Tag Archive for: cyber security

Lawmakers, FBI Director Warn of CCP’s Vast Cyberwarfare Campaign

In the wake of House subcommittee hearings this week on threats coming from the Chinese Communist Party (CCP), the FBI and lawmakers are warning of the cybersecurity threat that the CCP poses to U.S. infrastructure.

Over the last year, the size and scope of the CCP’s cyberwarfare tactics have begun to come to light, which U.S. officials have publicly admitted to being stunned by. On Tuesday, FBI Director Christopher Wray repeated his warnings from January (when he stated that China’s hackers are “wreaking havoc” on American infrastructure), remarking that the CCP is “the defining threat of our generation.”

He continued, “China’s hacking program is larger than that of every other major nation, combined. If each one of the FBI’s cyber agents and intelligence analysts focused exclusively on the China threat, China’s hackers would still outnumber FBI cyber personnel by at least 50 to 1.”

Examples of the CCP’s cyberwarfare campaign on the U.S. abound. A recent report from The Heritage Foundation catalogues how CCP have hackers infiltrated “key sectors including communications, energy and water,” and “may have the ability to access heating and air conditioning systems to overheat data servers, to cause blackouts by disrupting control rooms that regulate water and electricity, and to manipulate surveillance cameras at some of these facilities.”

In February, a report revealed that Chinese hackers had embedded themselves inside U.S. infrastructure IT environments for five years without being detected in order to extract sensitive information.

In addition, the military is among the prime targets of the CCP’s cyberwarfare campaign. In 2013, it was discovered that a China-backed military hacking group known as APT1 “had pilfered military contractor designs such as the Patriot, THAAD and Aegis missile systems, as well as aircraft designs including the F/A-18 Super Hornet, V-22 Osprey, Black Hawk helicopter and F-35 joint strike fighter.”

Government email servers have also been exploited by CCP hackers, with the Biden administration hammering Microsoft for its lax cybersecurity policies.

On Thursday’s edition of “Washington Watch with Tony Perkins,” Rep. Rich McCormick (R-Ga.) contended that increased openness about the threat of CCP hackers is needed in order to keep the U.S. government accountable.

“[W]e can’t always talk about [cyber threats] because a lot of the stuff is classified — that’s the problem. The American public really needs to be informed on a lot of this stuff so they can put pressures in the right areas. Unfortunately, a lot of stuff is not declassified sometimes on purpose, sometimes because we just get used to containing this information.”

McCormick, a former emergency room doctor who serves on the House Foreign Affairs Committee as well as the House Armed Services Committee, went on to highlight a recent cyberattack on the health care industry.

“But quite frankly, we don’t have to worry just about cybersecurity and having our information stolen. [W]e recently had a bunch of hospitals shut down [as well as] their billing process — just that alone could be destructive [by] stealing a patient’s information [and] how we reimburse medicine and hospitals and doctors. It sounds like a trivial thing, but when that happens for a couple of weeks, you’re talking about billions of dollars of impact, one out of every three patients.”

The congressman further pointed out the immense scope of the cybersecurity threat posed by the CCP.

“We’re being constantly attacked, relentlessly attacked. It’s disruptive to our entire society — [it] can happen on power grids, it can happen to your information, it can happen to businesses. This is something that we have to be more and more aware of because as AI [artificial intelligence] comes into its full fruition, it starts to affect us. It can literally be like this scenario out of movies where you see stoplights changing the wrong color at the wrong time [and] could cause catastrophes, shut down your power to a hospital. It could do all kinds of horrible things that would impact our economy and our society in major ways.”

Family Research Council President Tony Perkins responded by emphasizing the importance of a competent government. “[T]his puts a lot of responsibility on the government, because if there’s one thing the government has a responsibility to do … [it] is to protect us.”

AUTHOR

Dan Hart

Dan Hart is senior editor at The Washington Stand.

EDITORS NOTE: This Washington Stand column is republished with permission. All rights reserved. ©2024 Family Research Council.


The Washington Stand is Family Research Council’s outlet for news and commentary from a biblical worldview. The Washington Stand is based in Washington, D.C. and is published by FRC, whose mission is to advance faith, family, and freedom in public policy and the culture from a biblical worldview. We invite you to stand with us by partnering with FRC.

Iran waging ‘cyber warfare’ to ‘disrupt communication of dissidents’ and ‘promote terrorism’ worldwide

A NEW wave of “cyber warfare” is using “mass surveillance” to “actively disrupt the communication of protesters and dissidents” in Iran and “promote terrorism” across the globe, an explosive document has claimed.

This is precisely why Islamic supremacists must never be appeased nor tolerated. They are fascist and expansionist, and while the abuse to which they subject their own people is atrocious enough,  these abuses do not stop at their borders.

“Revealed: How Iran wages ‘CYBER TERRORISM’ to secretly spy on MILLIONS and incite ‘CHAOS,’” by Sam Stevenson, Express, December 28, 2018:

A NEW wave of “cyber warfare” is using “mass surveillance” to “actively disrupt the communication of protesters and dissidents” in Iran and “promote terrorism” across the globe, an explosive document has claimed.

The paper was compiled by the official Iranian resistance movement, the National Council of Resistance of Iran (NCRI). It makes damning assertions which implicate the Islamic Revolutionary Guard Corps (IRGC) in waging “cyber warfare to preserve the theocracy”. NCRI representative Hossein Abedini has spoken to Express.co.uk about his group’s findings.

Furious Iranians, making use of cyber technology to disseminate their message, have been part of a popular uprising that erupted in Tehran in December 2017.

But now the theocratic regime – led by Iran’s IRGC and the Ministry of Intelligence and Security (MOIS) – is using “cyber attacks” to suppress its people, the Iranian Resistance document seen by Express.co.uk claims.

It explains: “Millions of Iranians have access to the internet and more than 48 million own smartphones.

“Iran’s young and restless population has become increasingly ‘tech-savvy’ over the years to evade the regime’s controls and censorship.

“The continuous cyber resistance by the public has driven the regime to route internet traffic through one of the state-controlled systems, making it very difficult for any subscriber to evade state-sponsored cyber repression.”

The ominous paper argues the Iranian regime is among very few governments in the world where “its testbed of cyber attacks and strategies is its own citizens”.

It contends this approach is “in line with Tehran’s longstanding worldview of instilling fear and repression at home, while promoting terrorism, Islamic fundamentalism and chaos abroad”.

The document claims the regime uses malicious malware and spyware embedded within smartphone applications (apps) to “secretly spy” on its people….

EDITORS NOTE: This column with images originally appeared on Jihad Watch. It is republished with permission. The featured photo is by Alireza Heydarifard on Unsplash.

Cyber Warfare — A Clear and Present Danger

In a January 2014 column titled “The Cyber Attacks are coming, the Cyber Attacks are coming!” I wrote:

According to experts like John Jorgenson, CEO and founding partner of the Sylint Group, our government is woefully behind the times in capability and capacity to deal with the threat of cyber attacks let alone the cyber warfare being conducted on a global scale by nation states such as China, Russia, North Korea and Iran.

[ … ]

“Nothing of substance to protect commercial industry, the countries infrastructure, or the citizen has come out of the [Obama] White House. From the attacks being made on the United States on the Cyber Battlefield our advisories are taking Cyber Warfare seriously while we can’t find a credible Field Marshall let alone decide what needs to be done,” notes Jorgenson.

Read more…

On February 26th, 2016 I was interviewed by Denise Simon on The Denise Simon Experience regarding the issue of cyber warfare. I spoke about the clear and present dangers of enemies, both foreign and domestic, using technology to commit crimes, steal national secrets and impact our way of life.

Denise called cyber attacks “the poor man’s nuclear weapon.”

I talked about the current threat (attacks from nation states, cyber hackers and groups like Anonymous) to the looming future threat of cyborgs, chipping and Internables.

Internables are internal sensors that measure well-being in our bodies may become the new wearables. According to Ericsson’s ConsumerLab eight out of 10 consumers would like to use technology to enhance sensory perceptions and cognitive abilities such as vision, memory and hearing.

Fast forward to December 2016 and the media’s obsession with the successful phishing of the DNC and release of John Podesta’s emails. What they are missing is:

  1. As technology has become ubiquitous, cyber warfare has become the preferred method of attacking one’s enemies.
  2. President Obama turned over control of the Internet to the United Nations in October of 2016, which increases the cyber warfare threat against U.S. public and private entities.
  3. All nation states, with the exception of the U.S., conduct offensive cyber warfare as a matter of public policy including: China, Russia, North Korea, Iran, and ISIS to name a few.
  4. The Obama administration has made neither cyber security nor cyber warfare a priority during the past 8 years.

My greatest concern is that the United States government is only conducting defensive operations against the threat, and not doing that very well. The Obama administration does not conduct effective offensive operations against our enemies which include: China, Russia, Iran, the Islamic State, North Korea and many others.

Our warnings went unheeded by the U.S. House of Representatives, the U.S. Senate and the White House.

So who really is to blame for these unrelenting cyber attacks?

Why its U.S.!

Celebrate Independence With a Revolution Against the Surveillance State by Ryan Hagemann

In the decade before 1776, British courts began issuing “writs of assistance” for the general search and seizure of colonists’ documents. The intention was to permit British troops to inspect properties for smuggled goods, but these writs gave officials broad power to enter private homes to search for, and seize, anything and everything that might be considered contraband by the British Empire.

Such general warrants were among the many complaints the colonists levied against the crown and played no small part in the American Revolution.

This Independence Day, it would behoove us all, as Americans, to reflect on the motivations for the colonists’ revolt against Britain. In a 2013 piece at the Huffington Post, Radley Balko spoke on the core meaning of the Fourth of July:

Independence Day isn’t for celebrating the American government and whoever happens to be currently running it, but for celebrating the principles that make America unique.

And in fact, celebrating the principles that [animated] the American founding often means celebrating the figures who have defended those principles in spite of the government.

The list of modern Americans who have stood as stalwart guardians of the principles of liberty is regrettably short. More concerning, however, is what has happened in the years since 9/11, as fear and paranoia over terrorism gripped the American electorate and absconded with many of the basic liberties that the founding generation fought and died to uphold. America just isn’t what it used to be.

But the tides of unrestrained surveillance seem to be receding.

A few weeks ago, thanks to a vibrant and broad coalition of civil libertarians, grassroots organizations, and cross-aisle partners, America finally took the first step in reining in the secret surveillance state that Edward Snowden revealed to us almost two years ago to the day. The USA FREEDOM Act, for all its flaws, stands as the most significant piece of surveillance reform legislation since 1978 and signals Congress’s willingness to work on surveillance reform.

While there is much to do in preparing for upcoming battles over government surveillance, a look back at recent events can help shed light on how we as libertarians can best move forward.

Not surprisingly, the debate left some dissatisfied that the reforms did not go far enough, while others considered anything short of a full USA PATRIOT Act reauthorization to be an unacceptable compromise.

Filled with riotous rhetorical broadsides, the debate featured civil libertarians supporting reform against civil libertarians backing a complete, uncompromising end to the surveillance state, pitting Republican hawks against centrists and Democrats, and Sen. Rand Paul against pretty much everyone.

In a story of strange political bedfellows, Sen. Paul joined hawks such as Sen. John McCain and Sen. Richard Burr in voting against the USA FREEDOM Act. While Paul criticized components of the bill for not going far enough (all criticisms being perfectly fair and true), the political reality was such that this bill, however imperfect, was by far the best chance for reform in the near term.

As Cato’s Julian Sanchez noted prior to its passage: “While ‘Sunset the Patriot Act’ makes for an appealing slogan, the fact remains that the vast majority of the Patriot Act is permanent — and includes an array of overlapping authorities that will limit the effect of an expiration.”

In other words, the limitations of USA FREEDOM would actually be more effective than simply letting a two or three provisions of the USA PATRIOT Act (temporarily) expire.

The heroes of this debate were a broad coalition of civil-society groups, technology firms, and nonprofits dedicated to moving the ball forward on reform, no matter how small the gain.

However, even as some are celebrating this small but important victory, there are troubled waters ahead for privacy advocates and civil libertarians. The upcoming Senate vote on the Cybersecurity and Information Sharing Act (CISA) is the next battle in the ongoing war against the surveillance apparatus. If passed, it would be one step forward, two steps back for the small victories privacy advocates have won over the past month.

I’ve written quite a bit on the issues that many civil libertarian organizations have with CISA, which is little more than a surveillance Trojan Horse containing a host of “information-sharing” provisions that would allow intelligence agencies to acquire information from private firms and use it to prosecute Americans for garden-variety crimes unrelated to cybersecurity, due process be damned.

A broad coalition of organizations has once more come together, this time to oppose CISA, to continue the battle against expanding the surveillance state.

In public policy, the Overton window refers to the spectrum of policy prescriptions and ideas that the public views as tolerable: the political viability of any idea depends not on the personal preferences of politicians, but on whether it falls within the range of publicly acceptable options.

That is why a willingness to compromise is so vital in public-policy discussions. Marginal reforms should be seen as victories in the slow but consistent effort to rein in the excesses of our Orwellian security order.

USA FREEDOM is far from ideal, and the expiration of provisions of the PATRIOT Act, such as Section 215, will not stop government surveillance in its tracks. The government can still use National Security Letters (NSL), and Section 702 of the FISA Amendments Act can still be creatively interpreted by the intelligence community to justify continued mass surveillance, to say nothing of Executive Order 12333, which covers surveillance conducted outside of the United States.

Nonetheless, the new law is an important first step towards tearing down the most onerous provisions of the PATRIOT Act in a piecemeal fashion. This may seem a daunting and less-than-ideal approach for many libertarians, but the alternative is merely symbolic gesticulation.

So where do we go from here?

Libertarians need to start working with nontraditional allies to support, on an issue-by-issue basis, real, practical reforms to the surveillance state. If we do not, we cannot hope to be effective and valuable partners to those individuals and organizations working tirelessly in support of the same values and freedoms that we all hold dear.

We must also recognize that there are limitations to compromise, and we should never forsake our core principles in favor of political expediency. But, on the margins, we can make significant contributions to civil liberties, especially in the ongoing surveillance reform debate. Recognizing the reality of what is achievable in the current political landscape is necessary for identifying and taking advantage of the available opportunities for restoring liberty.

We have a choice in the upcoming surveillance-reform fights: We can be positive contributors to a legacy of liberty for future generations, or we can continue to fancy ourselves armchair philosophers, ignoring public-policy realities and taking comfort in the echo chamber that never challenges our worldview.

Given political realities, marginal reforms constitute the fastest path forward. The American people are owed their civil liberties; hence, we must fight to move, however incrementally, towards a freer, more civil society.


Ryan Hagemann

Ryan Hagemann is a civil liberties policy analyst at the Niskanen Center.

RELATED ARTICLE: Cyber Security: Where are we now and where are we headed?

Why Is Snapchat More Secure than the Federal Government? by Andrea Castillo

Cyberhawks have seized upon this year’s massive hack of the Office of Personnel Management (OPM) to shove a wolfish surveillance bill in a sheepish cybersecurity bill’s clothing down America’s throat.

But the “Cybersecurity Information Sharing Act of 2015” (CISA) would have done nothing to stop the hack that exposed as many as 14 million federal employees’ personnel records. The pro-NSA crowd’s arguments are obvious nonsense — if anything, the OPM hack clearly demonstrates the danger of trusting incompetent government bureaucracies to manage huge datasets of sensitive personal information.

But amid all of the hubbub, these self-styled champions of strong cybersecurity — who also just happen to be anti-private encryption and pro-surveillance — have neglected to raise one important question: Why did a goofy picture-sharing app implement basic security measures before the central repository for all federal personnel data did?

This week, Snapchat announced that the private picture messaging service was offering two-factor authentication for its users. This basic measure of security helps to verify that the person logging in is indeed the legitimate owner of their account by sending out a text message with a special access code to the owner’s cell phone.

That way, a hacker must obtain both your password and your mobile phone to access and control your account. It’s simple, but simple security solutions can sometimes mean the difference between a foiled infiltration and a very, very bad day for a Snapchat user.

Of course, it is too much to expect the chief steward of federal employee information to implement such a simple policy. As the beleaguered office’s Inspector General reported last fall, OPM does not require multi-factor authentication to access its information systems.

If a careless OPM employee chose a weak and easy-to-guess password, or emailed it in plain text across an insecure channel, or merely left it on a sticky note on his or her desk (as is common practice in the federal government), than any common hacker could potentially access vast amounts of federal data.

In other words, an application for sharing pictures of wild parties and funny cats has better authentication standards than the federal government’s primary steward of millions of current and former federal employees’ and contractors’ addresses, Social Security numbers, financial information, and health records. Oh, and that of our military leadership and intelligence contacts — several of which are embedded deep undercover in dangerous missions — as well.

Hackers also accessed the feds’ cache of Standard Form 86 files for the aforementioned groups, dragging countless family members, friends, and colleagues into the databreach crossfire.

To call this a huge mess would be the second biggest understatement of the year. The biggest? That OPM’s substantial information security vulnerabilities are entirely unacceptable and directly at fault for the hack.

The OPM’s annual information security reports to Congress have admitted “material weaknesses” and “significant deficiencies” for years. The department lacked an IT team with “professional security experience and certifications”until 2013. Disgruntled employees could have merely walked off with this data if they wanted to, since OPM does not “maintain a comprehensive inventory of servers, databases, and network devices.” Nor did the OPM encrypt any of the data that the hackers stole — they might as well have just invited our forward friends in China to sweep in through the front door!

As Ars Technica’s Sean Gallagher concludes, “Considering the overall condition of OPM’s security, it’s no surprise that an attacker — almost any attacker — could gain a foothold inside the agency’s network. But attackers didn’t just gain a foothold, they had practically a free run of the networks.”

It’s true that Snapchat has hardly been a paragon of good cybersecurity in the past, as previous security vulnerabilities, breaches, misleading marketing, and the infamous “Snappening” testify. However, there is another important difference between Snapchat and the OPM that puts the humble app ahead of the mighty federal office: Snapchat has to learn from its mistakes.

As a private service provider in a hotly-competitive market that must keep its users happy to stay afloat, Snapchat moved quickly to get its security house in order after their big mistakes. They hired the former social network security leader for Google and started to build a “culture of security” within the firm.

They may still have a long way to go, but these investments and cultural prioritization are important first steps that demonstrate a proactive sense of ownership in their platform’s security. And of course, if they keep screwing up, they’ll be sued out the nose and go out of business for good.

We see no such sense of urgency with OPM. The agency received what could have been a saving wakeup call in last year, when it was discovered that Chinese hackers had accessed OPM databases in March of 2014.

OPM had the opportunity to implement simple encryption and authentication measures, tighten up their ship, and increase employee education about good data and security practices. No such luck! The office more or less continued on its merry way.

No one was fired back then and it looks like no one will get fired now. It’s government work, after all.

Unfortunately, OPM is hardly the only sucker on cybersecurity in the federal government, as my research for the Mercatus Center has found. This kind of unbelievably poor cybersecurity posture is the norm rather than the exception.

In fact, it’s hard to pick what is scarier: that the federal government operates under the digital equivalent of leaving all of their doors and windows unlocked and wide open, or that these same federal agencies want more power to manage your personal data through CISA.


Andrea Castillo

Andrea Castillo is the program manager of the Technology Policy Program for the Mercatus Center at George Mason University and is pursuing a PhD in economics at George Mason University.

Cyber Security: Where are we now and where are we headed?

I recently had an extended conversation with John Jorgensen, founder and CEO of the Sylint Group, and USAF Brigadier General (Ret.) Charly Shugg, Sylint’s Chief Operations Officer, on where we are on cyber security and where we are headed. Both John and Charly understand that technology is ubiquitous. It is present, appearing and found everywhere. As technology expands so does the possibility of those with the necessary skills to use it for both good and evil. The Sylint Group is focused on combating the evil – the cyber war being conducted at every level from the individual to the nation state every moment of every day.

The more we tune in, turn on and hook in to technology the greater the threat to individual privacy and freedom.

Mr. Jorgensen believes the greatest future threat is from “chipping” but more about that later.

What is the current threat?

What most individuals think about when you say cyber security is protecting their personal information (e.g. credit cards, medical records, telephone and email conversations). For corporations it is about protecting their data, corporate processes and networks. For nation states, like the U.S., it is about protecting national assets such as the electrical grid, nuclear power plants, government websites and government secrets. Each sector has its unique needs but are these needs to provide cyber security being met? According to Mr. Jorgensen they are not. Mr. Jorgensen in his column “A New Age – The Cyber Information Age” wrote:

We are connected to each other electronically through communications systems that we don’t understand and to people we don’t know personally, and maybe don’t know that they are connected to us. Our lives bleed out through on-line personal accounts and everyone knows our foibles and sins. Our hard earned money is stolen from our bank accounts by somebody in a mid-eastern country, which we didn’t know existed. And all of this is accomplished using 1’s and 0’s in a nanosecond of time from thousands of miles away.

I notice that the American Enterprise Institute (AEI) is held a conference titled “Road Ahead to Cybersecurity”. I don’t think that there is a “road ahead” for cyber security. There isn’t a road at all! The whole playing field has changed and there are no defined roads in or out.

I firmly believe that we are stuck in a quagmire alongside that “road” to the playing field and it dead ended at the entry to a new age called “the Cyber Information Age”.

What are the future threats?

bio chip embedded in hands

Sub-dermal chip implants.

Restorative and enhancement technologies, biohackers, cyborgs, grinders and sub-dermal technology (chipping). Restorative technologies include devices used to help individuals medically. They are devices, that include a computer chip, used to restore the lives of individuals to normal or near normal. Restorative technologies include devices such as: heart pace makers, insulin pumps and prosthetic devices.

Enhancement devices are those which the individual implants into their bodies outside of the medically approved arena. Individuals can for just $39 buy a glass-encased embeddable chip that works with some Android smartphones.  A full DIY cyborg kit, including a sterilized injector and gauze pads, runs about $100. Amal Graafstra, a cyborg who creates and sells biohacking devices, said, “Some people see the body as a spiritual vessel not to be tampered with.  And some people understand their body is their own, treating it like a sport utility vehicle. I see [biohacking] as, I got fancy new fog lights on my SUV. “

Some of these enhancement devices are being designed to be used with computer games. The idea is to give the gamer a more realistic experience by using sub-dermal technology to provide pleasure and pain as the game is played. Mr. Jorgensen states that the gaming industry is “spending $300 million annually” to provide sub-dermal gaming chips, effectively turning gamers into cyborgs.

If a gaming chip is implanted in an individual and it can impact that person emotionally or physiologically, then someone (biohackers) could access the chip and use it to control the individual. Mr. Jorgensen calls this phenomenon “chipping.” Mr. Jorgensen notes that the U.S. military used to use games to train our soldier but dropped the program. The reason was that games are all about the individual and not the team. The gamer games to win, regardless of the impact of those around him or her.

How will this impact society?

Jim Brandon in his column “Is there a microchip implant in your future?” wrote:

Like any tech advancement, there are downsides. Concerns about the wrong people accessing personal information and tracking you via the chips have swirled since the FDA approved the first implantable microchip in 2004.

Naam and Pang both cited potential abuses, from hacking into the infrastructure and stealing your identity to invading your privacy and knowing your driving habits. There are questions about how long a felon would have to use a tracking implant. And, an implant, which has to be small and not use battery power — might not be as secure as a heavily encrypted smartphone.

Troy Dunn, who attempts to locate missing persons on his TNT show “APB with Troy Dunn,” said a chip implant would make his job easier, but he is strongly against the practice for most people. “I only support GPS chip monitoring for convicted felons while in prison and on parole; for sex offenders forever; and for children if parents opt in,” he says. “I am adamantly against the chipping of anyone else.”

Using chip implants to locate abducted children could actually have the opposite effect. Pang says a microchip would make a missing person easier to rescue, but “Kidnappers want ransoms, not dead bodies. The most dangerous time for victims is during rescue attempts or when the kidnappers think the police are closing in.”

And beyond the obvious privacy issues, there’s something strange about injecting a chip in your body, Lipoff says. Yet pacemakers and other embedded devices are commonly used today. “People might find it a bit unsavory, but if it is not used to track you, and apart from the privacy issues, there are many interesting applications,” he says.

What happens if you, your child or grandchild decide to implant a chip in their body. What would you say, think, do?

RELATED ARTICLES:

Cybersecurity warnings: Will we ignore all of this?

‘Smart Cities’ Will Know Everything About You

Hack of security clearance system affected 21.5 million people, federal authorities say

Here Comes the Birth Control “Implant Your Daughter” Crusade

German ‘Romeo’ drugs girlfriend to keep playing video games for hours on end

The OPM breach: Can the U.S. respond to the “Pearl Harbor” of cyber-attacks?

Schools Implant IUDs in Girls as Young as 6th Grade Without Their Parents Knowing

Strategic Risks of Ambiguity in Cyberspace

Cliff Davis: Startling confession peels back layers of a murder suspect’s mind

RELATED VIDEO: Video courtesy of Grinders: David Forbes and his column “Tomorrow’s Cyberpunks are here Today” [NSFW]

A New Age – The Cyber Information Age

As you know, our firm The Sylint Group, Inc., is composed of engineers from the Intelligence Community, Department of Defense and other government agencies and have been involved with digital data communications and cyber security since the ‘70’s.  In fact the name Sylint is derived from the intelligence community jargon.  “Syl” is Greek for “with” or “together” and “int” is used with various prefixes as intelligence community descriptors such as “commint”, “humint”, etc.  Sylint is therefore bringing together the disciplines of the intelligence world into Cyber Security and Digital Data Forensics. And of course, it’s sounded like “Silent” and therefore a play on the word.

So, Sylint has a certain developed perspective on what people today are recognizing as cyber security. 

Personally, I’ve done everything from programming low orbiter satellites in assembly language as they sped by on their 450 nautical mile orbit, to intercepting digital data communications systems following terrorists across the continents.  That’s before digital data became an integral part of each person’s daily life; cell phone messaging, nanny cameras, “world news” on demand, Facebook, Twitter, digital pictures to be shared in an instant.  I remember when bleeding edge data storage was performed on a RM05, about the size of a washing machine, with a disk pack about 14” in radius, with 12 platters and 250 Mega Bytes (MB) of storage capability.  Today that equals storage for about 10 high resolution photos.  In today’s age my SD storage card, which slips into my pocket, holds 128 Giga Bytes (GB) of data.  Or, consider my digital photography SD (Secure Data) card with 32GB of storage and wireless communications capability from my camera to my tablet.  Data storage and handling has changed dramatically in the last 30 years.  But, so has the amount and types of data communicated.

We are connected to each other electronically through communications systems that we don’t understand and to people we don’t know personally, and maybe don’t know that they are connected to us.  Our lives bleed out through on-line personal accounts and everyone knows our foibles and sins. Our hard earned money is stolen from our bank accounts by somebody in a mid-eastern country, which we didn’t know existed.  And all of this is accomplished using 1’s and 0’s in a nanosecond of time from thousands of miles away.

I notice that the American Enterprise Institute (AEI) is held a conference titled “Road Ahead to Cybersecurity”.  I don’t think that there is a “road ahead” for cybersecurity.  There isn’t a road at all!  The whole playing field has changed and there are no defined roads in or out.

I firmly believe that we are stuck in a quagmire alongside that “road” to the playing field and it dead ended at the entry to a new age called “the Cyber Information Age”. 

We have entered this new age, the Cyber Age, and no one realizes it.  A “new age” means that life as we know it has changed dramatically and the forces that shape the economy, world order, international boundaries, social structure, centers of military and political power, level of conflict between countries, and societies moral and ethical foundation are being driven by a new impetus and energy; something called Cyber Information.  Cyber information is different than anything that society has dealt with in the past.  Cyber information is instantaneously created, changed, modified, reformatted and retransmitted.  It’s a lie, half-truth, or fact that is immediately thrown into the world, globally, from unknown sources without vetting, modulation or consideration for its consequences.

Cyber information can be news, control software for a power grid, Programmable Logic Controllers for manufacturing, communications between First Responders, infrastructure support for large buildings, corporate intellectual property, charge card information, a city sewer system, the processor for a pacemaker.  Cyber information has created a virtual world and real world that exist side by side, interact with one another, and impact one another.

Cyber information cannot be easily secured, stopped, acknowledged, or controlled. No leadership has arisen that can formulate a means to force the direction of cyber information for the good of society.  Rather, just the opposite, forces both immoral and unethical are using cyber information for nefarious purposes because it’s a crime against society which goes unpunished and yields huge rewards.

To address Cyber Security we must first understand that we are in a new age, an age of Cyber Information and what that means for society, business and the world order.

Just a few thoughts for a Monday morning surrounded by ones and zeroes.

RELATED ARTICLE: What Was Stolen?: Massive Cybersecurity Breach Raises Concerns About What Hackers Stole [+video]

RELATED VIDEO: June 14, 2014 AEI Center for Internet, Communications, and Technology Policy conference – After Snowden: The Road Ahead for Cybersecurity

Bit9+Carbon Black and FL based Sylint Group partner to provide global cybersecurity services

WALTHAM, Mass.— Bit9, the leader in advanced threat protection for endpoints and servers, today announced the Bit9 Connect Alliance Partner Program. The program integrates the leading endpoint and server security solution from Bit9 + Carbon Black with top network security, analytics and SIEM, threat intelligence and security service provider solutions so organizations can choose best-of-breed solutions from different vendors to create a unified defense against cyber threats.

Companies participating in the program represent the best of the best in their respective segments of security. The end result is enterprises that deploy the Bit9 Security Platform with any or all of the alliance partners’ offerings will strengthen their security posture, decrease their total costs of ownership, achieve faster deployment times, and gain increased value from their integrated solutions. Participating vendors’ solutions are certified to fully integrate with the Bit9 platform.

The new program, which is being introduced a week following Bit9’s merger with Carbon Black, covers the complete security ecosystem, including:

  • Network Security–Bit9 and Carbon Black partner with vendors in the network security space to enable customers to correlate their network data with their endpoint and server data. As network security solutions detect malware on the network, Bit9 and Carbon Black consume the network alerts and automatically determine where the malware landed, if it executed, and how many machines were affected. This instant visibility enables security analysts to filter out non-actionable events, prioritize high-impact alerts, and rapidly respond to security incidents. Likewise, when Bit9 detects unknown or suspicious executable files on endpoints and servers, it can send the file to a detonation engine for analysis. If a risk analysis determines that the file is malicious, Bit9 can automatically ban it from spreading to other endpoints or servers within a customer’s environment. Certified network security solutions include Check Point Next Generation FirewallGeneral Dynamics Fidelis Cybersecurity SolutionsFireEye EXFireEye NX, and Palo Alto Networks Next-Generation Firewall.
  • Analytics and SIEM—Bit9 works with vendors in the data analytics and security information and event management (SIEM) space to enable customers to view all of their security information from one centralized data repository. Bit9 offers standards-based and proprietary integrations with leaders in this space so security analysts can view endpoint and server events alongside other security information. Certified analytics and SIEM solutions in the program include HP ArcSightIBM QRadarLogRhythm, and RSA NetWitness.
  • Threat Intelligence—Bit9 partners with threat intelligence vendors to bolster the power of the Bit9 Software Reputation Service (SRS). The Bit9 SRS is a cloud-based intelligence database that provides insight into known-good, known-bad and unproven software, giving IT and security teams actionable intelligence about the software installed within their enterprise. Our threat intelligence partners provide valuable feeds so Bit9 can provide customers with the most accurate and up-to-date software reputation data. Bit9’s threat intelligence partners include OPSWAT and Team Cymru. Bit9 will announce additional threat intelligence partners later this quarter.
  • Security Service Providers—Bit9 partners with managed security service providers (MSSP) to fully empower security analysts to detect, respond and remediate advanced threats that target their customers. Bit9 also works closely with incident response (IR) consulting firms to help clients gain immediate access to the Bit9 + Carbon Black solution to aid in remediation efforts. As IR teams identify the malicious files used to execute an attack, Bit9 can identify each endpoint and server on which the malware has landed. This immediate visibility enables IR teams to rapidly contain attacks and accelerate remediation. Certified security service provider partners in the Bit9 Connect program include AccuvantFishNet Security and Sylint.

Bit9 Executive Quote: Tom Barsi, vice president of business development
“Legacy security systems do not solve the problem for today’s advanced threats. Customers are defending themselves against advanced threats with a completely new approach across their security stack. I’m excited to announce that today, Bit9 is taking a step forward to create a holistic ecosystem of security partners that helps close the security gap and provides a 360-degree view of advanced threat security.”

Palo Alto Networks Executive Quote: Scott Gainey, vice president of marketing and programs
“Bit9 is setting the pace for Endpoint Threat Detection, Response and Prevention solutions. Since our partnership began in 2013, we have been consistently impressed with Bit9’s execution, and our customers have demonstrated strong interest in our integrated network and endpoint security offerings. The Bit9 Connect Program will only deliver further value as customers continue to build out next-generation security infrastructures.”

IBM QRadar Executive Quote: Jason Corbin, director of security intelligence strategy and product management
“With today’s increasingly complex threats, more network context helps security teams detect attacks and remediate breaches faster. The Bit9 Security Platform provides the QRadar Security Intelligence solution with in-depth visibility around endpoint security. Our joint solution identifies where files originate, any propagation to other machines, and whether they’re executable, malicious or involved in a current attack. We’re excited about Bit9 adding more intelligence and visibility around security threats such as malware and zero-day attacks to QRadar’s leading analytical capabilities.”

Sylint Executive Quote: Serge Jorgensen, chief technology officer
“The Bit9 team and product suite bring a strong new set of capabilities to any incident response toolkit. Bit9’s technology consistently increases the accuracy, speed and efficiency of our incident response process by precisely identifying key files and machines and allowing a more effective triage and mitigation.”

About Sylint

Formed in 1998, our firm has developed a national reputation as a leader in its field. We serve clients from Fortune 50 to small firms and municipalities. Our professionals combine experience from National Intelligence Agencies, Department of Defense, law enforcement, and corporate entities Sylint provides comprehensive cyber security and investigative services to keep our clients secure in a cost efficient manner. Our services include detection and remediation of corporate espionage, fraud identification, cyber security posture review, and regulatory compliance.

About Bit9 + Carbon Black

Bit9 and Carbon Black have joined together to offer the industry’s most complete solution for advanced threat protection for endpoints and servers. The merged company helps organizations protect themselves from advanced threats in two critical ways: by reducing their attack surface through new signature-less forms of prevention, and rapidly detecting and responding to threats. We do this by leveraging the powerful combination of Carbon Black’s lightweight endpoint sensor, which can be rapidly deployed with no configuration to deliver “incident response in seconds,” and Bit9’s industry-leading prevention technologies to continuously monitor and record all activity on endpoints and servers and stop cyber threats that evade traditional security defenses. Our lightweight real-time sensor and recorder, cloud-based services, and real-time enforcement engine give organizations immediate visibility into everything running on their endpoints and servers; real-time signature-less detection of and protection against advanced threats; a recorded history of all endpoint and server activity to rapidly respond to alerts and incidents; and real-time integration with network security devices such as Check Point, FireEye and Palo Alto Networks. 1,000 organizations worldwide—from 25 Fortune 100 companies to small businesses—use Bit9 and Carbon Black to increase security, reduce operational costs and improve compliance.