NSA unmasked more U.S. entities caught in foreign cyber-espionage efforts last year

The National Security Agency named the identities of Americans and U.S entities swept up in its foreign surveillance program approximately 75 percent more often last year than the year before, according to a new NSA transparency report. In reports to other federal agencies, the NSA provided the identities of 16,721 individuals or entities to agencies upon request last year, whereas in 2017 it unmasked 9,529. The year-over-year uptick comes as part of an effort to identify the victims of cyberattacks stemming from foreign intelligence agencies, said Alex Joel, chief of the Office of the Director of National Intelligence’s civil liberties, privacy, and transparency office, according to The Wall Street Journal. Although Director of National Intelligence Dan Coats has publicly warned Congress about an increase in malicious cyber activity from countries like China and Russia, Joel told CyberScoop it remains unclear if the spike in unmasking is directly related to a jump in foreign espionage. “I […]

The post NSA unmasked more U.S. entities caught in foreign cyber-espionage efforts last year appeared first on CyberScoop.

Continue reading NSA unmasked more U.S. entities caught in foreign cyber-espionage efforts last year

U.S. Cyber Command chief calls for debate around hacking unit’s authorities

Lawmakers and Pentagon leadership are considering plans that could one day provide U.S. Cyber Command with additional authorities to more easily operate outside declared war zones, two senior U.S. officials acknowledged Wednesday during an open congressional hearing. The testimony confirms aspects of a story CyberScoop published Wednesday about a push inside the government to give more authority to the military’s top hacking unit. That story described concerns shared in the intelligence community about the potential impact of a spike in cyber warfare operations. Such a shift in policy may allow Cyber Command to offer more protection to private companies, including those that own and operate what the U.S. government considers “critical infrastructure.” When it comes to offensive measures, the shift could also open the door for soldiers to hack a much wider array of targets; beyond the Middle East, where the military is already engaged in firefights. Under existing authorities, U.S. […]

The post U.S. Cyber Command chief calls for debate around hacking unit’s authorities appeared first on Cyberscoop.

Continue reading U.S. Cyber Command chief calls for debate around hacking unit’s authorities

U.S. allies refuse to say whether they will support Washington’s war on Kaspersky

U.S. allies do not appear to be following D.C.’s lead as the federal government continuously distances itself from Kaspersky Lab, a Russian cybersecurity company. Based on public statements and actions, in addition to interviews conducted by CyberScoop, multiple foreign governments seem to be paying little heed to the U.S. government’s suspicions concerning the Moscow-based anti-virus maker. Kaspersky has been repeatedly accused of enabling Russian hackers to spy on U.S. authorities through its software. Hackers reportedly stole sensitive National Security Agency tools from a private computer by leveraging their access to Kaspersky’s platform. The company denies the existence of an improper relationship with the Russian government. The U.S. Department of Homeland Security ordered on Sept. 13 that all federal agencies begin removing Kaspersky software from their computers within 90 days. Of nine U.S. allies CyberScoop contacted with repeated requests for comment, four responded and only one directly answered whether its government agencies have any Kaspersky products installed. CyberScoop […]

The post U.S. allies refuse to say whether they will support Washington’s war on Kaspersky appeared first on Cyberscoop.

Continue reading U.S. allies refuse to say whether they will support Washington’s war on Kaspersky

Here’s How CIA Spies On Its Intelligence Liaison Partners Around the World

WikiLeaks has just published another Vault 7 leak, revealing how the CIA spies on their intelligence partners around the world, including FBI, DHS and the NSA, to covertly collect data from their systems.

The CIA offers a biometric collection system—with predefined hardware, operating system, and software—to its intelligence liaison partners around the world that helps them voluntary share

Continue reading Here’s How CIA Spies On Its Intelligence Liaison Partners Around the World

Why reforming the Vulnerability Equities Process would be a disaster

When the authors of WannaCry turbo-charged their ransomware with NSA exploits leaked by the Shadow Brokers, people thought it was the Vulnerability Equities Process’ worst-case scenario. It’s really not. The VEP is the policy process the U.S. government undertakes when one of its agencies finds a new software vulnerability. It’s how the government decides whether to tell the manufacturer about the bug, so they can patch it and keep all their customers safe; or to keep it secret and stealthily employ it to spy on foreign adversaries who use that software. In the wake of Shadow Brokers dumping several sets of highly advanced NSA hacking tools online — many using previously unknown vulnerabilities — there have been rising demands for reform of the VEP. Lawmakers have got in on the act, pledging to legislate the process with the Protecting Our Ability to Counter Hacking, or PATCH Act of 2017. But […]

The post Why reforming the Vulnerability Equities Process would be a disaster appeared first on Cyberscoop.

Continue reading Why reforming the Vulnerability Equities Process would be a disaster

Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets

The leaked NSA documents and tools published in recent months by the mysterious Shadow Brokers group have provided rare insight into the clandestine digital espionage operations pursued by the spy agency over the past few years, including information on operations aimed at Iran and Russia. Last Friday the rogue group released a new package of NSA files, this time detailing numerous tools designed to break into older versions of Microsoft Windows and a campaign to compromise banking networks in the Middle East. Additional targets were also mentioned one week prior in a separate archive that was largely ignored by most media outlets. Yet the document cache published April 8 provides evidence that the NSA had once launched a series of successful computer-based intrusions against multiple high-profile foreign targets, including the Office of the President of Iran and the Russian Federal Nuclear Center, said two former intelligence officials who spoke to CyberScoop on the condition of […]

The post Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets appeared first on Cyberscoop.

Continue reading Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets