U.S. officials say they’ve cracked Pensacola shooter’s iPhones, blast Apple

Federal law enforcement officials said Monday they had unlocked the iPhones of the perpetrator of a December terrorist attack at a U.S. Naval base — and sharply criticizing Apple for not granting them access to those encrypted communications. FBI technicians cracked the phones of a Saudi aviation student who killed three U.S. sailors at the Naval Air Station Pensacola, uncovering evidence linking him to an Al Qaeda affiliate, Attorney General William Barr said. Barr and FBI Director Christopher Wray urged Silicon Valley companies to write software that allows investigators to access encrypted communications with a warrant, a move that technology firms and security experts have criticized for years. Authorities took their usual claims a step further, though, by criticizing Apple for what they described as effectively standing in the way of their investigation. “We effectively received no help from Apple,” Wray asserted at the press conference. He did not detail the […]

The post U.S. officials say they’ve cracked Pensacola shooter’s iPhones, blast Apple appeared first on CyberScoop.

Continue reading U.S. officials say they’ve cracked Pensacola shooter’s iPhones, blast Apple

Privacy groups are still trying to get documents unsealed in Facebook encryption case

Civil liberties groups on Tuesday asked an appeals court to unseal a federal judge’s ruling that rejected a U.S. government effort to force Facebook to decrypt voice calls. The American Civil Liberties Union and the Electronic Frontier Foundation argue that the public has a right to know about how U.S. prosecutors tried to force Facebook to decrypt the calls in a 2018 investigation of the MS-13 gang, and why a judge rejected the prosecutors’ effort. The Department of Justice is urging the court to keep the ruling sealed, arguing that making it public could compromise ongoing criminal investigations. It is the latest front in a broader standoff between privacy advocates and law enforcement over access to encrypted communications. Law enforcement officials have for years lamented that strong encryption has hampered investigations into terrorists and criminals. But many technologists say any software especially designed for law enforcement access risks weakening security […]

The post Privacy groups are still trying to get documents unsealed in Facebook encryption case appeared first on CyberScoop.

Continue reading Privacy groups are still trying to get documents unsealed in Facebook encryption case

Senior FBI cyber official Amy Hess to take security position at City of Louisville

Amy Hess has spent nearly three decades at the FBI, rising to become the highest-ranking woman in the bureau and head of the Criminal, Cyber, Response, and Services Branch. Now, she’s heading to Louisville, Kentucky, where, starting in February, she will be chief of public services, overseeing things like emergency services and public works. Mayor Greg Fischer announced Hess’s appointment last month in a statement picked up by local media but little noticed inside the Beltway. It is a homecoming of sorts for Hess, who previously served as special agent in charge in the FBI’s Louisville field office. It was not immediately clear who would replace Hess as head of the Criminal, Cyber, Response, and Services Branch. CyberScoop has requested comment from the FBI. As a senior FBI cybersecurity official, Hess has spoken out about hacking threats from the Chinese and Russian governments, but also about how the FBI is working […]

The post Senior FBI cyber official Amy Hess to take security position at City of Louisville appeared first on CyberScoop.

Continue reading Senior FBI cyber official Amy Hess to take security position at City of Louisville

Senator asks Department of Justice if it can keep a lid on its software exploits

In recent years, Department of Justice agencies have quietly acquired and deployed hacking tools in support of their law enforcement mission. A handful of high-profile cases have brought greater scrutiny to those efforts, most notably in 2016 when the FBI used a contractor to crack the San Bernardino shooter’s iPhone. Now, a senator is asking Attorney General William Barr for a more thorough accounting of what law enforcement agencies are doing to protect these software exploits from foreign intelligence agencies and other adversaries. “Just as the American people expect the government to protect its nuclear, chemical, and biological weapons, so too do Americans expect that the government will protect its cyber arsenal from theft by hackers and foreign spies,” Sen. Ron Wyden, D-Ore., wrote to Barr in a letter dated June 5. In particular, the department has invested heavily in tools to break encrypted communications, as top law enforcement officials have lamented the […]

The post Senator asks Department of Justice if it can keep a lid on its software exploits appeared first on CyberScoop.

Continue reading Senator asks Department of Justice if it can keep a lid on its software exploits

Apple confirms it’s closing security loophole that police were using to crack iPhones

Yes, Apple is toughening up the security of iPhones with iOS 12. Yes, the steps Apple is taking will make it harder for law enforcement agencies to thwart iPhone security. But no, that’s not the reason Apple is doing it.
Read more in my article on the … Continue reading Apple confirms it’s closing security loophole that police were using to crack iPhones

Government would be barred from mandating crypto backdoors under House bill

A bipartisan group of House lawmakers on Thursday reintroduced legislation that would bar the government from mandating “backdoors” — configurations that enable surveillance — in commercial software and hardware products. The move is the latest salvo in a long-running legislative fight over law enforcement access to encrypted communications, and it comes after a Senate committee recently sought input from big technology firms on regulating encryption. Law enforcement officials say encryption has hampered investigations by preventing access to suspects’ communications, while cryptographers warn that weakening encryption could greatly undercut digital security for everyday people. “It is troubling that law enforcement agencies appear to be more interested in compelling U.S. companies to weaken their product security than using already available technological solutions to gain access to encrypted devices and services,” Rep. Zoe Lofgren, D-Calif., one of the bill’s sponsors, said in a statement. She introduced the bill in 2014 and has repeatedly sounded the alarm […]

The post Government would be barred from mandating crypto backdoors under House bill appeared first on Cyberscoop.

Continue reading Government would be barred from mandating crypto backdoors under House bill

FBI has unit solely devoted to its ‘going dark’ problem

The FBI has formed a unit inside its Operational Technology Division (OTD) to specifically address law enforcement’s efforts to bypass encryption on various devices, a problem it refers to as “going dark.” The unit comes as a result of a Justice Department’s Inspector General report that finds poor communication within the FBI during its prolonged encryption battle with Apple in 2016. The new “going dark” unit is designed to help streamline technical investigations within the FBI, including finding a weak point into various iPhone models. The IG issued a report Tuesday that examines the FBI’s work during the San Bernardino terror attack investigation. That investigation led to a subsequent debate over the FBI’s inability to access shooter Syed Farook’s iPhone. The device, an iPhone5c, was protected by built-in encryption. The report concluded that none of the FBI’s public testimony was false — they did not have the capability to access the iPhone’s contents — but poor […]

The post FBI has unit solely devoted to its ‘going dark’ problem appeared first on Cyberscoop.

Continue reading FBI has unit solely devoted to its ‘going dark’ problem

FBI Barely Tried to Hack San Bernardino iPhone Before Going To Court With Apple

A new report by the Department of Justice’s Office of Inspector General found that the FBI could have done more before going to court and arguing it needed Apple’s help to unlock an alleged terrorist’s phone. Continue reading FBI Barely Tried to Hack San Bernardino iPhone Before Going To Court With Apple

FBI Director Calls Smartphone Encryption an ‘Urgent Public Safety Issue’

The debate over the government’s authority to access private encrypted data on digital devices was amplified when the Federal Bureau of Investigation Director Christopher Wray called unbreakable encryption an ‘urgent public safety issue.’ Continue reading FBI Director Calls Smartphone Encryption an ‘Urgent Public Safety Issue’