Image 01 Image 03

hackers Tag

One of the mysteries of the anti-Israel "non-governmental organization" (NGO) movement is the sources of funding. NGO Monitor has done a great job tracking some of the funding particularly for Israeli NGOs, and groups involved in the BDS movement, such as Jewish Voice for Peace. In 2013, NGO Monitor also explored (pdf.) the role of George Soros' foundations, including the Open Society Foundations, in funding a wide range of anti-Israel NGOs. A recent hack of the Open Society Foundations, sheds even more light with documentary evidence of a Soros-funded anti-Israel ecosystem feeding off each other to delegitimize Israel. The Jewish Press reported on the circular nature of the funding. Soros funds groups directly, and other groups that fund other groups. He created an anti-Israel ecosystem:
Jewish Hungarian-American business magnate George Soros, whose company files were hacked by the same outfit that in June hacked the DNC computers, was a major contributor to anti-Israel and anti-Zionist causes, as appears from an archive of leaked documents of the DC Leaks website... The list of groups hostile to Zionism and to the Jewish State that received funds from Soros is very long:

The Obama Administration issued a federal indictment charging seven Iranian officials with cyber crimes. Adam Kredo of the Washington Free Beacon reports:
The Obama administration unsealed a federal indictment Thursday charging seven Iranian government-backed hackers with cyber crimes as the result of multiple attacks in recent years on several U.S. banks and a New York dam, according to officials. The indictment accuses the Iranian government and its Revolutionary Guards Corps of orchestrating and conducting a years-long cyber attack on at least 46 U.S. financial institutions and a dam based outside of New York City.

In early 2014, the Internal Revenue Service launched a new feature on its website referred to as 'Get Transcript.' This feature allowed taxpayers to view and download their transcript, or a document that lists most line items on a tax return and includes accompanying forms and schedules. In May of last year, the IRS announced its Get Transcript feature had been hacked by criminals using taxpayer information that was obtained by different means. At this time, the IRS had determined that a little over 114,000 taxpayers' returns were accessed and the Get Transcript feature was taken offline. By August, the IRS revised the original number to 334,000 breached or targeted tax returns. As of last Friday, however, the IRS added another 390,000 taxpayers to the list, upping the number of accounts effected to over 700,000. Not included in this number are 500,000 accounts the hackers targeted but were unable to obtain.

With the help of the FBI, British officials arrested a teen they believe may have ties to a series of hacks targeting the U.S. government and high level officials. The 16-year-old was arrested in the East Midlands, U.K. on Tuesday and has been accused of having connections to the hack of CIA Director John Brennan's personal email account in October of last year, along others. The identity of the teen has not been released, but he is believed to be the pro-Palestinian hacker known as "Cracka" that leads the hacktivist group known as "Crackas With Attitude," or CWA. Officials with the Thames Valley Police confirmed the arrest in a statement, saying that it had arrested a 16-year-old boy, "on suspicion of conspiracy to commit unauthorised access to computer material contrary to Section 1 Computer Misuse Act 1990, conspiracy to commit Unauthorised access with intent to commit further offenses contrary to Section 2 Computer Misuse Act 1990 and conspiracy to commit unauthorised acts with intent to impair, or with recklessness as to impairing operation of a computer contrary to Section 3 Computer Misuse Act 1990."

Following through with a threat made last week, a group of hackers released data pertaining to as many as 30,000 federal government employees. Hacktivists released the information in two waves via a Twitter account by the name of @DotGovs. The data was posted on the encrypted text-sharing website by the name of Cryptobank. The first release took place place shortly after kickoff on Super Bowl Sunday and included a directory of names, job titles, and contact information of 9,355 employees of the U.S. Department of Homeland Security. The second directory was released on Monday and contained subsequent information on 20,000 employees of the FBI. This is more than half of FBI personnel. Tweets from the @DotGovs account were filled with pro-Palestine hashtags. One tweet was directed towards the U. S., saying the hackers would not stop "until they cut relations with Israel."

A security breach discovered at a California-based software and hardware company has many officials worried, including U.S. Congressman Will Hurd of Texas. Rep. Hurd expressed his concerns over the breach in a Wall Street Journal op-ed explaining that foreign hackers may "have been reading the encrypted communications of U.S. government agencies for the past three years." Juniper Networks provides network equipment and routers to the U.S. government that are believed to be used by the Defense Department, FBI, Justice Department, and Treasury Department.

The Washington Post reported Friday afternoon that China arrested a handful of hackers at the American government's urging. The move would is a first for the Chinese and may be indicative of cooperation between the two governments. As we've discussed before, conventional wisdom holds the Chinese responsible for the massive OPM hacking, though the Obama administration refused to publicly blame China.
Citing concerns over national security, the Obama Administration has decided that they will not publicly blame China for the hack, even though conventional wisdom (and a fair amount of now-public evidence) suggests that they were responsible. Officials fear that coming out in an official capacity against Beijing will compromise what evidence investigators have been able to assemble. More from WaPo:

Back in July, the federal government let it slip that they had evidence that China was responsible for compromising the records of nearly 22 million federal employees. It was one of the largest thefts of government data ever recorded, and exposed gaping holes in the security protocols protecting sensitive information. The wake of the breach was plagued by resignations and recriminations, and new protocols were pitched, but these "solutions" left those affected feeling completely out in the cold. Unfortunately for those people, things just got a lot worse. OPM revealed today that they believe hackers stole the fingerprints of 5.6 million federal employees and applicants---a far cry from the 1.1 million that OPM originally reported. Of note: this news was released just as the Pope arrived at the White House, which was a terribly convenient happenstance. More from the NY Times:
Before Wednesday, the agency had said that it lost only 1.1 million sets of fingerprints among the more than 22 million individuals whose records were compromised.

Friday, Office of Personnel Management Director Katherine Archuleta resigned from her post. Her resignation comes after weeks of Congressional hearings over the massive data breach that exposed the personal information (including social security numbers) of more than 21 million people at last count. Archuleta went to the White House where she resigned in person, according to the New York Times. The NYT also reported the deputy director of management at the Office of Management and Budget, Beth Cobert will step in to temporarily. As recently as a few weeks ago, Archuleta was blaming the massive hack attack on "legacy systems." Forbes reported:
Amidst the fallout and despite calls for her resignation, OPM Director Katherine Archuleta claimed Tuesday that no one was “personally responsible” for the OPM breach at a Senate hearing of the Financial Services and General Government subcommittee. “This is decades of lack of investments in the systems we inherited. We have legacy systems that are very old. If there’s anyone to blame, it’s the perpetrators,” Archuleta said. “I don’t believe anyone is personally responsible for OPM breach. I’m angry that this has happened to OPM, and I’m moving as quickly as I can to protect OPM systems.”

Early last month, the news hit that the federal government's Office of Personnel Management (OPM) had been hacked, compromising the records of millions of federal employees. It was one of the largest thefts of government data ever recorded, and caused a panic amongst current and federal employees. In the wake of the breach, many experts said that the hack was likely worse than had been reported; it looks like they were right---to the tune of 21.5 million victims. Via Fox News:
Hackers swiped Social Security numbers from 21.5 million people -- as well as fingerprint records and other information from background check investigations -- in the massive breach earlier this year of federal personnel files, the government acknowledged Thursday. The Office of Personnel Management included the findings in a statement Thursday on the investigation into a pair of major hacks believed carried out by China. "The team has now concluded with high confidence that sensitive information, including the Social Security Numbers (SSNs) of 21.5 million individuals, was stolen from the background investigation databases," the agency said of the second breach, which affected background investigation files.
21.5 million is a big number. This makes it feel huge:

Revelations of the Office of Personnel Management's (OPM) massive data breach seems to get worse by the day. Thursday we discussed that per the FBI, the number of people who's personal data was compromised is upwards of 18 million. OPM's estimates were around 4 million. In a hearing Thursday, it was revealed that OPM Director Katherine Archuleta hadn't bothered to speak with the FBI about their numeric discrepancy. Archuleta was also unwilling to answer whether or not prescription and other sensitive health-related data was accessed by hackers. The White House has also been implicated in this bottomless pit of fail. Wednesday it was disclosed the White House intentionally hid the extent of the OPM hack. Friday, Fox News reported that according to a senior U.S. official, the data breach included access to "adjudication information;" information used to determine security clearances.
...The Daily Beast, citing a senior U.S. official, reported that the hackers, believed to be based in China, gained access to so-called "adjudication information," sensitive facts compiled by U.S. investigators about government employees and contractors who apply for a security clearance. The "adjudication information" goes beyond what is required of employees filling out a routine clearance questionnaire, known as Standard Form (SF) 86. The Obama administration admitted earlier this month that information in those forms had been compromised by the hackers. If the theft of "adjudication information" is confirmed, whoever carried out the hack would have access to a list of federal employees and contractors who are likely targets for blackmail or engagement in espionage against the United States.

Only in Washington D.C. would someone like Office of Personnel Management (OPM) Director Katherine Archuleta still have a job. In a hearing Thursday, Archueleta was questioned by an annoyed Sen. McCain over the agency's massive data breach, now believed to be much worse than originally reported. Fox News reported Thursday that the White House intentionally hid the extent of the OPM hack:
The Obama administration reportedly concealed the true amount of information compromised by a cyberattack on the federal Office of Personnel Management (OPM) for several days after the initial disclosure of the hack, according to a published report. The Wall Street Journal reported Wednesday that the day after the White House admitted that hackers had breached personnel files, OPM publicly denied that the security clearance forms had been compromised despite receiving information to the contrary from the FBI. The administration did not say that security clearance forms had likely been accessed by the intruders until more than a week had passed. A OPM spokeswoman denied the claims, telling the Journal the agency had been "completely consistent" in its reporting of the data breach.
Thursday, Senator McCain grilled Archuleta, attempting to get solid answer about the scope of the OPM data breach. Aruchuelta had few answers and often deferred to colleagues in other federal agencies. On the Sony hacking by China, Archuleta had no answer. On the issue of prescription and other health related data breaches, Archuleta also had no answer. It's almost like there's a theme here...

In May, the Obama Administration announced a crackdown of Chinese cyber espionage. The grand jury indictments charged five Chinese People’s Liberation Army members with hacking the computers of a number of U.S. businesses and organizations. Now the U.S. government alleges that Boeing was the target in a new round of Chinese cyber spying.
Su Bin, the owner of a Chinese aviation-technology company with an office in Canada, conspired with two unidentified individuals in China to break into the computer networks of U.S. companies to get information related to military projects, according to charges unsealed yesterday in federal court in Los Angeles. Su advised the two others in China on what data to target, according to the charges. Su’s alleged co-conspirators claimed to have stolen 65 gigabytes of data from Boeing related to the C-17 military cargo plane, according to the criminal complaint. They also allegedly sought data related to other aircraft, including Lockheed Martin’s F-22 and F-35 fighter jets.
As was the case with the indictments in May, there appears to be direct evidence linking Su Bin and the Chinese government.