “User #71468” in one apparent internal CIA discussion forum published by WikiLeaks describes the use of an old hacking tool to “trash somebody’s files.” The author’s post is classified “SECRET//NOFORN,” meaning secret and not for review by foreign nationals. User #71468’s comment reads: “We were trashing data. It was awesome. We were even overwriting files opened for exclusive write by using direct writes to the physical drive (XP only folks, Vista […]

The post Leaked CIA documents show just how complicated computer warfare really is appeared first on Cyberscoop.

Continue reading Leaked CIA documents show just how complicated computer warfare really is

Armies of pro-Trump Twitter bots are now promoting WikiLeaks’ CIA dump

An army of pre-programmed Twitter accounts — many of which are actively associated with online campaigns to post pro-Donald Trump content — are now actively promoting a cache of leaked CIA files published last week by WikiLeaks, according to new research. About 32,000 unique Twitter accounts — more commonly known as “bots” — tweeted more than 170,000 times using the #Vault7 hashtag on March 8, the day the leaked information was made public. The #CIAHacking hashtag was also used in another 3,800 tweets authored by 2,600 bot accounts. The network was identified by social media researcher Vlad Shevtsov, who used a software tool to analyze upwards of 44 million tweets; looking for “multiple synchronous operations” to identify “automatic control of an artificial audience.” He described his methodology in greater detail in a blog post written earlier this month. Many of the same bots creating tweets around Vault 7 can also […]

The post Armies of pro-Trump Twitter bots are now promoting WikiLeaks’ CIA dump appeared first on Cyberscoop.

Continue reading Armies of pro-Trump Twitter bots are now promoting WikiLeaks’ CIA dump

Some companies listed in CIA leak have yet to receive assistance from WikiLeaks

After publishing a trove of internal CIA documents, WikiLeaks founder Julian Assange announced last week that his organization will exclusively share the computer code for hacking tools owned by the spy agency with targeted technology firms identified in the leaked documents. As of late Monday, however, a significant number of affected companies told CyberScoop that WikiLeaks had yet to contact them. Assange’s pledge to offer assistance to these businesses, including household names like Microsoft, Google and Cisco, comes after WikiLeaks revealed that an unnamed defense contractor had provided nearly 9,000 documents from a digital library belonging to the CIA’s Engineering Development Group — an office reportedly tasked with developing computer espionage capabilities. More than 15 major technology vendors are mentioned in the leaked documents published last Tuesday. In some cases, an internal description for a private sector company’s technology also carries a discussion about how to compromise a product for […]

The post Some companies listed in CIA leak have yet to receive assistance from WikiLeaks appeared first on Cyberscoop.

Continue reading Some companies listed in CIA leak have yet to receive assistance from WikiLeaks

WikiLeaks left key details unredacted in CIA leak

Though editors working on behalf of WikiLeaks removed a vast majority of the technical details previously attached to CIA documents the group published on Tuesday, it appears that several documents revealed sensitive details to anyone who accessed the files, according to a confidential analysis obtained by CyberScoop. “The censoring appears to have been done by a highly knowledgeable team or individual, indicating deep knowledge into cyber espionage, opsec, ITSec and creating indicator of compromise,” Kaspersky Lab researchers wrote in a report released Wednesday. “Nevertheless some pieces of data allowed us to identify different artifacts … the editors made several mistakes by leaving behind several uncensored details.” Artifact is a term used among information security professionals to describe digital forensic evidence, which in some instances may be helpful to better understand how a breach occurred and who was responsible. Some of the artifacts found in the leaked CIA documents have given researchers […]

The post WikiLeaks left key details unredacted in CIA leak appeared first on Cyberscoop.

Continue reading WikiLeaks left key details unredacted in CIA leak

Enable self-healing endpoint security with Application Persistence

In this podcast recorded at RSA Conference 2017, Richard Henderson, Global Security Strategist at Absolute Software, and Todd Wakerley, SVP of Product Development at Absolute Software, talk about Application Persistence. Here’s a transcript of the podcast for your convenience. Richard Henderson: Hi! I’m Richard Henderson, Global Security Strategist at Absolute Software. Todd Wakerley: And I’m Todd Wakerley. I’m the SVP of Product Development at Absolute Software. And today we’re here to talk about Absolute Persistence … More Continue reading Enable self-healing endpoint security with Application Persistence

Intelligence community seeks answers in aftermath of Harold Martin case

The arrest and then recent indictment of Harold T. Martin III, a 20-year veteran of the intelligence community who is accused of carrying out the biggest theft of classified information in U.S. history, is causing leaders on Capitol Hill and in the Office of the Director of National Intelligence to re-examine exactly how the government defends […]

The post Intelligence community seeks answers in aftermath of Harold Martin case appeared first on Cyberscoop.

Continue reading Intelligence community seeks answers in aftermath of Harold Martin case