Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
NSA Chief Says DNC Email Leak Was Deliberate Act
Threaded  |  Newest First  |  Oldest First
BPID Security
BPID Security,
User Rank: Strategist
11/19/2016 | 6:43:41 AM
Politically motivated, likely. But could it be an inside job?
There were a lot of Burnie supporters inside the DNC, only one of which needed access to leak. The computer systems as well may have had a cyber mole who surreptitiously leaked access or took the files.
It begs the question was this breach like Edward Snowden, politically motivated? In Snowden's case yes, he has stated so. But his motivation, according to him, was to protect individuals from government excess, not to favor one ideology or party.

What was the motivation for the DNC leak? Was it to punish HRC, or perhaps to favor DT?

The point is:

1. Was it maliciouls intent by a nefarious party to promote an agenda? Is it actually Russia as HRC claims?

2. Does it matter as the damage is done? You can't unring that bell. Truth is Edward Snowden is in exile regardless of his motivation and that is a precidence for whistleblowers; Hide!

Until the individual or collective responsible can be identified, the speculation is just a fun exercise. But the real question should focus on how to secure systems and data not the 'who done it and why?'

That question is for the justice department.


 

 

 
ClaireEllison
ClaireEllison,
User Rank: Apprentice
11/20/2016 | 10:22:49 AM
Re: Industry
Excellent article plus its information and I positively bookmark to this site because here I always get an amazing knowledge as I expect.
ClarenceR927
ClarenceR927,
User Rank: Strategist
11/21/2016 | 9:20:33 AM
Re: Industry
Perhaps it wsa to get someone indebted to Russian banks elected to the Prsidency.  Occum's razor
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:58:07 PM
Re: Industry
"Perhaps it wsa to get someone indebted to Russian banks elected"

I am not sure how much impact of leak had on the election results. There is no concrete evidence of it.

 
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:47:35 PM
Re: Industry
I agree information provided is good and well written.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:43:24 PM
Re: Politically motivated, likely. But could it be an inside job?
"What was the motivation for the DNC leak?"

How about just making the news? Anything unknow disclosed would get attention from the readers.

 
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:44:04 PM
Re: Politically motivated, likely. But could it be an inside job?
"The computer systems as well may have had a cyber mole who surreptitiously leaked access or took the files"

I agree. I may even be the case that information is shared from inside.

 
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:46:25 PM
Re: Politically motivated, likely. But could it be an inside job?
"But the real question should focus on how to secure systems and data not the 'who done it and why?'"

I do not disagree. However, I do think that we need to know who and why to enforce accountability and responsibility.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 3:06:04 PM
Re: Politically motivated, likely. But could it be an inside job?
"Was it maliciouls intent by a nefarious party to promote an agenda?"

I think it may be, simply releasing information to mass public is part of the agenda I would say.
ClarenceR927
ClarenceR927,
User Rank: Strategist
11/21/2016 | 9:18:33 AM
Not a single event
This was not a one off, it was part of a series of attacks and leaks designed to aid a specific candidate for President of the US. The actions, along with a great deal of PR and even boasting about the actions all came from Russia. One might ask why Russia was so invested in Donald Trump becoming POTUS. Despite his refusal to release his finacial information it is known that Mr. Trump is heavily leveraged with Russian banks like Alpha. It was found he has a server that was connecting directly to Alpha and when reported the server went offline and wsa replaced with a different one,

It might be a good idea for NSA and DIA to do a little digging to find out if Mr. Trump is expected to pay back the favors Russia performed for him or if Mr. Putin simply has a big heart and did it for fun.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:54:34 PM
Re: Not a single event
"This was not a one off, it was part of a series of attacks and leaks designed to aid a specific candidate for President of the US."

I would agree. US does the similar information gathering we just do not release it to the media. :--))

 
Benefiter
Benefiter,
User Rank: Apprentice
11/28/2016 | 9:58:43 AM
ewangelia na dziś praca monachium
I am glad that you shared this helpful information with us.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 3:07:15 PM
Re: ewangelia na dziś praca monachium
Which information you are referring to?
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:37:46 PM
Email Leak Was Deliberate Act?
What am I missing here? I do not know how leaked emails could not be deliberate. This I not like an oil pipe leaking. Of course, it is deliberate.

 
Dr.T
Dr.T,
User Rank: Ninja
11/28/2016 | 2:49:44 PM
Re: scalp psoriasis
Yes, we can actually point our colleagues to this article so there is some traffic in this site.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file