Pentagon bristles at anti-American rhetoric in foreign coronavirus reports

U.S. military officials are criticizing foreign governments for spreading disinformation related to the coronavirus pandemic. In the latest example of the Pentagon trying to mitigate foreign propaganda, U.S. officials admonished the governments of Russia, China and Iran for leveraging the international COVID-19 outbreak to summon anti-American sentiment. U.S. officials, in a statement Monday on a government website, accused state-funded media agencies, like Russia’s Sputnik News, of creating mistrust in credible information in order to create confusion. “These are the messages that are endangering global health because they’re undermining the efforts of governments, of health agencies and of organizations that are in charge of disseminating accurate information about the virus to the public,” said Laura Cooper, deputy assistant secretary of Defense for Russia, Ukraine and Eurasia in a piece published by DOD News, a U.S. government-funded media agency. It’s the latest example of U.S. officials responding to foreign propaganda since the State Department began tracking […]

The post Pentagon bristles at anti-American rhetoric in foreign coronavirus reports appeared first on CyberScoop.

Continue reading Pentagon bristles at anti-American rhetoric in foreign coronavirus reports

In rare move, State Department calls out Russia for attacks on Georgia last year

In a rare public announcement, the State Department is formally blaming Russian intelligence for a cyber incident that disrupted thousands of websites in Georgia last year. The incident, carried out by the Russian General Staff Main Intelligence Directorate (GRU) last October, according to Secretary of State Mike Pompeo, disrupted and defaced thousands of Georgian government websites and the broadcast of two television stations. “This action contradicts Russia’s attempts to claim it is a responsible actor in cyberspace and demonstrates a continuing pattern of reckless Russian GRU cyber operations against a number of countries,” Pompeo said in a statement Thursday. “These operations aim to sow division, create insecurity, and undermine democratic institutions.” Thursday’s announcement was the first time the U.S. government connected the GRU to the hacking group known as Sandworm. The U.S. government has previously said Sandworm was responsible for the NotPetya worm and Olympic Destroyer attacks. The rare reprimand […]

The post In rare move, State Department calls out Russia for attacks on Georgia last year appeared first on CyberScoop.

Continue reading In rare move, State Department calls out Russia for attacks on Georgia last year

Joshua Schulte’s attorneys are trying to call Mike Pompeo in the Vault 7 trial

Defense attorneys representing the former CIA developer accused of carrying out the largest leak in agency history are trying to call U.S. Secretary of State Mike Pompeo as a witness. Joshua Schulte, 31, is on trial in the U.S. Southern District of New York for allegedly abusing his access in 2016 as a CIA employee to steal the agency’s hacking tools and eventually like them to WikiLeaks. While the prosecution has argued that Schulte endangered the security of the U.S. by stealing the so-called Vault 7 files, the defense has argued that so many CIA employees had access to the classified documents that it would be impossible for investigators to know who was behind the leak. The defense is argues that Pompeo, who was CIA director when WikiLeaks began posting the stolen material, “took an active role in the investigation and appears to have first-hand, non-hearsay information that is relevant […]

The post Joshua Schulte’s attorneys are trying to call Mike Pompeo in the Vault 7 trial appeared first on CyberScoop.

Continue reading Joshua Schulte’s attorneys are trying to call Mike Pompeo in the Vault 7 trial

Sen. Menendez questions Twitter about former employees spying for Saudi Arabia

Sen. Bob Menendez has a lot of questions for Twitter and the Trump Administration after the Justice Department charged two former Twitter employees with spying on behalf of Saudi Arabia. Menendez, a New Jersey Democrat who serves as ranking member of the Senate Foreign Relations Committee, has written two letters, one to State Department officials and another to Twitter CEO Jack Dorsey, asking for details on how Saudi Arabia was able to exploit an American company’s internal systems for its own goals. He also wants to know what Twitter, and the Trump Administration, are doing about it. “As we know from the brutal murder of Jamal Khashoggi, Saudi officials carefully surveil social media for any critical voices,” Menendez wrote, referring to The Washington Post columnist who was an espionage target before he was murdered in the Saudi consulate in Istanbul last year. “However, these public charges reveal the extent to which Saudi Arabia is exploiting American companies […]

The post Sen. Menendez questions Twitter about former employees spying for Saudi Arabia appeared first on CyberScoop.

Continue reading Sen. Menendez questions Twitter about former employees spying for Saudi Arabia

Cyber Command’s biggest VirusTotal upload looks to expose North Korean-linked malware

Cyber Command’s largest-ever upload to VirusTotal exposes malware linked with North Korean government hackers, according to security researchers. #CNMF has posted multiple new malware samples: https://t.co/fSgk1xpG8t — USCYBERCOM Malware Alert (@CNMF_VirusAlert) September 8, 2019 Several of the malware samples have been tied to Lazarus Group, a group the U.S. government has linked with the North Korean government. Specifically, the samples look to be what’s known as “HOPLIGHT,” a trojan that has been used to gather information on victims’ operating systems and uses a public SSL certificate for secure communications with attackers. Cyber Command uploaded 11 malware samples in all. FireEye Managing Principal Threat Analyst Andrew Thompson said the upload signals to North Korea‘s government that it can’t remain anonymous in cyberspace. “Will this deter intelligence activities? Of course not. That’s foolish. What it does do is articulate [North Koreans] aren’t operating free from attribution, which limits the range of activities they should see as […]

The post Cyber Command’s biggest VirusTotal upload looks to expose North Korean-linked malware appeared first on CyberScoop.

Continue reading Cyber Command’s biggest VirusTotal upload looks to expose North Korean-linked malware

It was ‘inevitable’ that bombs would fall in response to a cyberattack

Israel Defense Forces announced Sunday it had launched airstrikes on a building allegedly housing a number of Hamas soldiers that were preparing to launch a cyberattack against Israel. The IDF, which launched the airstrike jointly with the Israel Security Authority, did not detail the alleged cyberattack and other offensive capabilities Hamas was developing but it said it had neutralized the attack before launching the airstrikes. The incident marks the first time a government has publicly announced it has immediately responded to a cyberattack by launching a “kinetic attack,” a military term that describes the use of lethal force. Although this marks a first in cyberwarfare, Paul Rosenzweig, a former deputy assistant secretary for policy at the U.S. Department of Homeland Security, tells CyberScoop it’s not a surprising outcome. “We mistakenly tend to think that the cyber domain exists apart from the physical world, but it doesn’t,” Rosenzweig, a senior fellow at […]

The post It was ‘inevitable’ that bombs would fall in response to a cyberattack appeared first on CyberScoop.

Continue reading It was ‘inevitable’ that bombs would fall in response to a cyberattack

NSA’s Russian cyberthreat task force is now permanent

The task force the National Security Agency and U.S. Cyber Command created last year to thwart Russian influence and cyberattacks on the U.S. is now permanent, spokespeople from both agencies confirmed to CyberScoop. The “Russia Small Group” — whose existence NSA Director Paul Nakasone announced in July of last year, absent guidance from the White House on how to handle Russian cyberthreats — settles in as the White House, Congress and the Pentagon have taken steps to clarify how and when the military should conduct offensive operations in cyberspace. The NSA would not comment on the number of people on the task force, where it is based, or when the operation became permanent. One intelligence official told CyberScoop the group’s new permanent designation, under routine operations, likely marks a surge of incoming resources, just as in any military surge. “We intend to build on this foundation as we prepare with our interagency partners for a broader challenge in the upcoming […]

The post NSA’s Russian cyberthreat task force is now permanent appeared first on CyberScoop.

Continue reading NSA’s Russian cyberthreat task force is now permanent

Mueller report confirms Trump lobbied top intel officials to refute Russia stories

President Donald Trump pushed top intelligence officials to refute information tied to the investigations into links between his 2016 presidential campaign and Russia, according to information publicly released Thursday in Special Counsel Robert Mueller’s report. According to the report, Trump phoned then-NSA Director Adm. Mike Rogers on March 26, 2017 to complain the investigation was “messing up” his ability to get things done with Russia, as far as Rogers recalls. The president also asked Rogers if there was anything he could do to refute news stories linking him to Russia. Richard Ledgett, former NSA deputy director who was reportedly present for the exchange, drafted a memo about the substance of the call. He and Rogers both signed it and locked it in a safe. Ledgett “said it was the most unusual thing he had experienced in 40 years of government service,” the report states. By the time the phone call […]

The post Mueller report confirms Trump lobbied top intel officials to refute Russia stories appeared first on CyberScoop.

Continue reading Mueller report confirms Trump lobbied top intel officials to refute Russia stories

State Department scores an F on 2FA security

Senators have discovered that the State Department is breaking the law by not using multi-factor authentication in its emails. Continue reading State Department scores an F on 2FA security

Senators want answers on State Department’s glaring cybersecurity gaps

The State Department must do more to shore up its cybersecurity posture, according to a bipartisan group of senators. The department is woefully behind on hitting various federal cybersecurity benchmarks, and it is weak on basic measures to protect against phishing, hacks and other cyberattacks, wrote Ron Wyden, D-Ore., Cory Gardner, R-Colo., Ed Markey, D-Mass., Rand Paul, R-Ky., and Jeanne Shaheen, D-N.H., in a letter to Secretary Mike Pompeo. The letter cites two recent reports: The department’s inspector general found last year that 33 percent of diplomatic missions failed to conduct even the most basic cyberthreat management practices, like regular reviews and audits. Also, the General Services Administration found that the department has only instituted enhanced access controls on 11 percent of agency devices. The Federal Cybersecurity Enhancement Act requires agencies to enable multi-factor authentication (MFA) for elevated privileged accounts. “We urge you to improve compliance by enabling more secure authentication mechanisms across […]

The post Senators want answers on State Department’s glaring cybersecurity gaps appeared first on Cyberscoop.

Continue reading Senators want answers on State Department’s glaring cybersecurity gaps