Showing posts with label information security. Show all posts
Showing posts with label information security. Show all posts

This (Text) Message Will Self-Destruct (Your Hard Drive's Data)

Security of your digital information now means security of the majority of your life.  Though it's possible to use a service that will release your valuable documents in the event of your untimely demise, what if you just need a complete destruction of data?

Look no further than the Autothysis128t.  According to ign.com, the 128-gigabyte hard drive is specially created for cautious compilers' control.  It's encrypted with a password, but for an unbeatable extra level of security, an onboard cell radio is standing by to eradicate your info with a mere text message.  

The Autothysis128t can be programmed to automatically go scorched-earth on your saved files in several ways, such as if it's unplugged from your computer, or if too many passwords are attempted to crack it.  But the real killswitch is the text-based execution order (textecution?) that you personally choose and fire off should the situation require it.

Thus, in event of theft or loss, the device will murder your data beyond all known recovery techniques as soon as you hit "send."  For $1600, it's an expensive security measure, but can you put a price on perfect privacy?

For all of your most sensitive materials.




Dead Drop: Darknet Service Will Be Your Whistleblower If You Mysteriously Disappear

It's hard out there for a whistleblower.  With Bradley "Chelsea" Manning in extreme custody, Edward Snowden hiding out in Russia, and numerous other knowledge-droppers dead under sketchy circumstances, one would be deterred before breathing a word of any new top-secret info - no matter how damning.  However, if you do happen to have your hands on some hot intel, and fear for your safety because of it, a new service will release your documents if you end up disappearing or dead.

The service, called Dead Man Zero, is accessible only through the deep web.  According to vice.com, it costs around $120 (paid in bitcoin.)  One uploads their files to a secure cloud, then the site requires password updates (set at a variable time preference by the user), which if not established will trigger a release of the documents to the user's desired outlets (lawyers, journalists, etc.)

“So what if something happens to you?” Dead Man Zero's site ponders. "Especially if you're trying to do something good like blow the whistle on something evil or wrong in society or government. There should be consequences if you are hurt, jailed, or even killed for trying to render a genuine and risky service to our free society...Now you have some protection. If 'something happens' to you, then your disclosures can be made public regardless.”

It adds, "If events overtake you, you can still overtake your adversaries."

Of course, for anyone paranoid enough to use this service, a secondary dose of worry ensues.  Is the cloud secure enough?  Will the site sustain long enough to make certain my documents really do survive me?  Will they follow through with their promise despite what the intel may contain?  Yes, it is a gamble.  But so is possessing information worthy of this kind of necessity.  For true protection of what is too dangerous for public knowledge, it's either a service like this, or a buried chest full of documents and some keys distributed to your close associates...which do you feel is truly the safest?

You could always test their security by uploading a treasure map to the cloud and laying booby traps for anyone who comes after it.  Just an option.

Hashing: How and Why to Check a File's Hash Value

Consider the following situation. You have been working for days on a PowerPoint presentation for work or school, and have been keeping the file on a shared computer, a network drive or even a personal flash drive. You put the final touches on your presentation the night before it’s due, save the file and get ready for a good night's sleep. The next day, you confidently begin your presentation. But imagine your surprise when you and your audience see the following image on your third slide:


You’ve been pranked. If you're lucky, everyone got a good laugh out of it. If not, there may be more serious consequences, depending on the situation. This sort of everyday  scenario raises an obvious question. Short of opening the file and manually perusing each slide in the presentation, how could you be sure that it had not been modified by any of the pranksters you may share your computer or network with? More seriously, how can we verify the integrity of a file that may or may not have been modified by a malicious individual seeking to infect out computer or network with a dangerous piece of malware?

In this article, we’ll consider these questions and discuss the pros and cons of one simple means by which we can verify a file’s integrity to ensure that it has not been tampered with, namely, by verifying its hash value. We’ll conclude with a quick tutorial on how to verify a file’s hash value on Mac, Linux and Windows systems, and provide some links to a few lectures on cryptographic hash functions culled from the series of courses listed in our collection of free online computer science courses. Our primary sources along the way will be Everyday Cryptography by Keith M. Martin, and Applied Cryptography by Bruce Schneier.

Malware comes in many different guises. As the Electronic Frontier Foundation writes in their Surveillance Self-Defense Project, malware is frequently spread by "trick[ing] the computer user into running a software program that does something the user wouldn't have wanted." Let's say you decide to download a file from a website you know and trust, and from which you have safely downloaded files in the past. How do you know, for example, that the file you have downloaded onto your computer is in fact the one intended by the trusted website? How do you know it was not altered in transit? How do you know it was not swapped for another file by a malicious attacker? And how can you determine this without running the file first? 

One simple way to verify a file's integrity is by confirming its hash value. In Everyday Cryptography, Martin writes: “Hash functions can be used to provide checks against accidental changes to data and, in certain cases, deliberate manipulation of data . . . As such they are sometimes referred to as modification detection codes or manipulation detection codes” (emphasis in original, Martin, p. 188). In our opening example, a suitable hash function would have allowed you to detect that your presentation had been modified in some way without ever opening it.

So, what is a hash function? The primary practical property of a hash function is that it compresses arbitrarily long inputs into a fixed length output (Martin, p. 189, Schneier, section 2.4). Furthermore, slight differences in the input data result in large differences in the output data. “A single bit change in the pre-image [i.e. the file you’re hashing] changes, on the average, half of the bits in the hash value,” (Schneier, section 2.4). Two of the most commonly used cryptographic hash functions are known as MD5 and SHA1. Schnier quotes NIST’s description of the SHA hash function as found in the Federal Register:
The SHA is called secure because it is designed to be computationally infeasible to recover a message corresponding to a given message digest, or to find two different messages which produce the same message digest. Any change to a message in transit will, with a very high probability, result in a different message digest. (Schneier, section 18.7.)
Here’s a simple example. I have created a plain text file named hello.txt on my Desktop. The file contains a single line that reads: “Hello there.” Applying the well-known sha1 hash function to the file produces the following hash value:
4177876fcf6806ef65c4c1a1abf464087bfbf337.

If I edit the file and remove the period from the end of the line so that it reads “Hello there”, the hash function now returns an entirely different value: 33ab5639bfd8e7b95eb1d8d0b87781d4ffea4d5d.

If I then return the file to its original state by adding the period back in to the end of the sentence, the hash value of the newly edited file will be the same as the original hash. And we would have seen much the same result (though it would have taken a good bit longer to compute!) if my original file had been a copy of the complete works of Shakespeare from which I then removed a period.  

Let’s consider a more practical example. The Electronic Frontier Foundation provides a number of recommendations on how to reduce your risk of malware infection in its Surveillance Self-Defense Project. At the top of their list, we read: “Currently, running a minority operating system [their examples are Linux and  MacOS -ed.] significantly diminishes the risk of infection because fewer malware applications have been targeted at these platforms. (The overwhelming majority of existing malware targets only a single particular operating system.)” This is more security through obscurity than anything else, but it’s still fun to try out new things, so after a bit of reading you decide to download a copy of the latest version of Ubuntu from an online repository.

How can you check to make sure that the file you’ve downloaded is the official one intended by Ubuntu’s developers and has not been manipulated or corrupted in transit? One way is to confirm that the file’s hash value is equivalent to the one provided by the developers. So you go to the page that lists the download’s hash value and make a note of it. Next, you run the hash function on the file you downloaded. If the resulting value is equivalent to the expected one, you have successfully verified the file’s hash.

However, it is critical to note here that verifying a file’s hash value by itself can only establish a relatively weak form of data integrity, in comparison with more robust mechanisms such as digital signature schemes which can provide a stronger form of integrity verification and even authentication. (Martin, pp. 186-189.) This is because a hash value such as we are discussing here cannot tell us anything about the origin of a digital file. For example, assume that unbeknownst to you, the site you’ve downloaded your file from has itself been compromised, and the attacker has: 1) replaced the download file with a piece of malware, and 2) also replaced the corresponding hash value that you use to check the file’s integrity with the hash value of the malware.

If you then verify the hash value of your downloaded file, you have done nothing more than verify the integrity of the malware! And you’re none the wiser because the site itself was compromised! At the same time, however, if you found out through another source that the site and file were compromised, you could then identify the malicious file and distinguish it from the legitimate source file. In a digital signature scheme, as mentioned above, the developer could digitally sign the legitimate hash value with a trusted key. In this way, the question of trust is then displaced to the question of signature authentication.

A second concern regarding this method of determining data integrity is the security of the hash functions themselves. There are known practical and theoretical vulnerabilities in two hash functions that are among the most common in use for these exact purposes on the web today: MD5 and SHA1. A discussion of these vulnerabilities is beyond the scope of the present article, but more information can be easily found online.

Still, as Bruce Schnier states, “we cannot use [one-way hash functions] to determine with certainty that the two strings are equal, but we can use them to get a reasonable assurance of accuracy.” (Schneier, section 2.4). In other words, hash functions can help us establish a basic level of data integrity. In our opening example, simply making a note of the hash and then checking it the next day would have sufficed to establish that the file had been tampered with. But, of course, if the file had been secured or encrypted to begin with, it never would have even been an issue in the first place.

Finally, how does one actually compute the hash value of a file? It is actually rather simple, but the specifics depend on your choice of operating system. MacOS and Linux systems come bundled with basic functionality to check any file’s hash value, while Microsoft Windows systems require you to download a piece of software to accomplish the task. Two of the most common functions used to verify file hashes are known as MD5 and SHA1. We’ll consider each in turn.

MacOS
1) Open up a command line Terminal.
2) Type “openssl md5 </path/to/file>” into the terminal and press enter.
2A) As an alternative to #2, you can also type “openssl md5 ” into the terminal, then drag and drop the target file into the Terminal window, and press enter.
3) The terminal will then return the MD5 hash value of the given file.

To compute the hash value of the file using a different hash function, type the name of that function into the terminal command in place of “md5”. For example, to compute the sha1 hash of a file, you would type: “openssl sha1 ” followed by the file path. To see a list of all the message digest commands available on your machine, type “openssl —help” into the command line terminal.

Linux (Debian-based)

1) Open up a command line Terminal.
2) Type: “md5sum </path/to/file>”. Then press enter.
3) The terminal will return the MD5 hash value of the given file.

To compute the hash value of the file using a different hash function, type the appropriate command into the terminal in front of the path to the target file. For example, “sha1sum </path/to/file>” will compute the file’s sha1 hash value. To see what other hash functions are available on your system, type “man dgst” into the terminal. 

Windows
Windows systems apparently do not come bundled with a built-in utility to check hash values. However, there are a number of different pieces of software you can download to accomplish the task. Microsoft Support lists the File Checksum Integrity Verifier, but warns that this is not supported by Microsoft and is only of use on Windows 2000, Windows XP and Windows Server 2003. This discussion at superuser provides a number of different extant options.

Video Lectures on Hash Functions
As always, comments, questions, suggestions and angry tirades are welcome below.

Going Dark: New Email Technology To Easily Encrypt Everything

The unabashed abuse of privacy on the global scale is one of the most troubling invasions of our time. Now, one programmer is advocating a new paradigm of electronic communications that is simple and effective: "Dark Mail" that encrypts every email, every time.

Ladar Levison created the popular and secure email service Lavabit, which made news when he shut down the service entirely rather than cede to the goverment's demands that he surrender his security keys (which would have effectively undermined the entirety of the operation's purpose.) This happened hot on the heels of the Edward Snowden leaks, and since then no seriously secure single service has stepped forward to fill the gap. Now, as popularmechanics.com reports, Levison still wants to keep you covered.

In an interview posted today, Levison stated that everyone should be under the assumption that their electronic communications are being monitored at all times. This creepy but cruelly accurate statement is one that has yet to sink in for modern society, even though it means that everything from their (possibly "dangerous" and defamatory) private opinions to naked pictures are subject to scrutiny. He argues that the complexity of the e-communication infrastructure, coupled with the ease of cracking "endpoint security" (one's personal computer or device) makes things difficult for the average privacy-prone person. He has created "Dark Mail", a new encryption idea, to aid in spreading the powers of privacy.

As Levison explained:

"Dark Mail is really an effort to turn the world’s email dark—to make email encryption ubiquitous, universal, and automatic. The simplest explanation of what we’re doing is that we’re rewriting the protocols of email—the standard rules computers use for delivering email messages—so that messages are encrypted before they leave your computer and can’t be decrypted until they’ve reached the recipient’s computer. And because this is built into the system, there’s no cognitive burden. Grandma could use this—you don’t need to understand encryption or why it’s important. If someone can use email today, they will be able to use Dark Mail tomorrow."

Levison went on to elucidate that Dark Mail is not an email service, rather, it is a technology than any provider could implement. Expounding on PGP (Pretty Good Privacy) software, Dark Mail implements asymmetric cryptography techniques that use a public key (given to anyone who would like to send an automatically-message to a specific recipient) and a private key (theoretically, only the viewer of the message) to keep communications secure. Layers of anti-metadata technology to shake electronic position trackers are also in the works.

Levison went on to reference Phil Zimmerman, PGP's creator, and his lengthy police investigation and legal battle stemming from the creation of an encryption so strong that it was at first considered a munition (although the charges were eventually dropped.) On paper (and e-documents), there are laws that are in place to allow us this level of privacy.

Even if you feel you're doing nothing wrong, how do you know what those who would malign you are using against your favor? Why become a target just because you might be seeking knowledge that someone else deems illicit? Keep your privacy and your freedom close at hand, for both are valuable enough to be stolen.

If George W. Bush's personal oil painted nudies can be e-heisted, your info doesn't stand a chance. 

Scammed By A Skimmer: Watch Out For ATM-Based Info Theft Devices

Crafty criminals have used technology to streamline their operations since the word "hacking" only meant to slash off someone's limb.  Recently, their methods have been getting trickier and less obtrusive, so much so that you may be robbed without even knowing about it.

Who needs to be a stickup artist when a simple, slim ATM skimmer can do all the work for you?  According to gizmodo.com, that's what's troubling police in southern Europe this week, after this insidious little interloper was pulled from a bank machine.

It's efficient, but sure doesn't look as badass as old bank robbers used to.

Powered by a mere watch battery and a small magnetic reader, the heist device was also equipped with a small data storage unit.  The skimmer was likely used alongside an external camera that monitored customers pressing PIN numbers, although this was missing from the crime scene.  One bank employee explained that mystery well, stating they "didn't capture any hidden camera [because the criminals] probably took it. There were definitely no PIN pad [overlays]. In all skimming cases lately we see through the videos that fraudsters capture the PIN through [hidden] cameras."

This trend could easily go unnoticed in busy commercial centers where people need cash quickly, but if you aren't paying attention, you may end up paying through the nose. Keep your eyes peeled and your wallets sealed around shady ATMs!
A.T.Ummmm...



Mass Surveillance In Massachusetts: Boston Police Spy And Lie


In yet another installation of a police force overprotecting and serving themselves, it has recently come to light that every single attendee of the Boston Calling music festival in 2013 was under surveillance, the records of which were accessible through the darknet.  According to techdirt.com, the Boston Police Department then lied about their involvement in the entire operation.

While the event was clearly being documented by the media, various videographers, and amateur snapshooters alike, no one was availed of the information that they were being categorized and profiled during the festival.  Reporter Tim Cushing described it as such:

"What Boston Calling attendees (and promoters, for that matter) didn't know, however, was that they were all unwitting test subjects for a sophisticated new event monitoring platform. Namely, the city's software and equipment gave authorities a live and detailed birdseye view of concertgoers, pedestrians, and vehicles in the vicinity of City Hall on May 25 and 26 of 2013 (as well as during the two days of a subsequent Boston Calling in September). We're not talking about old school black and white surveillance cameras. More like technology that analyzes every passerby for height, clothing, and skin color."

Boston's Dig website found some even more unsettling information:

"Shockingly, these sensitive documents have been left exposed online for more than a year. Among them are memos written by employees of IBM, the outside contractor involved, presenting plans to use "Face Capture" on "every person" at the 2013 concert. Another defines a party of interest "as anyone who walks through the door."

Over 50 hours of footage was available for easy access. When confronted, the Boston police department denied any involvement, until they were called out by journalist Kenneth Lipp (who found the files.) Boston police were clearly seen in monitoring stations, being trained by IBM employees.

Fortunately, this forced out the truth, with mayoral press secretary Kate Walsh explaining to Dig in an email that a "pilot program" had indeed been tested, and of course, it was for our own good. The city was merely "looking at challenges such as permitting, basic services, crowd and traffic management, public safety, and citizen engagement through social media and other channels. These were technology demonstrations utilizing pre-existing hardware (cameras) and data storage systems."

Yes, that's right. They've had the ability to do this for a while. And nobody in the crowd - or even the promoters - knew.

Lipp continued to probe, uncovering a host of other sensitive information that the BPD had left out in nearly plain sight. Driver's license information, addresses, and other valuable informative material was easily accessed, which could have led to a bigger problem than anything the cops were looking out for with their spy system.

Despite events like the Boston Marathon bombings prompting authorities to seek more intel on members of large crowds, the fact that this system went live without any public knowledge or oversight, and was then lied about, doesn't make the average civilian feel any safer.  When civilians are treated like suspects for no reason, cops are acting like villains for no reason.  And what kind of society is served by villains?

Soon they'll start judging and profiling you by your music tastes, too.



NSA: Naked Snaps Agency

The famous Edward Snowden NSA leaks provided a shocking amount of disclosure to a nation that is still trying to chalk up the agency's egregious misconduct to "national security." Now, in a new interview, Snowden admits the dirt they were digging up on people is a little more lascivious than previously thought.

In an interview with The Guardian as reported by Ars Technica, Snowden said in no uncertain terms that NSA agents commonly obtained and distributed nude and sexually illicit private photos from the people they are sworn to protect. Snowden described the chain of events where young agents would find an appealing photo during the course of their work, then share and compare it with pornographic pics found by their coworkers.

In Snowden's own words, he said, "It's never reported. Nobody ever knows about it because the auditing of these systems is incredibly weak. The fact that your private images, records of your private lives, records of your intimate moments have been taken from your private communications stream from the intended recipient and given to the government without any specific authorization without any specific need is itself a violation of your rights. Why is that in a government database?”

The interview also included Snowden categorically denying attacks that he is a Russian spy, calling such allegations, "Bullshit." Just because he's trying to shut off the NSA's abundant amateur porn supply doesn't mean he hates America.

You Keep It, They Peep It: No Fourth Amendment For Foreign Data Storage?

The United States government is actively opposing Microsoft's endeavors to protect users' electronic information. Contesting a ruling from earlier this year that demanded warrants for online data, the government cited the Stored Communications Act to attempt to retrieve data from a server in Ireland, saying,"Overseas records must be disclosed domestically when a valid subpoena, order, or warrant compels their production. The disclosure of records under such circumstances has never been considered tantamount to a physical search under Fourth Amendment principles, and Microsoft is mistaken to argue that the SCA provides for an overseas search here. As there is no overseas search or seizure, Microsoft’s reliance on principles of extra-territoriality and comity falls wide of the mark."

According to petapixel.com, the case was in regards to information stored by drug traffickers and was a target for extensive search, but the principle remains the same. Better get your own external hard drive to store those terabytes of homemade furry videos, because if they're stored offshore, the government can enjoy them to their hearts' content.

Just assume your data's not safe anywhere.

Chicago Serves Up Deep-Dish Big Brother With New Downtown Multi-Sensors

Urban engineering requires a lot of data to help cities and their denizens improve. However, the city of Chicago may have taken it into creepy territory with their new, discreet, downtown multi-sensors.

Ostensibly created to track data on climate, pedestrian movement patterns, environmental pollutants, light intensity, sound volume, and (of course, in Chicago) wind, the sensors are an interesting idea to monitor city elements in real time. The worrisome bit is that they also record the cellphone connectivity of passersby. Advocates are quick to point out that the sensors only monitor connectivity to wireless networks, not actual device signatures, but the element of privacy invasion remains.

Computer scientist Charlie Catlett, who has led the team working on this "Array Of Things" project, told the Chicago Tribune that, "We don't collect things that can identify people. There are no cameras or recording devices...sensors will be collecting sound levels but not recording actual sound. The only imaging will be infrared."

However, Gary King, Harvard University's director of the Institute for Quantitative Social Science, astutely pointed out that, "If they do a good job they'll collect identifiable data. You can (gather) identifiable data with remarkably little information...you have to be careful. Good things can produce bad things."

The data grab is being promoted in part as a means to understand urban environments more thoroughly, and to make cities run more cleanly and efficiently. Hopefully this won't include raids from the Thought Police.

Will you be e-raided by the Array?  Image courtesy the Chicago Tribune.


Down With The Sickness: Your Online Health Records Are Easily Hackable



Your medical records from personal doctors and hospitals are increasingly going electronic, both due to ease of accessibility for providers and the stimulus of $24 billion dollars in federal incentive money (thanks to the 2009 Health Information Technology for Economic and Clinical Health Act.)  Now, serious worries are raised that this sensitive information's accessibility isn't being protected well enough from threats.

According to the Identify Theft Resource Center, over half of the 353 tracked breaches in 2014 were from the health sector.  Criminal attacks on health data are on the rise, with the target information (such as a full health profile on a certain person) selling for $500 on the black market.  This information can be used to steal an identity to gain care, or worse, commit blackmail with the sensitive material.  A Ponemon report claimed 313,000 people were health-record heist victims in 2013, up 19 percent from the previous year.

Politico.com reports that security ratings firm BitSight has rated the health care industry as the least prepared for a cyber attack, thanks in part to their high volume of threats and slow response time.  Also, about half of health systems surveyed in an annual review by the Health Information Management Systems Society indicated that they spent 3 percent or less of their IT budgets on security.

Even the Feds admit this is a weak system.  The health industry “is not as resilient to cyber intrusions compared to the financial and retail sectors, therefore the possibility of increased cyber intrusions is likely,” according to a warning released by the FBI.

Since 2009, more than 31.6 million individuals (a tenth of the United States) have had their medical records exposed through some form of malfeasance or outright theft, according to the U.S. Department of Health and Human Services.

OnionWare Anonymity Software Makes Spies Cry: New Secure Filesharing Service Expertly Thwarts Middlemen


With privacy issues becoming more and more critical in modern life, it is important to retain a feeling of security when dealing with one's major online documents. More than simple spied-on social media or intercepted emails, having a means to store and transfer large files online in a private manner is the focus of a new anonymity software.

Inspired by NSA patriot Edward Snowden, the new OnionWare technology uses the super-secure Tor network to thwart prying eyes, then establishes a temporary website on the user's computer. This eliminates the "middleman" of other filesharing services like Dropbox, which could be infiltrated by the government at any point. Using Onionware and Tor, a secure password and URL are exchanged peer-to-peer, and once the desired files are downloaded by the recipient, the temporary site is deleted permanently.

Parker Higgins, an activist with the Electronic Frontier Foundation, lauded the new technology, telling www.digitaljournal.com that, "Peer-to-peer offers no convenient mechanism for centralized surveillance or censorship. By design, there's usually no middleman that can easily record metadata about transfers—who uploaded and downloaded what, when, and from where—or block those transfers...recording all of it would require a dragnet effort, not a simple request for a log file from a centralized service provider."

The software was developed by tech analyst and cryptography/cybersecurity crusader Micah Lee while trying to expedite the secure transfer of files between Edward Snowden and journalists David Miranda and Glenn Greenwald, whose own files came under government scrutiny once the Snowden leaks were exposed.

"External Communications" And Infernal Revelations: Britain Allows Cyber-Spying On Facebook And Google

While many other nations around the world are condemning the US for its privacy violations, it seems that Great Britain is taking advantage of our lapses.

The BBC reports that British intelligence now considers sites like Facebook and Google to be "external communications" due to the companies' headquarters being based in the US, and thus the information gleaned from these sites is acceptable for agency retainment and/or review. Non-external sources would require the signature of a minister on a targeted warrant, issued only after suspicion of illegal activity was clearly stated.

Privacy International director Eric King noted the actual laws preventing this are unclear and possibly manipulated by those who would scour for secrets, stating "Intelligence agencies cannot be considered accountable to parliament and to the public they serve when their actions are obfuscated through secret interpretations of Byzantine laws."

With America, Britain, and even more of the world now affected by pervasive privacy penetration, an international dialogue on what constitutes infringement may be necessary. With the American Constitution already well trampled in regards to cyber and cell security, perhaps a rallying of world citizens tired of being spied on would achieve some measure of change.




Dropping The Ball On Watching Us All: NSA's "Complex" Software Mysteriously Deletes Info Before Lawsuit

The National Security Agency, who have been arguing accusations of massive breaches of privacy due to their supposed care about protecting the very national security their name entails, have turned out to be rather insecure after all...thanks to the apparent complexity their own software.

The Washington Post reports that the NSA was told to retain information for a lawsuit from the Electronic Freedom Foundation (EFF), intended to assess the depths of the NSA's invasive espionage efforts, but that the information was difficult to retain due to the need to shut down certain software elements where the data would be contained. Deputy director Richard Ledgett claimed that trying to safely retain all of the information required for the lawsuit would be deleterious to the agency, and would create "an immediate, specific, and harmful impact on the national security of the United States."

The EFF maintains that some of the information required for their lawsuit, which deals with the unlawful and downright creepy Big Brothering of American citizens, has already been destroyed. The NSA, meanwhile, maintains massive operational facilities' worth of workers and computer systems in which any of their valuable peeping-tom discoveries could have been "lost."


Secret Service Using Totally Cool Sarcasm Detector While Watching Social Media

The United States Secret Service has escalated their social-media surveillance methods as of late, and it makes things soooo much better for the common person. If you don't have a specially-crafted program to filter that sentence, it contained sarcasm, which has become a problem for Big Brother by creating false positives for threats during their nitpicking of our online brain droppings.

The new technology is considered superior than tasking agents with creating fake profiles to gather and assess the public's social media commentary.  According to www.nextgov.com, the technology also includes the abilities for “sentiment analysis,” "influencer identification," "access to historical Twitter data," “ability to detect sarcasm," and "heat maps" or graphics showing user trends by color intensity, agency officials said.

The program will operate in real time and totally respects your opinion.


June 5th: Reset the Net

Proponents of an open and secure internet are pushing back against indiscriminate surveillance this week. Tech Crunch has the details:
A number of websites for Internet services, businesses and even several nonprofits, including Amnesty International, Greenpeace, MoveOn.org, and others, will participate in a series of online anti-NSA protests this week. The websites, which also include Reddit, Imgur, BoingBoing, DuckDuckGo, and several others are taking part in an online campaign called “Reset the Net,” which is specifically aimed at encouraging website owners and mobile app creators to integrate increased security protections into their services, like SSL and HSTS, for example. The overall goal is to make it more difficult for government agencies to engage in their spying activities.
Explains the campaign on its website, ResetTheNet.org: “The NSA is exploiting weak links in Internet security to spy on the entire world, twisting the Internet we love into something it was never meant to be: a panopticon.” While it’s not possible to stop the attacks, the site adds, those who offer users online services could help cut down on the mass surveillance by building proven security into the “everyday internet.”

Heartbleed: Critical OpenSSL Bug Exposes Secure Traffic

From Ars Technica:
Lest readers think "catastrophic" is too exaggerated a description for the critical defect affecting an estimated two-thirds of the Internet's Web servers, consider this: at the moment this article was being prepared, the so-called Heartbleed bug was exposing end-user passwords, the contents of confidential e-mails, and other sensitive data belonging to Yahoo Mail and almost certainly countless other services.
The two-year-old bug is the result of a mundane coding error in OpenSSL, the world's most popular code library for implementing HTTPS encryption in websites, e-mail servers, and applications. The result of a missing bounds check in the source code, Heartbleed allows attackers to recover large chunks of private computer memory that handle OpenSSL processes. The leak is the digital equivalent of a grab bag that hackers can blindly reach into over and over simply by sending a series of commands to vulnerable servers. The returned contents could include something as banal as a time stamp, or it could return far more valuable assets such as authentication credentials or even the private key at the heart of a website's entire cryptographic certificate.

Government and Media Incompetence Puts Americans' Data at Risk

In a chilling, but not especially surprising, report at ZDNet, David Gerwitz reveals that incompetence in government has led to a doubling of the number of information security breaches over the last five years, and that incompetence in the media has led to reporting that understates the extent of these breaches by an order of magnitude.  Excerpt:
According to testimony given by Gregory C. Wilshusen, Director of Information Security Issues for the Government Accountability Office to United States Senate Committee on Homeland Security and Governmental Affairs that, and I quote, "most major federal agencies had weaknesses in major categories of information security controls."  In other words, some government agency data security functions more like a sieve than a lockbox. . . .

Some of the data the GAO presented was deeply disturbing. For example, the number of successful breaches doubled since 2009. Doubled. There's also a story inside this story, which I'll discuss later in the article. Almost all of the press reporting on this testimony got the magnitude of the breach wrong. Most reported that government security incidents numbered in the thousands, when, in fact, they numbered in the millions.

Two Major Internet Data Breaches

Someone's been rerouting traffic from the internet information fire hose.  From Wired:
In 2008, two security researchers at the DefCon hacker conference demonstrated a massive security vulnerability in the worldwide internet traffic-routing system — a vulnerability so severe that it could allow intelligence agencies, corporate spies or criminals to intercept massive amounts of data, or even tamper with it on the fly.
The traffic hijack, they showed, could be done in such a way that no one would notice because the attackers could simply re-route the traffic to a router they controlled, then forward it to its intended destination once they were done with it, leaving no one the wiser about what had occurred.
Now, five years later, this is exactly what has occurred. Earlier this year, researchers say, someone mysteriously hijacked internet traffic headed to government agencies, corporate offices and other recipients in the U.S. and elsewhere and redirected it to Belarus and Iceland, before sending it on its way to its legitimate destinations. They did so repeatedly over several months. But luckily someone did notice.
What the surveillance state security hysterics fail to understand is that any breach of informational security in the name of security makes everyone less secure on the internet. In related news, 2 million passwords have been compromised from some of the biggest names in the tech industry:
Hackers have stolen usernames and passwords for nearly two million accounts at Facebook, Google, Twitter, Yahoo and others, according to a report released this week.

The massive data breach was a result of keylogging software maliciously installed on an untold number of computers around the world, researchers at cybersecurity firm Trustwave said. The virus was capturing log-in credentials for key websites over the past month and sending those usernames and passwords to a server controlled by the hackers.

Networking: 5 Wifi Securty Myths and the Crypto-Solution

PC World takes on some apparently popular wifi network security myths.  Excerpt:
Wi-Fi has evolved over the years, and so have the techniques for securing your wireless network. An Internet search could unearth information that’s outdated and no longer secure or relevant, or that’s simply a myth.

We’ll separate the signal from the noise and show you the most current and effective means of securing your Wi-Fi network . . . 

It concludes with a call for encryption:

Now that we’ve dispensed with five Wi-Fi security myths, let’s discuss the best way to secure your wireless network: encryption. Encrypting—essentially scrambling—the data traveling over your network is powerful way to prevent eavesdroppers from accessing data in a meaningful form. Though they might succeed in intercepting and capturing a copy of the data transmission, they won’t be able to read the information, capture your login passwords, or hijack your accounts unless they have the encryption key . . . 

Adobe Hacked: Data on 3 Million Customers Compromised

From Adobe:
Cyber attacks are one of the unfortunate realities of doing business today. Given the profile and widespread use of many of our products, Adobe has attracted increasing attention from cyber attackers. Very recently, Adobe’s security team discovered sophisticated attacks on our network, involving the illegal access of customer information as well as source code for numerous Adobe products. We believe these attacks may be related.
Our investigation currently indicates that the attackers accessed Adobe customer IDs and encrypted passwords on our systems. We also believe the attackers removed from our systems certain information relating to 2.9 million Adobe customers, including customer names, encrypted credit or debit card numbers, expiration dates, and other information relating to customer orders. At this time, we do not believe the attackers removed decrypted credit or debit card numbers from our systems. We deeply regret that this incident occurred. We’re working diligently internally, as well as with external partners and law enforcement, to address the incident . . .