Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Why Russia Hacks
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
JJack154
JJack154,
User Rank: Apprentice
2/5/2015 | 12:13:30 PM
Re: Why ANY Nation Hacks
Putin's KGB roots and his belief that Russia will again become a major world power have given an attitude and the will to do what it takes! That's why Russin Hackers can do their thing in a sheltered environment sanctioned by their government.
lynnbr2
lynnbr2,
User Rank: Strategist
1/26/2015 | 8:52:24 AM
Re: Financial gain?
Russia & China both have a long history of hacking for over fifty years. Their primary reason is military. Remenber the Buran shuttle - amazinging similar to our old Space Shuttle. And now look at the Chinese J-20 & J-31 stealth fighters.

It is incrediby more cost effective to steal information, than it is to invest in the time and resources to design them yourself.

To be able to do this in a way without any fingerprints is a bonus. While military is their state primary goal, to employ third parties, they need a carrot - financial, to keep these third parties motivated and compensated, and up-to-date in their techniques.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/25/2015 | 8:41:28 PM
FWIW...
I recently saw former DHS chief Michael Chertoff speak at a cybersecurity conference, and he himself outright accused Russia of actively working with and supporting criminal organizations so as to perpetrate cyberwarfare.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
1/23/2015 | 4:36:04 PM
Re: Why ANY Nation Hacks
Well said, @aws0513! Thanks.
aws0513
aws0513,
User Rank: Ninja
1/23/2015 | 4:32:58 PM
Re: Why ANY Nation Hacks
Hello @Marilyn,

I think what Mike is providing is a better understanding of the threat side of the risk assesment equation.

The understanding of why state actors may want to target any organization can better help any risk assessment effort for any organization.  This kind of information can help analysts to determine a better threat score to assess against known state actors when compared to their line of business or valued properties. 
Understanding the why could have helped Sony change their risk assessment when they know that the movie they were making would upset or embarrass a dictator.  Although the why seems to be insanity in this case, it is a tangable fact that could have changed the threat value of a risk assessment involving North Korea as the possible threat actor.

This is rock solid analysis @Mike.  Thank you for all of this.

Keep fighting the good fight out there sir!
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
1/23/2015 | 1:32:19 PM
Re: Why ANY Nation Hacks
To you r point, @Gonz "Everybody who thinks that nations do not hack to further their geopolitical ambitions raise their hand." True, but what I'm taking away from this series is that the what, where and why nations hack are very different.

So my question to Mike is: what can security professionals take away from understanding the various motivations of nation-states, to help them better secure corporate systems and data? Does the "why" really matter?

 
GonzSTL
GonzSTL,
User Rank: Ninja
1/23/2015 | 12:40:23 PM
Re: Why ANY Nation Hacks
@Mike Walls: And thank you for yours, shipmate! It really was an honor to serve; I come from a military family. At last count, around 20 veterans (some still serving) in all branches except the Coast Guard.

You are correct; it is an exciting time for young folks to be in IT security right now, as it is a wide open field with many openings in all industry segments. When I teach, I emphasize to my students that in addition to the technical skills, they must also strengthen their business savvy, soft skills like interpersonal relationships, presentation and communication skills, both oral and written. It is tough enough to get the security agenda pushed forward, and even tougher if you cannot communicate it in a way that is fit for executive consumption and for the lay person, and not just for their peers.
Dr.T
Dr.T,
User Rank: Ninja
1/23/2015 | 12:12:57 PM
Re: Financial gain?
Absolutely. Most governments to governments hacking are mainly initiated with a strategic gain, what they end up with is mainly show off and disruption tough, they hardly gain anything that they do not know already in my view.
mwallsedgewave
mwallsedgewave,
User Rank: Author
1/23/2015 | 12:11:53 PM
Re: Why ANY Nation Hacks
GonzSTL,

Glad to exchange thoughts with a "Shipmate" and thanks for your Service!  There are defintely opportunities both in the military (I prefer Navy for obvious reasons) and in the private sector...cyber security is an exciting place to be for young folks looking to make a difference.

 
Dr.T
Dr.T,
User Rank: Ninja
1/23/2015 | 12:08:09 PM
Re: Why ANY Nation Hacks
The main reason US has best capabilities to hack is simply because more systems were design out of here and one way or another the most traffics is passing through resources in US regardless where you are in the world.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file