Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Sony Hackers Knew Details Of Sony's Entire IT Infrastructure
Newest First  |  Oldest First  |  Threaded View
Page 1 / 4   >   >>
ODA155
ODA155,
User Rank: Ninja
12/22/2014 | 9:38:50 AM
Re: Just throwing jet fuel on the fire
@Joe Stanganelli,... First, I love the disclaimer... ad you do make good points too. Whoever, the biggest problem that I see coming out of this is the ONLY point of view is that Sony is the victim, and because that's all the media and "talking heads" seem to be interested in, which I guess is true when you look at it from the view of "who was hacked". But as I have said in other places, Sony has allot to answer for, they've been hacked at lease three times in 5 years, but that hasn't been discussed, which begs the question, "just how easy is it to gain access to that network?".

In my opinion this event, because it involves North Korea, we should be looking at our privately owned (national) infrastructure of public utilities, water, electric... other power generation and banking. It's been proved many times over that some of these critical systems are open to the Internet, if not vulnerable to a dedicated script-kiddy. We (the US) invented STUXNET... Duqu... Flame and possibly others that we haven't heard about (yet). I don't know about you but there is no way that I can believe that America is the only "Nation State" with this capability, we're just the only ones whose been caught using it.  We're wasting time.

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/22/2014 | 7:02:14 AM
Re: Just throwing jet fuel on the fire
One thing that's often overlooked (of course, it has rarely sought to be enforced except when sexting is involved) when it comes to reporting on hacked/leaked info is the issue of intellectual property.

To report on a few facets, for instance, of Amy Pascal's emails would not be an IP violation, but it would potentially be a copyright infringement to copy the emails wholesale (as the hackers have done).

 

(Disclaimer: The above is provided for informational, educational, and/or entertainment purposes only. Neither this nor other posts here constitute legal advice or the creation, implication, or confirmation of an attorney-client relationship. For actual legal advice, personally consult with an attorney licensed to practice in your jurisdiction.)
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/22/2014 | 6:59:12 AM
Re: "Shut it all down"
@ODA: I wasn't endorsing it; I was merely pointing out the fact that it happens.
aws0513
aws0513,
User Rank: Ninja
12/15/2014 | 12:02:50 PM
Just throwing jet fuel on the fire
Sony is apparently riding on a different rail now.
Sony just issued a cease and desist letter to three different major news media outlets telling them to stop reporting on the content of the hacked information.
(I'm sure you can find the details behind this latest development on several news media outlets by now.)

To me...  this is not a good method for conducting damage control for this kind of situation. 
It will simply call more vultures to the feast.

It does raise the question on what rights the press has with "non-regulatory" exfiltrated content released by hackers and what rights the victims of such attacks may have for the same content.

I know this isn't a 100% IT security concern, but it does feed in to damage control and contingency plans for fluid situations where non-regulatory data is involved.
ODA155
ODA155,
User Rank: Ninja
12/15/2014 | 9:57:49 AM
Re: "Shut it all down"
So... in affect, it's OK to be mad (as we should) when the NSA breaks the law and it's also OK to ask them to break the law when it suits us?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/14/2014 | 11:44:39 PM
Re: "Shut it all down"
Sure -- but information the NSA garners appears to have been/be being used for law enforcement purposes.  So the semantics/pedantics don't really make much difference here, yes?
ODA155
ODA155,
User Rank: Ninja
12/13/2014 | 10:57:00 AM
Re: "Shut it all down"
Collaboration and actual enforcement are two separate things... wouldn't you agree?
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
12/12/2014 | 8:52:48 PM
Re: "Shut it all down"
Point of information: The Snowden docs etc. revealed that the NSA does collaborate and give information from their SIGINT ops to other actual domestic law enforcement agencies, like the DEA.
ODA155
ODA155,
User Rank: Ninja
12/9/2014 | 12:52:22 PM
Re: "Shut it all down"
@Technocrati,... "This is the real truth of it all. It is blatantly evident that most enterprise security is well behind the abilities of serious hackers."

I disagree somewhat to that statement because while it is true that security department are "behind", I don't think it's because of a lack of expertise. In my experience I would argue that security is naturally behind because a) you don't know if it works until it's been tested in the real world, in other words you don't know what the next thing is going to be so you do the usuaul protective things try to plan for what is being reported and react if you need to. Then b), security will always lag behind unless someone can make a really compelling case for spending what it REALLY takes or someone in management understands and gets it. The business makes the money and security spends money, it doesn't make a dime, we're takers and if you haven't tried to convience management to spend money and resources on something that you cannot prove or justify is going to happen tomorrow, fuhgeddaboudit, they'll keep blowing you off until "next quarter", in other words... fuhgeddaboudit.
Technocrati
Technocrati,
User Rank: Ninja
12/8/2014 | 4:53:43 PM
Re: insider?

"...I wonder if we'll ever find out what really happened here."

 

 

I don't know that that really matters.   The who dun it question really does not address the issue of why supposed "high end security" is constantly being breeched. 

Companies seem to be fooling themselves and "security" is quickly becoming a question of just how much data and sensative information you want to expose to risk, that is if you have the choice.

Page 1 / 4   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file