Pentagon again deploying cyber personnel abroad to gather intel for 2020 elections

The Pentagon once again is sending cyber personnel overseas to gather intelligence to help protect the 2020 presidential elections against foreign interference, the U.S. Embassy in Montenegro announced this week. U.S. European Command and U.S. Cyber Command are deploying an undisclosed number of staffers to Montenegro in order to gain insights into cyber threats from adversaries before both the U.S. and Montenegrin elections next year. It’s the second time in as many years the Department of Defense is running going through the effort as part of a partnership that’s uniquely poised to provide insights on possible Russian election interference. Montenegro and the U.S. both have been targeted by the Russian government-linked hacking outfit APT28, or Fancy Bear. If Cyber Command uncovers similar activity again in Montenegro, those insights could inform decisions on how to safeguard the U.S. “Montenegro is among the first in Europe to face unconventional attacks on its democracy and freedom […]

The post Pentagon again deploying cyber personnel abroad to gather intel for 2020 elections appeared first on CyberScoop.

Continue reading Pentagon again deploying cyber personnel abroad to gather intel for 2020 elections

Cozy Bear kept moving after 2016 election, ESET says

One of the Kremlin-linked hacking groups that breached the Democratic National Committee in 2016 has remained active in the years that followed, even if it’s been less visible. Cozy Bear, also known as APT29 and the Dukes, began using different malicious software and new hacking techniques after 2016, according to findings published Thursday by the Slovakian security firm ESET. There wasn’t much public evidence of the group’s activity, but researchers say it did not go quiet after interfering in the U.S. presidential election. The hackers targeted U.S. think tanks in 2017, defense contractors in 2018 and three European countries’ ministries of foreign affairs. (The U.S. security firm FireEye suggested in November that Cozy Bear was showing signs of activity.) “Our new research shows that even if an espionage group disappears from public reports for many years, it may not have stopped spying,” ESET said in its report. “The Dukes were able […]

The post Cozy Bear kept moving after 2016 election, ESET says appeared first on CyberScoop.

Continue reading Cozy Bear kept moving after 2016 election, ESET says

DNC targeted by Russian hackers beyond 2018 midterms, it claims

The Democratic National Committee has filed a civil complaint accusing Russia of trying to hack its computers as recently as November 2018. Continue reading DNC targeted by Russian hackers beyond 2018 midterms, it claims

Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine

Russian interference in the 2016 U.S. election laid bare the vulnerabilities in American society and institutions to hacking and information operations. Two years later, policymakers are still searching for a comprehensive strategy for dealing with those vulnerabilities. In a speech Friday, Sen. Mark Warner of Virginia, the top Democrat on the Senate Intelligence Committee, proposed a “whole-of-society” cyber doctrine rather than one that treats the cybersecurity challenges in government and private sector separately. “It’s not enough to simply improve the security of our infrastructure, computer systems, and data,” Warner said at the Center for New American Security in Washington, D.C. “We must also deal with adversaries who are using American technologies to exploit our freedom, our openness, and basically attack our most important asset — our democracy.” Warner called on the U.S. to redouble its pursuit of global cyber norms; social-media companies to do more to combat disinformation; the Pentagon […]

The post Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine appeared first on Cyberscoop.

Continue reading Sen. Warner calls for a ‘whole-of-society’ U.S. cyber doctrine

Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February

The U.S. trial of the Russian hacker accused of stealing data from LinkedIn and Dropbox has been postponed until the defendant undergoes a court-mandated psychiatric evaluation. Yevgeniy Nikulin is scheduled to be transferred from the San Francisco Bay area this week to a psychiatric facility, where a doctor will determine whether he is fit to stand trial, according to Nikulin’s New York-based attorney Arkady Bukh. The delay complicates a high-profile federal case that is one of several involving extradited hackers tied to well-known large data breaches. Nikulin was arrested in October 2016 on charges related to hacking into LinkedIn and Dropbox in 2012, when he allegedly accessed a database containing some 117 million account passwords. The trial was originally scheduled to begin on Jan. 28, 2019. A court hearing to determine Nikulin’s competency now is scheduled for Feb. 12. Judge William Alsup of the U.S. Northern District of California in […]

The post Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February appeared first on Cyberscoop.

Continue reading Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February

Gov worker visits 9k porn sites without protection, spreads infection

A now very “ex”-government employee provides a teachable moment. Continue reading Gov worker visits 9k porn sites without protection, spreads infection