Czechs accuse Moscow of ‘most serious wave of cyberespionage’ in years

https://intelligencenews.files.wordpress.com/2016/09/first-post-h.jpg

 

The main domestic intelligence agency of the Czech Republic has accused Russia of “the most serious wave of cyberespionage” to target the country in recent years. The claim was made on Monday in Prague by the Security Information Service (BIS), the primary domestic national intelligence agency of the Czech Republic. Details of the alleged cyberespionage plot are included in the BIS’ annual report, a declassified version of which was released this week. Continue reading

Russian Military Spy Software is on Hundreds of Thousands of Home Routers

https://cdn.defenseone.com/media/img/upload/2018/08/13/AP_18224544149695/defense-large.jpg

Russian President Vladimir Putin and presidential spokesman Dmitry Peskov, left, attend a meeting during the 5th Caspian summit in Aktau, the Caspian Sea port in Kazakhstan, Sunday, Aug. 12, 2018. [Alexei Nikolsky, Sputnik, Kremlin Pool Photo (Via AP)]

 

In May, the Justice Department told Americans to reboot their routers. But there’s more to do — and NSA says it’s up to device makers and the public.

LAS VEGASThe Russian military is inside hundreds of thousands of routers owned by Americans and others around the world, a top U.S. cybersecurity official said on Friday. The presence of Russian malware on the routers, first revealed in May, could enable the Kremlin to steal individuals’ data or enlist their devices in a massive attack intended to disrupt global economic activity or target institutions.

On May 27, Justice Department officials asked Americans to reboot their routers to stop the attack. Afterwards, the world largely forgot about it. That’s a mistake, said Rob Joyce, senior advisor to the director of the National Security Agency and the former White House cybersecurity coordinator.

“The Russian malware is still there,” said Joyce. Continue reading

Why Russian hackers, not a lone wolf, were likely behind the DNC breach

A lone hacker named Guccifer 2.0 has tried to take credit.

Proving who pulled off a cyber attack is never easy and sometimes impossible. That’s the reality investigators face as they try to figure out who breached the network of the Democratic National Committee, which revealed last week that hackers had made off with confidential documents including research on Republican presidential opponent Donald Trump.

Russia was fingered as the likely suspect, until a hacker calling himself Guccifer 2.0 stepped up and claimed that he acted alone. But despite what appear to be DNC documents posted by Guccifer online, some security experts remain convinced that a group of skilled Russian hackers was behind the attack – likely acting on behalf of the Russian government. Here’s why they think that:

Continue reading