Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
FBI, DHS Report Implicates Cozy Bear, Fancy Bear In Election-Related Hacks
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
MikeH762
MikeH762,
User Rank: Apprentice
2/13/2018 | 7:42:44 AM
Analysis

Nice post. 

MikeH762
MikeH762,
User Rank: Apprentice
2/13/2018 | 7:42:42 AM
Analysis

Nice post.

MikeH762
MikeH762,
User Rank: Apprentice
2/13/2018 | 7:42:34 AM
Analysis

Nice post. 

Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/4/2017 | 12:46:18 AM
Re: Not Election Hack
If I read JHWMP's comment correctly, I don't think JHWMP was saying that it wasn't a hack (the DNC was certainly hacked) -- but, rather, was taking the stance that it the hack is not properly characterized as an "election" hack.

Which, of course, is an entirely different debate.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/4/2017 | 12:42:47 AM
Re: Not Election Hack
Worth noting that, regardless of what happened and what evidence exists and/or comes out in the future, a substantial portion of cybersecurity experts do -- and will likely continue -- to doubt the Obama Administration's narrative on this, especially because they/we can never know what remains classified on this issue.

Brian Krebs just wrote a long brain dump on this very point in his most recent blog post: krebsonsecurity.com/2017/01/the-download-on-the-dnc-hack/
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
1/3/2017 | 3:25:49 PM
Re: Not Election Hack
Without getting into the politics of this discussion, it's worth mentioning that Julian Assange has gone on record to note that neither the Russian government nor any other state actor was responsible for the DNC/HRC/Podesta email leaks that Wikileaks received and published.
nosmo_king
nosmo_king,
User Rank: Strategist
1/3/2017 | 2:21:41 PM
Re: Not Election Hack
"My point is that the definitive attribution to Russian actors is at best conjecture."

You assume you know all that is to be known on the topic and that is most likely incorrect.

If you do not have a Top Secret security clearance you will never get the whole picture of precisely what evidence is being held by the US intelligence agencies.

To protect collection methods and those conducting that collection, most evidence is never shared publicly and what is shared publicly is typically only a tiny fraction of what is actually there.

Having worked in that environment for years comfirming attribution in most cases is possible to neary 100% these days, whereas disclosure of how that attribution was obtained is less than 10%.

The upshot is that when Mr. Trump gets his Top Secret briefing on the issue sometime this week it will be interesting to see what words fall out of his mouth following that, as he will have seen the complete picture for the first time.
ClarenceR927
ClarenceR927,
User Rank: Strategist
1/3/2017 | 11:27:05 AM
Re: Not Election Hack
Instead of twisting the events through your very obvious political beliefs how about you look at the actual work actual security professionals with the skill and experience to investigate these matters actually did in an objective manner?  IF you could do that you would see both that the selective leaking of hacked data wsa done by a Russian resource and with the very obvious intent of disruption the US election.  You would also learn that ther was no insider doing the leaking. I am old enough to remember a time conservatives would have been a bit upset about that no matter who wsa running. in 2016 apparently it is OK if done to one party.
michaelfillin
michaelfillin,
User Rank: Apprentice
1/1/2017 | 4:43:21 PM
Re: FBI, DHS Report Implicates CozyBear - Vectors not discussed
Agreed
BruceR279
BruceR279,
User Rank: Apprentice
12/30/2016 | 5:14:29 PM
Re: Not Election Hack
@gmadden and @dbma. Not really sure how or why either of you are inferring from my posts that I am stating that their either was 1.) no encroachment into the systems and networks of the DNC, DCCC, and/or Podesta e-mail systems or 2.) that e-mail data-sets were not exfiltrated out of those systems. My point is that the definitive attribution to Russian actors is at best conjecture.

Frankly, CrowdStrike's observation that the operations were clear indicators of "signature" CozyBear / FancyBear operations highlights the logically overlooked fact that if CrowdStrike had knowledge of those operational signatures than other equally competent intelligence organizations such as the British, French, Estoninian, Chinese, North Korean, Iranian, Syrian, US, and even private organizations and networks such as Anonymous also had the same knowledge of those operational signatures. CrowdStrike and the US intelligence agencies preparing these reports for our key government decision makers need to spell out the entire operational and situational understanding of the situation if we are to develop the appropriate and needed counter-measures.

In all the work my team performs at one of the largest electric and gas utilities in the U.S. performs in terms of risk and security analysis - including complex incident response analysis - the analyses include identification of all the likely threat actors, enumeration of likely attack vectors, and the probabilities associated with both of these key factors.

What concerns me about the current status of these sanitized reports from the JAR done by the FBI and DHS team, which is actually prodominantly based on the work performed by CrowdStrike in the summer of 2016, is exactly the ommission of these probabilistic risk matrices. Our team conducts these kinds of analyses on an on-going basis for all of the major Customer Care, Digital Grid, Real-time Control system, and Work and Asset Managment IT and OT environments using precisely this approach. Additionally, work we have contracted out to qualified cyber security and risk management organizations such as ACS, NCC, IOActive, Deloitte, and Accenture require this kind of rigorous and thorough analysis of threat agent and attack vector probability analysis in any of the reports in these efforts.

I would also add that the observation that the DNC could also have been an insider threat is an important topic that would and should require much more rigorous investigation in terms of the highly suspicious nature surrounding the murder of Seth Rich, the former CEO of the DNC. There has been some unsubstantiated claims that Seth Rich might have been exfiltrating information about the internal dealings of the DNC in a sort of whiste-blower action.

Feel free at any point to reach out to me via my profile information or my LinkedIn account which is included in my profile if you need further assistance with understanding my concerns. Additionally, all DarkReading editors are also invited to reach out to me in this regard as well.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file