The first global cyber war has begun

Moderators: Elvis, DrVolin, Jeff

Re: The first global cyber war has begun

Postby Pele'sDaughter » Wed Dec 17, 2014 10:26 am

Has it occurred to anyone outside of those present that all our lives have been lived as a layer upon one grand lie? Dare I say, ancient lie?


I doubt very many people have had that thought. I always wonder about the Christians whose Bible warns of a great deception. They certainly don't believe it's themselves who are victims of it. It's apparent that most people are not aware there's anything hinky about the state of the world, so they haven't tried to backtrack things to some far past starting point. As we know it's a daunting task to say the least and learning these things would be be too much for some.
Don't believe anything they say.
And at the same time,
Don't believe that they say anything without a reason.
---Immanuel Kant
User avatar
Pele'sDaughter
 
Posts: 1917
Joined: Thu Sep 13, 2007 11:45 am
Location: Texas
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby NaturalMystik » Wed Dec 17, 2014 6:28 pm

Hackers Win: The Interview Is Canceled Across America

Yesterday morning, anonymous hackers posted an extremely vague threat of violence against cinemas that choose to run The Interview, a Sony Pictures film that might be the cause of their recent hacker troubles. Today, reports indicate the $44 million movie is pretty much called off.

Update: The Interview is now officially canceled, Variety reports, per a statement from Sony:

"Un light of the decision by the majority of our exhibitors not to show the film The Interview, we have decided not to move forward with the planned December 25 theatrical release. We respect and understand our partners' decision and, of course, completely share their paramount interest in the safety of employees and theater-goers.

Sony Pictures has been the victim of an unprecedented criminal assault against our employees, our customers, and our business. Those who attacked us stole our intellectual property, private emails, and sensitive and proprietary material, and sought to destroy our spirit and our morale – all apparently to thwart the release of a movie they did not like. We are deeply saddened at this brazen effort to suppress the distribution of a movie, and in the process do damage to our company, our employees, and the American public. We stand by our filmmakers and their right to free expression and are extremely disappointed by this outcome."

Un light? Is that... a typo or a North Korea pun?

The Hollywood Reporter says the five biggest movie chains in the U.S. are calling off screenings of The Interview:

Regal Entertainment, AMC Entertainment, Cinemark, Carmike Cinemas and Cineplex Entertainment have all decided against showing the film.

Carmike Cinemas confirmed its decision to drop the film on Tuesday. The other chains did not immediately respond to a request for comment. Sony also had no immediate comment.

What exactly are these chains afraid of? I have no idea, and I don't think they do either. I received the warning yesterday from someone claiming to be part of the "Guardians of Peace," a hacker collective at the root of Sony's cataclysmic security:

Warning

We will clearly show it to you at the very time and places "The Interview" be shown, including the premiere, how bitter fate those who seek fun in terror should be doomed to.

Soon all the world will see what an awful movie Sony Pictures Entertainment has made.

The world will be full of fear.

Remember the 11th of September 2001.

We recommend you to keep yourself distant from the places at that time.

(If your house is nearby, you'd better leave.)

Whatever comes in the coming days is called by the greed of Sony Pictures Entertainment.

All the world will denounce the SONY.

Spooky, maybe, but credible? It's hard to reconcile the actual execution of cyber-violence with a nebulous threat of physical violence. If the prevailing theory of North Korean revenge is correct, then taking this threat seriously means taking seriously the notion that the North Korean hackers would come to the United States and attack American movie theaters. Or that the North Korean government would, what? Start carpet bombing malls? The message read more like the escalating rhetoric of a group that's getting global attention and wants to keep up that clip—scare tactics, not military tactics.

But now it doesn't matter. The Guardians of Peace—whoever they are! We still don't know who they are!—just axed a $44 million motion picture with an anonymous post on Pastebin. They are, beyond any doubt, extremely good at what they do: fucking things up for Sony. The only silver lining for the thoroughly trounced Sony Pictures is that the movie was going to be a turd anyway.

http://gawker.com/hackers-win-the-inter ... 1672358907

Do not attempt to adjust the picture. We are controlling the transmission.
User avatar
NaturalMystik
 
Posts: 535
Joined: Fri Jan 11, 2008 4:37 am
Location: The Golden Horseshoe
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby NaturalMystik » Mon Dec 22, 2014 6:35 pm

North Korea's Internet Is Totally Screwed Right Now

Following several days of continuous connectivity problems, North Korea's internet has gone dark, according to one researcher. Whether it's a cyber attack or a routine outage remains unclear. However, it looks a lot like a DDoS attack.

News of the outage arrives just two days after the United States asked China to help in cripple North Korea's ability to mount cyber attacks, after the FBI blamed Kim Jong-Un's regime for hacking into Sony Pictures. This does not necessarily mean that North Korea itself has become victim to a cyber attack. The country experiences outages all the time, in part due to poor infrastructure. However, some experts think this string of instability is different.

''The situation now is they are totally offline," Doug Madory of Dyn Research told Bloomberg. "I don't know that someone is launching a cyber-attack against North Korea, but this isn't normal for them." Earlier, Madory had told North Korea Tech, "I haven't seen such a steady beat of routing instability and outages in KP before. Usually there are isolated blips, not continuous connectivity problems. I wouldn't be surprised if they are absorbing some sort of attack presently."

One can't help but wonder if China or the U.S. might be involved. China, for one, recently announced an investigation into North Korea's role in the Sony Pictures hack despite being a potential partner. North Korea, for its part, denies any role at all, though the country's posture became markedly more aggressive in the past couple of days. After proposing the U.S. help in a joint inquiry to prove it had nothing to do with the attacks, North Korea threatened to strike the White House and "the whole U.S. mainland, that cesspool of terrorism."

North Korea obviously isn't happy about being fingered as the villain in the attack on Sony Pictures. (A lot of smart people still don't think North Korea had anything to do with the hack.) Now, the country can be unhappy with its lack of internet access. [NYT, Bloomberg, North Korea Tech]

Update (2:40 p.m.): Madory later told The New York Times, "Their networks are under duress. This is consistent with a DDoS attack on their routers." The paper's Nicole Perlroth explains the details:

"North Korea does very little commercial or government business over the Internet. The country officially has 1,024 Internet protocol addresses, though the actual number may be somewhat higher. By comparison, the United States has billions of addresses.

North Korea's addresses are managed by Star Joint Venture, the state-run Internet provider, which routes many of those connections through China Unicom, China's state-owned telecommunications company.

By Monday morning, those addresses had gone dark for over an hour."

As a researcher from CloudFlare told the Times: North Korea's network is "toast."

http://gizmodo.com/north-koreas-interne ... n=mondayPM
Do not attempt to adjust the picture. We are controlling the transmission.
User avatar
NaturalMystik
 
Posts: 535
Joined: Fri Jan 11, 2008 4:37 am
Location: The Golden Horseshoe
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby justdrew » Mon Dec 22, 2014 8:51 pm

the 'hacking' power is a power that can only be flexed so far. A lot of kids are now semi-fucked-for-life thanks to lulzsec and other things getting them to participate in DoS attacks.

the infrastructure is not inherently hopelessly insecure. All that will be done is encourage draconian laws/punishments and encourage/mandate dramatically more secure networking methodologies.

This is a gun that can be fired once, and if it's going off now, within ten years, we can forget about the feasibility of even thinking of such things.

Shame to waste it on a fucking stupid movie.
By 1964 there were 1.5 million mobile phone users in the US
User avatar
justdrew
 
Posts: 11966
Joined: Tue May 24, 2005 7:57 pm
Location: unknown
Blog: View Blog (11)

Re: The first global cyber war has begun

Postby conniption » Tue Dec 23, 2014 9:18 pm

conniption
 
Posts: 2480
Joined: Sun Nov 11, 2012 10:01 pm
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby seemslikeadream » Sat Jan 10, 2015 10:33 am

Exclusive: Edward Snowden on Cyber Warfare
By James Bamford and Tim De Chant on Thu, 08 Jan 2015

Cyber warfare used to be the stuff of sci-fi movies and military exercises. But with the advent of the Stuxnet worm, the Sony Pictures hacking—which was allegedly carried out with the backing of the North Korean government—and this week’s assault on German government websites, large-scale cyber attacks with suspected ties to nation states are growing increasingly prevalent.

Few people have lifted the veil on cyber warfare like Edward Snowden, a former NSA contractor who leaked a massive number of documents to the press.


Highlights from Edward Snowden's interview with NOVA
Last June, journalist James Bamford, who is working with NOVA on a new film about cyber warfare that will air in 2015, sat down with Snowden in a Moscow hotel room for a lengthy interview. In it, Snowden sheds light on the surprising frequency with which cyber attacks occur, their potential for destruction, and what, exactly, he believes is at stake as governments and rogue elements rush to exploit weaknesses found on the internet, one of the most complex systems ever built by humans. The following is an unedited transcript of their conversation.

James Bamford: Thanks very much for coming. I really appreciate this. And it’s really interesting—the very day we’re meeting with you, this article came out in The New York Times, seemed to be downplaying the potential damage, which they really seem to have hyped up in the original estimate. What did you think of this article today?

Edward Snowden: So this is really interesting. It’s the new NSA director saying that the alleged damage from the leaks was way overblown. Actually, let me do that again.

So this is really interesting. The NSA chief in this who replaced Keith Alexander, the former NSA director, is calling the alleged damage from the last year’s revelations to be much more insignificant than it was represented publicly over the last year. We were led to believe that the sky was going to fall, that the oceans were going to boil off, the atmosphere was going to ignite, the world would end as we know it. But what he’s saying is that it does not lead him to the conclusion that the sky is falling.

And that’s a significant departure from the claims of the former NSA director, Keith Alexander. And it’s sort of a pattern that we’ve seen where the only U.S. officials who claim that these revelations cause damage rather than serve the public good were the officials that were personally embarrassed by it. For example, the chairs of the oversight committees in Congress, the former NSA director himself.

But we also have, on the other hand, the officials on the White House’s independent review panels who said that these programs had never been shown to stop even a single imminent terrorist attack in the United States, and they had no value. So how could it be that these programs were so valuable that talking about them, revealing them to the public would end the world if they hadn’t stopped any attacks?

But what we’re seeing and what this article represents is that the claims of harm that we got last year were not accurate and could in fact be claimed to be misleading, and I think that’s a concern. But it is good to see that the director of NSA himself now today, with full access to classified information, is beginning to come a little bit closer to the truth, getting a little bit closer to the President’s viewpoint on that, which is this discussion that we’ve had over the last year doesn’t hurt us. It makes us stronger. So thanks for showing that.

Bamford: Thanks. One other thing that the article gets into, which is what we’re talking about here today, is the article quotes the new NSA director, who is also the commander of Cyber Command, as basically saying that it’s possible in the future that these cyber weapons will become sort of normal military weapons, and they’ll be treated sort of like guided missiles or cruise missiles and so forth.

Snowden: Cruise missiles or drones.

Bamford: What are your thoughts about that, having spent time in this whole line of work yourself?

Snowden: I think the public still isn’t aware of the frequency with which these cyber-attacks, as they’re being called in the press, are being used by governments around the world, not just the US. But it is important to highlight that we really started this trend in many ways when we launched the Stuxnet campaign against the Iranian nuclear program. It actually kicked off a response, sort of retaliatory action from Iran, where they realized they had been caught unprepared. They were far behind the technological curve as compared to the United States and most other countries. And this is happening across the world nowadays, where they realize that they’re caught out. They’re vulnerable. They have no capacity to retaliate to any sort of cyber campaign brought against them.

The Iranians targeted open commercial companies of U.S. allies. Saudi Aramco, the oil company there—they sent what’s called a wiper virus, which is actually sort of a Fisher Price, baby’s first hack kind of a cyber-campaign. It’s not sophisticated. It’s not elegant. You just send a worm, basically a self-replicating piece of malicious software, into the targeted network. It then replicates itself automatically across the internal network, and then it simply erases all of the machines. So people go into work the next day and nothing turns on. And it puts them out of business for a period of time.

But with enterprise IT capabilities, it’s not trivial, but it’s not impossible to restore a company to working order in fairly short time. You can image all of the work stations. You can restore your backups from tape. You can perform what’s called bare metal restores, where you get entirely new hardware that matches your old hardware, if the hardware itself was broken, and just basically paint it up, restore the data just like the original target was, and you’re back in the clear. You’re moving along.

Now, this is something that people don’t understand fully about cyber-attacks, which is that the majority of them are disruptive, but not necessarily destructive. One of the key differentiators with our level of sophistication and nation-level actors is they’re increasingly pursuing the capability to launch destructive cyber-attacks, as opposed to the disruptive kinds that you normally see online, through protestors, through activists, denial of service attacks, and so on. And this is a pivot that is going to be very difficult for us to navigate.

Bamford: Let me ask you about that, because that is the focus of the program here. It’s a focus because very few people have ever discussed this before, and it’s the focus because the U.S. launched their very first destructive cyber-attack, the Stuxnet attack, as you mentioned, in Iran. Can you just tell me what kind of a milestone that was for the United States to launch their very first destructive cyber-attack?

Snowden: Well, it’s hard to say it’s the first ever, because attribution is always hard with these kind of campaigns. But it is fair to say that it was the most sophisticated cyber-attack that anyone had ever seen at the time. And the fact that it was launched as part of a U.S. authorized campaign did mark a radical departure from our traditional analysis of the levels of risks we want to assume for retaliation.

When you use any kind of internet based capability, any kind of electronic capability, to cause damage to a private entity or a foreign nation or a foreign actor, these are potential acts of war. And it’s critical we bear in mind as we discuss how we want to use these programs, these capabilities, where we want to draw the line, and who should approve these programs, these decisions, and at what level, for engaging in operations that could lead us as a nation into a war.

The reality is if we sit back and allow a few officials behind closed doors to launch offensive attacks without any oversight against foreign nations, against people we don’t like, against political groups, radicals, and extremists whose ideas we may not agree with, and could be repulsive or even violent—if we let that happen without public buy-in, we won’t have any seat at the table of government to decide whether or not it’s appropriate for these officials to drag us into some kind of war activity that we don’t want, but we weren’t aware of at the time.

Bamford: And what you seem to be talking about also is the blowback effect. In other words, if we launch an attack using cyber warfare, a destructive attack, we run the risk of having been the most industrialized and electronically connected country in the world, that that’s a major problem for the US. Is that your thinking?

Snowden: I do agree that when it comes to cyber warfare, we have more to lose than any other nation on earth. The technical sector is the backbone of the American economy, and if we start engaging in these kind of behaviors, in these kind of attacks, we’re setting a standard, we’re creating a new international norm of behavior that says this is what nations do. This is what developed nations do. This is what democratic nations do. So other countries that don’t have as much respect for the rules as we do will go even further.

And the reality is when it comes to cyber conflicts between, say, America and China or even a Middle Eastern nation, an African nation, a Latin American nation, a European nation, we have more to lose. If we attack a Chinese university and steal the secrets of their research program, how likely is it that that is going to be more valuable to the United States than when the Chinese retaliate and steal secrets from a U.S. university, from a U.S. defense contractor, from a U.S. military agency?

We spend more on research and development than these other countries, so we shouldn’t be making the internet a more hostile, a more aggressive territory. We should be cooling down the tensions, making it a more trusted environment, making it a more secure environment, making it a more reliable environment, because that’s the foundation of our economy and our future. We have to be able to rely on a safe and interconnected internet in order to compete.

Bamford: Where do you see this going in terms of destruction? In Iran, for example, they destroyed the centrifuges. But what other types of things might be targeted? Power plants or dams? What do you see as the ultimate potential damage that could come from the cyber warfare attack?

Snowden: When people conceptualize a cyber-attack, they do tend to think about parts of the critical infrastructure like power plants, water supplies, and similar sort of heavy infrastructure, critical infrastructure areas. And they could be hit, as long as they’re network connected, as long as they have some kind of systems that interact with them that could be manipulated from internet connection.

However, what we overlook and has a much greater value to us as a nation is the internet itself. The internet is critical infrastructure to the United States. We use the internet for every communication that businesses rely on every day. If an adversary didn’t target our power plants but they did target the core routers, the backbones that tie our internet connections together, entire parts of the United States could be cut off. They could be shunted offline, and we would go dark in terms of our economy and our business for minutes, hours, days. That would have a tremendous impact on us as a society and it would have a policy backlash.

The solution, however, is not to give the government more secret authorities to put kill switches and monitors and snooping devices on the internet. It’s to reorder our priorities for how we deal with threats to the security of our critical infrastructure, for our electronic infrastructure. And what that means is taking bodies like the National Security Agency that have traditionally been about securing the nation and making sure that that’s their first focus.

In the last 10 years, we’ve seen—in the last 10 years, we’ve seen a departure from that traditional role of signals intelligence gathering overseas that’s related to responding to threats that are—

Bamford: Take your time.

Snowden: Right. What we’ve seen over the last decade is we’ve seen a departure from the traditional work of the National Security Agency. They’ve become sort of the national hacking agency, the national surveillance agency. And they’ve lost sight of the fact that everything they do is supposed to make us more secure as a nation and a society.

The National Security Agency has two halves, one that handles defense and one that handles offense. Michael Hayden and Keith Alexander, the former directors of NSA, they shifted those priorities, because when they went to Congress, they saw they could get more budget money if they advertised their success in attacking, because nobody is ever really interested in doing the hard work of defense.

But the problem is when you deprioritize defense, you put all of us at risk. Suddenly, policies that would have been unbelievable, incomprehensible even 20 years ago are commonplace today. You see decisions being made by these agencies that authorize them to install backdoors into our critical infrastructure, that allow them to subvert the technical security standards that keep your communication safe when you’re visiting a banking website online or emailing a friend or logging into Facebook.

And the reality is, when you make those systems vulnerable so that you can spy on other countries and you share the same standards that those countries have for their systems, you’re also making your own country more vulnerable to the same attacks. We’re opening ourselves up to attack. We’re lowering our shields to allow us to have an advantage when we attack other countries overseas, but the reality is when you compare one of our victories to one of their victories, the value of the data, the knowledge, the information gained from those attacks is far greater to them than it is to us, because we are already on top. It’s much easier to drag us down than it is to grab some incremental knowledge from them and build ourselves up.

Bamford: Are you talking about China particularly?

Snowden: I am talking about China and every country that has a robust intelligence collection program that is well-funded in the signals intelligence realm. But the bottom line is we need to put the security back in the National Security Agency. We can’t have the national surveillance agency. We’ve got to go—look, the most important thing to us is not being able to attack our adversaries, the most important thing is to be able to defend ourselves. And we can’t do that as long as we’re subverting our own security standards for the sake of surveillance.

Bamford: That is a very strange combination, where you have one half of the NSA, the Information Assurances Directorate, which is charged with protecting the country from cyber-attacks, coexisting with the Signals Intelligence Directorate and the Cyber Command, which is pretty much focused on creating weaknesses. Can you just tell me a little bit about how that works, the use of vulnerabilities and implants and exploits?

Snowden: So broadly speaking, there are a number of different terms that are used in the CNO, computer networks operations world.

Broadly speaking, there are a number of different terms that are used to define the vernacular in the computer network operations world. There’s CNA, computer network attack, which is to deny, degrade, or destroy the functioning of a system. There’s CND, computer network defense, which is protecting systems, which is noticing vulnerabilities, noticing intrusions, cutting them off, and repairing them, patching the holes. And there’s CNE, computer network exploitation, which is breaking into a system and leaving something behind, this sort of electronic ear that will allow you to monitor everything that’s happening from that point forward. CNE is typically used for espionage, for spying.

To achieve these goals, we use things like exploits, implants, vulnerabilities, and so on. A vulnerability is a weakness in a system, where a computer program has a flaw in its code that, when it thinks it’s going to execute a normal routine task, it’s actually been tricked into doing something the attacker asks it to do. For example, instead of uploading a file to display a picture online, you could be uploading a bit of code that the website will then execute.

edward-snowden-nova
Edward Snowden in his interview with NOVA
Or instead of logging into a website, you could enter code into the username field or into the password field, and that would crash through the boundaries of memory—that were supposed to protect the program—into the executable space of computer instructions. Which means when the computer goes through its steps of what is supposed to occur, it goes, I’m looking for user login. This is the username. This is the password. And then when it should go, check to see that these are correct, if you put something that was too long in the password field, it actually overwrites those next instructions for the computer. So it doesn’t know it’s supposed to check for a password. Instead, it says, I’m supposed to create a new user account with the maximum privileges and open up a port for the adversary to access my network, and then so on and so forth.

Vulnerabilities are generally weaknesses that can be exploited. The exploit itself are little shims of computer code that allow you to run any sort of program you want.

Exploits are the shims of computer code that you wedge into vulnerabilities to allow you to take over a system, to gain access to them, to tell that system what you wanted to do. The payload or implant follows behind the exploit. The exploit is what wedges you into the system. The payload is the instructions that are left behind. Now, those instructions often say install an implant.

The implant is an actual program that runs—it stays behind after the exploit has occurred—and says, tell me all of the files on this machine. Make a list of all of the users. Send every new email or every new keystroke that’s been recorded on this program each day to my machine as the attacker, or really anything you can imagine. It can also tell nuclear centrifuges to spin up to the maximum RPM and then spin down quickly enough that no one notices. It can tell a power plant to go offline.

Or it could say, let me know what this dissident is doing day to day, because it lives on their cell phone and it keeps track of all their movements, who they call, who they’re associating with, what wireless device it’s nearby. Really an exploit is only limited—or not an exploit. An implant is only limited by the imagination. Anything you can program a computer to do, you can program an implant to do.

Bamford: So you have the implant, and then you have the payload, right?

Snowden: The payload includes the implant. The exploit is what basically breaks into the vulnerability. The payload is what the exploit runs, and that is basically some kind of executable code. And the implant is a payload that’s left behind long term, some kind of basically listening program, some spying program, or some kind of a destructive program.

Bamford: Interviewing you is like doing power steering. I don’t have to pull this out.

Snowden: Yeah, sorry, I get a little ramble-y on my answers, and the political answers aren’t really strong, but I’m not a politician, so I’m just trying my best on these.

Bamford: This isn’t nightly news, so we’ve got an hour.

Snowden: Yeah, I hope you guys cut this so it’s not so terrible.

Producer: We’ve got two cameras, and we can carve your words up.

Snowden: (laughter) Great.

Producer: But we won’t.

Bamford: Should mention this implant now—the implant sounds a bit like what used to be sleeper agents back in the old days of the Cold War, where you have an agent that’s sitting there that can do anything. It can do sabotage. It can do espionage. It can do whatever. And looking at one of those slides that came out, what was really fascinating was the fact that the slide was a map of the world, and they had little yellow dots on it. The little yellow dots were indicated as CNEs, computer network exploitation. And you expect to see them in North Korea, China, different places like that. But what was interesting when we looked at it was there were quite a few actually in Brazil, for example, and other places that were friendly countries. Any idea why the U.S. would want to do something like that?

Snowden: So the way the United States intelligence community operates is it doesn’t limit itself to the protection of the homeland. It doesn’t limit itself to countering terrorist threats, countering nuclear proliferation. It’s also used for economic espionage, for political spying to gain some knowledge of what other countries are doing. And over the last decade, that sort of went too far.

No one would argue that it’s in the United States’ interest to have independent knowledge of the plans and intentions of foreign countries. But we need to think about where to draw the line on these kind of operations so we’re not always attacking our allies, the people we trust, the people we need to rely on, and to have them in turn rely on us. There’s no benefit to the United States hacking Angela Merkel’s cell phone. President Obama said if he needed to know what she was thinking, he would just pick up the phone and call her. But he was apparently allegedly unaware that the NSA was doing precisely that. These are similar things we see happening in Brazil and France and Germany and all these other countries, these allied nations around the world.

And we also need to remember that when we talk about computer network exploitation, computer network attack, we’re not just talking about your home PC. We’re not just talking about a control system in a factory somewhere. We’re talking about your cell phone, and we’re also talking about internet routers themselves. The NSA and its sister agencies are attacking the critical infrastructure of the internet to try to take ownership of it. They hack the routers that connect nations to the internet itself.

And this is dangerous for a number of reasons. It does provide us a real intelligence advantage, but at the same time, it’s a serious risk. If one of these hacking operations goes wrong, and this has happened in the past, and it’s a core router that connects all of the internet service providers for an entire country to the internet, we’ve blacked out that entire nation from online access until that problem can be corrected. And these routers are not your little Linksys, D-Link routers sitting at home. We’re talking $60,000, $600,000, $6 million devices, complexes, that are not easy to fix, and they don’t have an off the shelf replacement that’s ready to swap in.

So we need to be very careful, and we need to make sure that whenever we’re engaging in a cyber-warfare campaign, a cyber-espionage campaign in the United States, that we understand the word cyber is used as a euphemism for the internet, because the American public would not be excited to hear that we’re doing internet warfare campaigns, internet espionage campaigns, because we realize that we ourselves are impacted by it. The internet is shared critical infrastructure for everyone on earth. It’s not supposed to be a domain of warfare. We’re not supposed to be putting our economy on the frontlines in the battleground. But that’s increasingly what’s happening today.

So we need to put processes, policies, and procedures in place with real laws that forbid going beyond the borders of what’s reasonable to ensure that the only time that we and other countries around the world exercise these authorities are when it is absolutely necessary, there’s not alternative means of achieving the appropriate outcome, and it’s proportionate to the threat. We shouldn’t be putting an entire nation’s infrastructure at risk to spy on one company, to spy on one person. But increasingly, we see that happening more and more today.

Bamford: You mentioned the problems, the dangers involved if you’re trying to put an exploit into some country’s central nervous system when it comes to the internet. For example in Syria, there was a time when everything went down, and that was blamed on the president of Syria, Bashar al-Assad. Did you have any particular knowledge of that?

Snowden: I don’t actually want to get into that one on camera, so I’ll have to demur on that.

Bamford: Can you talk around it somehow?

Snowden: What I would say is when you’re attacking a router on the internet, and you’re doing it remotely, it’s like trying to shoot the moon with a rifle. Everything has to happen exactly right. Every single variable has to be controlled and precisely accounted for. And that’s not possible to do when you have limited knowledge of the target you’re attacking.

So if you’ve got this gigantic router that you’re trying to hack, and you want to hack it in a way that’s undetectable by the systems administrators for that device, you have to get below the operating system level of that device, of that router. Not where it says here are the rules, here are the user accounts, here are the routes and the proper technical information that everybody who’s administering this device should have access to. Down onto the firmware level, onto the hardware control level of the device that nobody ever sees, because it’s sort of a dark place.

The problem is if you make a mistake when you’re manipulating the hardware control of a device, you can do what’s called bricking the hardware, and it turns it from a $6 million internet communications device to a $6 million paperweight that’s in the way of your entire nation’s communications. And that’s something that all I can say is has happened in the past.

Bamford: When we were in Brazil, we were shown this major internet connection facility. It was the largest internet hub in the southern hemisphere, and it’s sitting in Brazil. And the Brazilians had a lot of concern, because again, they saw the slide that showed all this malware being planted in Brazil. Is that a real concern that they should have, the fact that they’ve, number one, got this enormous internet hub sitting right in Sao Paulo, and then on the second hand, they’ve got NSA flooding the country with malware?

Snowden: The internet exchange is sort of the core points where all of the international cables come together, where all of the internet service providers come together, and they trade lines with each other, where we move from separate routes, separate highways on the internet into one coherent traffic circle where everybody can get on and off on the exit they want. These are priority one targets for any sort of espionage agency, because they provide access to so many people’s communications.

Internet exchanges and internet service providers—international fiber optic landing points—these are the key tools that governments go after in order to enable their programs of mass surveillance. If they want to be able to watch the entire population of a country instead of a single individual, you have to go after those bulk interchanges. And that’s what’s happening.

So it is a real threat, and the only way that can be accounted for is to make sure that there’s some kind of independent control and auditing, some sort of routine forensic investigations into these devices, to ensure that not only were they secure when they were installed, but they hadn’t been monitored or tampered with or changed in any way since that last audit occurred. And that requires doing things like creating mathematical proofs called hashes of the validity of the actual hardware signature and software signatures on these devices and their hardware.

Bamford: Another area—you mentioned the presidential panel that looked into all these areas that are of concern now, which you’ve basically brought out these areas. And the presidential panel came out with I think 46 different recommendations. One of those recommendations dealt with restricting the use or cutting back or maybe even doing away with the idea of going after zero-day exploits. Can you tell me a little bit about your fears that you may have of the U.S. creating this market of zero-day exploits?

Snowden: So a zero-day exploit is a method of hacking a system. It’s sort of a vulnerability that has an exploit written for it, sort of a key and a lock that go together to a given software package. It could be an internet web server. It could be Microsoft Office. It could be Adobe Reader or it could be Facebook. But these zero-day exploits—they’re called zero-days because the developer of the software is completely unaware of them. They haven’t had any chance to react, respond, and try to patch that vulnerability away and close it.

The danger that we face in terms of policy of stockpiling zero-days is that we’re creating a system of incentives in our country and for other countries around the world that mimic our behavior or that see it as a tacit authorization for them to perform the same sort of operations is we’re creating a class of internet security researchers who research vulnerabilities, but then instead of disclosing them to the device manufacturers to get them fixed and to make us more secure, they sell them to secret agencies.

They sell them on the black market to criminal groups to be able to exploit these to attack targets. And that leaves us much less secure, not just on an individual level, but on a broad social level, on a broad economic level. And beyond that, it creates a new black market for computer weapons, basically digital weapons.

And there’s a little bit of a free speech issue involved in regulating this, because people have to be free to investigate computer security. People have to be free to look for these vulnerabilities and create proof of concept code to show that they are true vulnerabilities in order for us to secure our systems. But it is appropriate to regulate the use and sale of zero-day exploits for nefarious purposes, in the same way you would regulate any other military weapon.

And today, we don’t do that. And that’s why we see a growing black market with companies like Endgame, with companies like Vupen, where all they do—their entire business model is finding vulnerabilities in the most critical infrastructure software packages we have around the internet worldwide, and instead of fixing those vulnerabilities, they tear them open and let their customers walk in through them, and they try to conceal the knowledge of these zero-day exploits for as long as possible to increase their commercial value and their revenues.

Bamford: Now, of those 46 recommendations, including the one on the zero-day exploits that the panel came up with, President Obama only approved maybe five or six at the most of those 46 recommendations, and he didn’t seem to talk at all about the zero-day exploit recommendation. What do you think of that, the fact that that was sort of ignored by the President?

Snowden: I can’t comment on presidential policies. That’s a landmine for me. I would recommend you ask Chris Soghoian at the ACLU, American Civil Liberties Union, and he can get you any quote you want on that. You don’t need me to speak to that point, but you’re absolutely right that where there’s smoke, there’s fire, as far as that’s concerned.

Bamford: Well, as someone who has worked at the NSA, been there for a long time, during that time you were there, they created this entire new organization called Cyber Command. What are your thoughts on the creation of this new organization that comes just like the NSA, under the director of NSA? Again, backing up, the director of NSA for ever since the beginning was only three stars, and now he’s a four star general, or four star admiral, and he’s got this enormous largest intelligence agency in the world, the NSA, under him, and now he’s got Cyber Command. What are your thoughts on that, having seen this from the inside?

Snowden: There was a strong debate last year about whether or not the National Security Agency and Cyber Command should be split into two independent agencies, and that was what the President’s independent review board suggested was the appropriate method, because when you have an agency that’s supposed to be defensive married to an agency that’s entire purpose in life is to break things and set them on fire, you’ve got a conflict of interest that is really going to reduce the clout of the defensive agency, while the offensive branch gains more clout, they gain more budget dollars, they gain more billets and personnel assignments.

So there’s a real danger with that happening. And Cyber Command itself has always existed in a—Cyber Command itself has always been branded in a sort of misleading way from its very inception. The director of NSA, when he introduced it, when he was trying to get it approved, he said he wanted to be clear that this was not a defensive team. It was a defend the nation team. He’s saying it’s defensive and not defensive at the same time.

Now, the reason he says that is because it’s an attack agency, but going out in front of the public and asking them to approve an aggressive warfare focused agency that we don’t need is a tough sell. It’s much better if we say, hey, this is for protecting us, this is for keeping us safe, even if all it does every day is burn things down and break things in foreign countries that we aren’t at war with.

So there’s a real careful balance that needs to be struck there that hasn’t been addressed yet, but so long as the National Security Agency and Cyber Command exist under one roof, we’ll see the offensive side of their business taking priority over the defensive side of the business, which is much more important for us as a country and as a society.

Bamford: And you mentioned earlier, if we could just go back a little bit over this again, how much more money is going to the cyber offensive time than going to the cyber defensive side. Not only more money, but more personnel, more attention, more focus.

Snowden: I didn’t actually get the question on that one.

Bamford: I just wondered if you could just elaborate a little bit more on that. Again, we have Cyber Command and we have the Information Assurance Division and so forth, and there’s far more money and personnel and emphasis going on the cyber warfare side than the defensive side.

Snowden: I think the key point in analyzing the balance and where we come out in terms of offense versus defense at the National Security Agency and Cyber Command is that, more and more, what we’ve read in the newspapers and what we see debating in Congress, the fact the Senate is now trying to put forward a bill called CISPA, the Cyber Intelligence Sharing—I don’t even know what it’s called—let me take that back.

We see more and more things occurring like the Senate putting forward a bill called CISPA, which is for cyber intelligence sharing between private companies and government agencies, where they’re trying to authorize not just the total immunity, a grant of total immunity, to private companies if they share the information on all of their customers, on all the American citizens and whatnot that are using their services, with intelligence agencies, under the intent that that information be used to protect them.

Congress is also trying to immunize companies in a way that will allow them to invite groups like the National Security Agency or the FBI to voluntarily put surveillance devices on their internal networks, with the stated intent being to detect cyber-attacks as they occur and be able to respond to them. But we’re ceding a lot of authority there. We’re immunizing companies from due diligence and protecting their customers’ privacy rights.

Actually, this is a point that’s way too difficult to make in the interview. Let me dial back out of that.

What we see more and more is sort of a breakdown in the National Security Agency. It’s becoming less and less the National Security Agency and more and more the national surveillance agency. It’s gaining more offensive powers with each passing year. It’s gained this new Cyber Command that’s under the director of NSA that by any measure should be an entirely separate organization because it has an entirely separate mission. All it does is attack.

And that’s putting us, both as a nation and an economy, in a state of permanent vulnerability and permanent risk, because when we lose a National Security Agency and instead get an offensive agency, we get an attack agency in its place, all of our eyes are looking outward, but they’re not looking inward, where we have the most to lose. And this is how we miss attacks time and time again. This results in intelligence failures such as the Boston Marathon bombings or the underwear bomber, Abdul Farouk Mutallab (sic).

In recent years, the majority of terrorist attacks that have been disrupted in the United States have been disrupted due to things like the Time Square bomber, who was caught by a hotdog vendor, not a mass surveillance program, not a cyber-espionage campaign.

So when we cannibalize dollars from the defensive business of the NSA, securing our communications, protecting our systems, patching zero-day vulnerabilities, and instead we’re giving those dollars to them to be used for creating new vulnerabilities in our systems so that they can surveil us and other people abroad who use the same systems. When we give those dollars to subvert our encryption methods so we don’t have any more privacy online and we apply all of that money to attacking foreign countries, we’re increasing the state of conflict, not just in diplomatic terms, but in terms of the threat to our critical infrastructure.

When the lights go out at a power plant sometime in the future, we’re going to know that that’s a consequence of deprioritizing defense for the sake of an advantage in terms of offense.

Bamford: One other problem I think is that people think that, as you mentioned—just to sort of clarify this—people out there that don’t really follow this that closely think that the whole idea of Cyber Command was to protect the country from cyber-attacks. Is that a misconception, the fact that these people think that the whole idea of Cyber Command is to protect them from cyber-attack?

Snowden: Well, if you ask anybody at Cyber Command or look at any of the job listings for openings for their positions, you’ll see that the one thing they don’t prioritize is computer network defense. It’s all about computer network attack and computer network exploitation at Cyber Command. And you have to wonder, if these are people who are supposed to be defending our critical infrastructure at home, why are they spending so much time looking at how to attack networks, how to break systems, and how to turn things off? I don’t think it adds up as representing a defensive team.

Bamford: Now, also looking a little bit into the future, it seems like there’s a possibility that a lot of this could be automated, so that when the Cyber Command or NSA sees a potential cyber-attack coming, there could be some automatic devices that would in essence return fire. And given the fact that it’s so very difficult to—or let me back up. Given the fact that it’s so easy for a country to masquerade where an attack is coming from, do you see a problem where you’re automating systems that automatically shoot back, and they may shoot back at the wrong country, and could end up starting a war?

Snowden: Right. So I don’t want to respond to the first part of your question, but the second part there I can use, which is relating to attribution and automated response. Which is that the—it’s inherently dangerous to automate any kind of aggressive response to a detected event because of false positives.

Let’s say we have a defensive system that’s tied to a cyber-attack capability that’s used in response. For example, a system is created that’s supposed to detect cyber-attacks coming from Iran, denial of service attacks brought against a bank. They detect what appears to be an attack coming in, and instead of simply taking a defensive action, instead of simply blocking it at the firewall and dumping that traffic so it goes into the trash can and nobody ever sees it—no harm—it goes a step further and says we want to stop the source of that attack.

So we will launch an automatic cyber-attack at the source IP address of that traffic stream and try to take that system online. We will fire a denial of service attack in response to it, to destroy, degrade, or otherwise diminish their capability to act from that.

But if that’s happening on an automated basis, what happens when the algorithms get it wrong? What happens when instead of an Iranian attack, it was simply a diagnostic message from a hospital? What happens when it was actually an attack created by an independent hacker, but you’ve taken down a government office that the hacker was operating from? That wasn’t clear.

What happens when the attack hits an office that a hacker from a third country had hacked into to launch that attack? What if it was a Chinese hacker launching an attack from an Iranian computer targeting the United States? When we retaliate against a foreign country in an aggressive manner, we the United States have stated in our own policies that’s an act of war that justifies a traditional kinetic military response.

We’re opening the doors to people launching missiles and dropping bombs by taking the human out of the decision chain for deciding how we should respond to these threats. And this is something we’re seeing more and more happening in the traditional means as our methods of warfare become increasingly automated and roboticized such as through drone warfare. And this is a line that we as a society, not just in the United States but around the world, must never cross. We should never allow computers to make inherently governmental decisions in terms of the application of military force, even if that’s happening on the internet.

Bamford: And Richard Clarke has said that it’s more important for us to defend ourselves against attacks from China than to attack China using cyber tools. Do you agree with that?

Snowden: I strongly agree with that. The concept there is that there’s not much value to us attacking Chinese systems. We might take a few computers offline. We might take a factory offline. We might steal secrets from a university research programs, and even something high-tech. But how much more does the United States spend on research and development than China does? Defending ourselves from internet-based attacks, internet-originated attacks, is much, much more important than our ability to launch attacks against similar targets in foreign countries, because when it comes to the internet, when it comes to our technical economy, we have more to lose than any other nation on earth.

Bamford: I think you said this before, but in the past, the U.S. has actually used cyber warfare to attack things like hospitals and things like that in China?

Snowden: So they’re not cyber warfare capabilities. They’re CNE, computer network exploitation.

Bamford: Yeah, if you could just explain that a little.

Snowden: I’m not going to get into that on camera. But what the stories showed and what you can sort of voice over is that Chinese universities—not just Chinese, actually—scratch that—is that the National Security Agency has exploited internet exchanges, internet service providers, including in Belgium—the Belgacom case— through their allies at GCHQ and the United Kingdom. They’ve attacked universities, hospitals, internet exchange points, internet service providers—the critical infrastructure that all of us around the world rely on.

And it’s important to remember when you start doing things like attacking hospitals, when you start doing things like attacking universities, when you start attacking things like internet exchange points, when something goes wrong, people can die. If a hospital’s infrastructure is affected, lifesaving equipment turns off. When an internet exchange point goes offline and voice over IP calls with the common method of communication—cell phone networks rout through internet communications points nowadays—people can’t call 911. Buildings burn down. All because we wanted to spy on somebody.

So we need to be very careful about where we draw the line and what is absolutely necessary and proportionate to the threat that we face at any given time. I don’t think there’s anything, any threat out there today that anyone can point to, that justifies placing an entire population under mass surveillance. I don’t think there’s any threat that we face from some terrorist in Yemen that says we need to hack a hospital in Hong Kong or Berlin or Rio de Janeiro.

Bamford: I know we’re on a time limit here, but are there questions that I haven’t—

Producer: Let’s take a two minute break here.

Bamford: One of the most interesting things about the Stuxnet attack was that the President—both President Bush and President Obama—were told don’t worry, this won’t be detected by anybody. There’ll be no return address on this. And number two, it won’t escape from the area that they’re focusing it anyway, the centrifuges. Both of those proved wrong, and the virus did escape, and it was detected, and then it was traced back to the United States. So is this one of the big dangers, the fact that the President is told is these things, the President doesn’t have the capability to look into every technical issue, and then these things can wind up hitting us back in the face?

Snowden: The problem is the internet is the most complex system that humans have ever invented. And with every internet enabled operation that we’ve seen so far, all of these offensive operations, we see knock on effects. We see unintended consequences. We see emergent behavior, where when we put the little evil virus in the big pool of all our private lives, all of our private systems around the internet, it tends to escape and go Jurassic Park on us. And as of yet, we’ve found no way to prevent that. And given the complexity of these systems, it’s very likely that we never will.

What we need to do is we need to create new international standards of behavior—not just national laws, because this is a global problem. We can’t just fix it in the United States, because there are other countries that don’t follow U.S. laws. We have to create international standards that say these kind of things should only ever occur when it is absolutely necessary, and that the response that the operation is tailored to be precisely restrained and proportionate to the threat faced. And that’s something that today we don’t have, and that’s why we see these problems.

Bamford: Another problem is, back in the Cold War days—and most people are familiar with that—when there was a fairly limited number of countries that could actually develop nuclear weapons. There were a handful of countries basically that could have the expertise, take the time, find the plutonium, put a nuclear weapon together. Today, the world is completely different, and you could have a small country like Fiji with the capability of doing cyber warfare. So it isn’t limited like it was in those days to just a handful of countries. Do you see that being a major problem with this whole idea of getting into cyber warfare, where so many countries have the capability of doing cyber warfare, and the U.S. being the most technologically vulnerable country?

Snowden: Yeah, you’re right. The problem is that we’re more reliant on these technical systems. We’re more reliant on the critical infrastructure of the internet than any other nation out there. And when there’s such a low barrier to entering the domain of cyber-attacks—cyber warfare as they like to talk up the threat—we’re starting a fight that we can’t win.

Every time we walk on to the field of battle and the field of battle is the internet, it doesn’t matter if we shoot our opponents a hundred times and hit every time. As long as they’ve hit us once, we’ve lost, because we’re so much more reliant on those systems. And because of that, we need to be focusing more on creating a more secure, more reliable, more robust, and more trusted internet, not one that’s weaker, not one that relies on this systemic model of exploiting every vulnerability, every threat out there. Every time somebody on the internet sort of glances at us sideways, we launch an attack at them. That’s not going to work out for us long term, and we have to get ahead of the problem if we’re going to succeed.

Bamford: Another thing that the public doesn’t really have any concept of, I think at this point, is how organized this whole Cyber Command is, and how aggressive it is. People don’t realize there’s a Cyber Army now, a Cyber Air Force, a Cyber Navy. And the fact that the models for some of these organizations like the Cyber Navy are things like we will dominate the cyberspace the same way we dominate the sea or the same way that we dominate land and the same way we dominate space. So it’s this whole idea of creating an enormous military just for cyber warfare, and then using this whole idea of we’re going to dominate cyberspace, just like it’s the navies of centuries ago dominating the seas.

Snowden: Right. The reason they say that they want to dominate cyberspace is because it’s politically incorrect to say you want to dominate the internet. Again, it’s sort of a branding effort to get them the support they need, because we the public don’t want to authorize the internet to become a battleground. We need to do everything we can as a society to keep that a neutral zone, to keep that an economic zone that can reflect our values, both politically, socially, and economically. The internet should be a force for freedom. The internet should not be a tool for war. And for us, the United States, a champion of freedom, to be funding and encouraging the subversion of a tool for good to be a tool used for destructive ends is, I think, contrary to the principles of us as a society.

Bamford: You had a question, Scott?

Producer: It was really just a question about (inaudible) vulnerabilities going beyond operating systems that we know of, (inaudible) and preserving those vulnerabilities, that that paradox extends over into critical infrastructure as well as—

Snowden: Let me just freestyle on that for a minute, then you can record the question part whenever you want. Something we have to remember is that everything about the internet is interconnected. All of our systems are not just common to us because of the network links between them, but because of the software packages, because of the hardware devices that comprise it. The same router that’s deployed in the United States is deployed in China. The same software package that controls the dam floodgates in the United States is the same as in Russia. The same hospital software is there in Syria and the United States.

So if we are promoting the development of exploits, of vulnerabilities, of insecurity in this critical infrastructure, and we’re not fixing it when we find it—when we find critical flaws, instead we put it on the shelf so we can use it the next time we want to launch an attack against some foreign country. We’re leaving ourselves at risk, and it’s going to lead to a point where the next time a power plant goes down, the next time a dam bursts, the next time the lights go off in a hospital, it’s going to be in America, not overseas.

Bamford: Along those lines, one of the things we’re focusing on in the program is the potential extent of cyber warfare. And we show a dam, for example, in Russia, where there was a major power plant under that. This was a facility that was three times larger than the Hoover Dam, and it exploded. One of the turbines, which weighed as much as two Boeing 747s, exploded 50 feet into the air and then crashed down and killed 75 people. And that was all because of what was originally thought was a cyber-attack, but turned out to be a mistaken piece of cyber that was sent to make this happen. It was accidental.

But the point is this is what can happen if somebody wants to deliberately do this, and I don’t think that’s what many people in the U.S. have a concept of, that this type of warfare can be that extensive. And if you could just give me some ideas along those lines of how devastating this can be, not just in knocking off a power grid, but knocking down an entire dam or an entire power plant.

Snowden: So I don’t actually want to get in the business of enumerating the list of the horrible of horribles, because I don’t want to hype the threat. I’ve said all these things about the dangers and what can go wrong, and you’re right that there are serious risks. But at the same time, it’s important to understand that this is not an existential threat. Nobody’s going to press a key on their keyboard and bring down the government. Nobody’s going to press a key on their keyboard and wipe a nation off the face of the earth.

We have faced threats from criminal groups, from terrorists, from spies throughout our history, and we have limited our responses. We haven’t resorted to total war every time we have a conflict around the world, because that restraint is what defines us. That restraint is what gives us the moral standing to lead the world. And if we go, there are cyber threats out there, this is a dangerous world, and we have to be safe, we have to be secure no matter the cost, we’ve lost that standing.

We have to be able to reject disproportionate and unjustified responses in the cyber domain just as we do in the physical domain. We reject techniques like torture regardless of whether they’re effective or ineffective because they are barbaric and harmful on a broad scale. It’s the same thing with cyber warfare. We should never be attacking hospitals. We should never be taking down power plants unless that is absolutely necessary to ensure our continued existence as a free people.

Bamford: That’s fine with me. If there’s anything that you think we didn’t cover or you want to put in there?

Snowden: I was thinking about two things. One is—I went a lot off on the politics here, and a lot of it was ramble-y, so I might try one more thing on that. The other one I was talking about the VFX thing for the cloud, how cyber-attacks happen.

Producer: So I just want sort of an outline of where you want to go to make sure we get that.

Bamford: Yeah, what kind of question you want me to ask.

Snowden: You wouldn’t even necessarily have to ask a question. It would just be—

Producer: (inaudible).

Snowden: Yeah. It would just be like a segment. I would say people ask how does a cyber-attack happen. People ask what does exploitation on the internet look like, and how do you find out where it came from. Most people nowadays are aware of what IP addresses are, and they know that you shouldn’t send an email from a computer that’s associated with you if you don’t want it to be tracked back to you. You don’t want to hack the power plant from your house if you don’t want them to follow the trail back and see your IP address.

But there are also what are called proxies, proxy servers on the internet, and this is very typical for hackers to use. They create what are called proxy chains where they gain access to a number of different systems around the world, sometimes by hacking these, and they use them as sort of relay boxes. So you’ve got the originator of an attack all the way over here on the other side of the planet in the big orb of the internet, just a giant constellation of network links all around. And then you’ve got their intended victim over here.

But instead of going directly from them to the victim in one straight path where this victim sees the originator, the attacker, was the person who sent the exploit to them, who attacked their system, you’ll see they do something where they zigzag through the internet. They go from proxy to proxy, from country to country around the world, and they use that last proxy, that last step in the chain, to launch the attack.

So while the attack could have actually come from Missouri, an investigator responding to the attack will think it came from the Central African Republic or from the Sudan or from Yemen or from Germany. And the only way to track that back is to hack each of those systems back through the chain or to use mass surveillance techniques to have basically a spy on each one of those links so you can follow the tunnel all the way home.

The more I think about it, the more I think that would be way too complicated to—

Producer: No, I was just watching your hands. That was just filling in the blanks.

Bamford: No, I was, too. That’ll be fine.

Producer: And it’s a good point of how you can automate responses and how you—

Bamford: Yeah, we can just drive in and draw in those zigzags.

Snowden: Right. I mean, yeah, the way I would see it is just sort of like stars, like a constellation of points. And you’ve got different colored paths going between them. And then you just highlight the originator and the victim. And they don’t have to be on the edges. They could even be in the center of the cloud somewhere. And then you have sort of a green line going straight between them, and it turns red when it hacks, but then you see the little police agency follow it back. And then so you put an X on it and you replace it with the zigzag line that’s green, and then it goes red when it attacks, to sort of call it the path.

Bamford: From Missouri to the Central African Republic.

Snowden: Yeah.

Producer: Are there any other visualizations that you can think of that maybe you see it as an image as opposed to a (multiple conversations; inaudible).

Snowden: I think one of the good ones to do—and you can do it pretty cheaply, even almost funny, like cartoon-like, and sort of like almost a Flash animation, like paper cutouts—would be to help people visualize the problem with the U.S. prioritizing offense over defense is you look at it—and I’ll give a voiceover here.

When you look at the problem of the U.S. prioritizing offense over defense, imagine you have two bank vaults, the United States bank vault and the Bank of China. But the U.S. bank vault is completely full. It goes all the way up to the sky. And the Chinese bank vault or the Russian bank vault of the African bank vault or whoever the adversary of the day is, theirs is only half full or a quarter full or a tenth full.

But the U.S. wants to get into their bank vault. So what they do is they build backdoors into every bank vault in the world. But the problem is their vault, the U.S. bank vault, has the same backdoor. So while we’re sneaking over to China and taking things out of their vault, they’re also sneaking over to the United States and taking things out of our vault. And the problem is, because our vault is full, we have so much more to lose. So in relative terms, we gain much less from breaking into the vaults of others than we do from having others break into our vaults. That’s why it’s much more important for us to be able to defend against foreign attacks than it is to be able to launch successful attacks against foreign adversaries.

You know, just something sort of symbolic and quick that people can instantly visualize.

Producer: The other thing I’d like to put to you, because we have to find somebody to do it, is how do you make a cyber-weapon? What is malware? What is that?

Snowden: When people are talking about malware, what they really mean is—when people are talking about malware, what they—

When people are talking about cyber weapons, digital weapons, what they really mean is a malicious program that’s used for a military purpose. A cyber weapon could be something as simple as an old virus from 1995 that just happens to still be effective if you use it for that purpose.

Custom developed digital weapons, cyber weapons nowadays typically chain together a number of zero-day exploits that are targeted against the specific site, the specific target that they want to hit. But it depends, this level of sophistication, on the budget and the quality of the actor who’s instigating the attack. If it’s a country that’s less poor or less sophisticated, it’ll be a less sophisticated attack.

But the bare bones tools for a cyber-attack are to identify a vulnerability in the system you want to gain access to or you want to subvert or you want to deny, destroy, or degrade, and then to exploit it, which means to send codes, deliver code to that system somehow, whether it’s locally in the physical realm or on the same network or remotely across the internet, across the global network, and get that code to that vulnerability, to that crack in their wall, jam it in there, and then have it execute.

The payload can then be the action, the instructions that you want to execute on that system, which typically, for the purposes of espionage, would be leaving an implant behind to listen in on what they’re doing, but could just as easily be something like the wiper virus that just deletes everything from the machines and turns them off. Really, it comes down to any instructions that you can think of that you would want to execute on that remote system.

Bamford: Along those lines, there’s one area that could really be visualized I think a lot better, and that’s the vulnerabilities. The way I’ve said it a few times but might be good if you thought about it is looking at a bank vault, and then there are these little cracks, and that enables somebody to get into the bank vault. So what the U.S. is doing is cataloguing all those little cracks instead of telling the bank how to correct those cracks. Problem is other people can find those same cracks.

Snowden: Other people can see the same cracks, yeah.

Bamford: And take the money from the bank, in which case the U.S. did a disservice to the customers of the bank, which is the public, by not telling the bank about the cracks in the first place.

Snowden: Yeah, that’s perfect. And another way to do it is not just cracks in the walls, but it could be other ways in. You can show a guy sort of peeking over the wall, you can see a guy tunneling underneath, you can see a guy going through the front door. All of those, in cyber terms, are vulnerabilities, because it’s not that you have to look for one hole of a specific type. It’s the whole paradigm. You look at the totality of their security situation, and you look for any opening by which you might subvert the intent of that system. And you just go from there. There’s a whole world of exploitation, but it goes beyond the depth of the general audience.

Producer: We can just put them all (multiple conversations; inaudible).

Bamford: Any others?

Snowden: One thing, yeah. There were a couple things I wanted to think about. One was man-in-the-middle, a type of attack you should illustrate. It’s routine hacking, but it’s related to CNE specifically, computer network exploitation. But I think in conflating in into cyber warfare helps people understand what it is.

A man-in-the-middle attack is where someone like the NSA, somebody who has access to the transmission medium that you use for communicating, actually subverts your communication. They intercept it, read it, and pass it on, or they intercept it, modify it, and pass it on.

You can imagine this as you put a letter in your mailbox for the postal carrier to pick up and then deliver, but you don’t know that the postal carrier actually took it to the person that you want until they confirm that it happened. The postal carrier could have replaced it with a different letter. They could have opened it. If it was a gift, they could have taken the gift out, things like that.

We have, over time, created global standards of behavior that mean mailmen don’t do that. They’re afraid of the penalties. They’re afraid of getting caught. And we as a society recognize that the value of having trusted means of communication, trusted mail, far outweighs any benefit that we might get from being able to freely tamper with mail. We need those same standards to apply to the internet. We need to be able to trust that when we send our emails through Verizon, that Verizon isn’t sharing with the NSA, that Verizon isn’t sharing them with the FBI or German intelligence or French intelligence or Russian intelligence or Chinese intelligence.

The internet has to be protected from this sort of intrusive monitoring or else the medium upon which we all rely for the basis of our economy and our normal life—everybody touches the internet nowadays—we’ll lose that, and it’s going to have broad effects as a consequence that we cannot predict.

Producer: Terrific. I think we ought to keep going and do like an interactive Edward Snowden kind of app.

Snowden: My lawyer would murder me.

Producer: No, you really—(inaudible) used to give classes.

Snowden: Yeah, I used to teach. It was on a much more specific level, which is why I keep having to dial back and think about it.

Producer: You’re a very clear speaker about it.

Snowden: Let me just one more time do the offense and defense and security thing. I think you guys already have enough to patch it together, but let me just try to freestyle on it.

The community of technical experts who really manage the internet, who built the internet and maintain it, are becoming increasingly concerned about the activities of agencies like the NSA or Cyber Command, because what we see is that defense is becoming less of a priority than offense. There are programs we’ve read about in the press over the last year, such as the NSA paying RSA $10 million to use an insecure encryption standard by default in their products. That’s making us more vulnerable not just to the snooping of our domestic agencies, but also foreign agencies.

We saw another program called Bullrun which subverted the—which subverts—it continues to subvert similar encryption standards that are used for the majority of e-commerce all over the world. You can’t go to your bank and trust that communication if those standards have been weakened, if those standards are vulnerable. And this is resulting in a paradigm where these agencies wield tremendous power over the internet at the price of making the rest of their nation incredibly vulnerable to the same kind of exploitative attacks, to the same sort of mechanisms of cyber-attack.

And that means while we may have a real advantage when it comes to eavesdropping on the military in Syria or trade negotiations over the price of shrimp in Indonesia—which is an actually real anecdote—or even monitoring the climate change conference, it means it results. It means we end up living in an America where we no longer have a National Security Agency. We have a national surveillance agency. And until we reform our laws and until we fix the excesses of these old policies that we inherited in the post-9/11 era, we’re not going to be able to put the security back in the NSA.

Bamford: That’s great. Just along those lines, from what you know about the project Bullrun and so forth, how secure do you think things like AES, DES, those things are, the advanced encryption standard?

Snowden: I don’t actually want to respond to that one on camera, and the answer is I actually don’t know. But yeah, so let’s leave that one.

Bamford: I mean, that would have been the idea to weaken it.

Snowden: Right. The idea would be to weaken it, but which standards? Like is it AES? Is it the other ones? DES was actually stronger than we thought it was at the time because the NSA had secretly manipulated the standard to make it stronger back in the day, which was weird, but that shows the difference in thinking between the ’80s and the ’90s. It was the S-boxes. That’s what it was called. The S-boxes was the modification made. And today, where they go, oh, this is too strong, let’s weaken it. The NSA was actually concerned back in the time of the crypto-wars with improving American security. Nowadays, we see that their priority is weakening our security, just so they have a better chance of keeping an eye on us.

Bamford: Right, well, I think that’s perfect. So why don’t we just do the—

Producer: Would you like some coffee? Something to drink?

Bamford: Yeah, we can get something from room service, if you like.

Snowden: I actually only drink water. That was one of the funniest things early on. Mike Hayden, former NSA CIA director, was—he did some sort of incendiary speech—

Bamford: Oh, I know what you’re going to say, yeah.

Snowden: —in like a church in D.C., and Barton Gellman was there. He was one of the reporters. It was funny because he was talking about how I was—everybody in Russia is miserable. Russia is a terrible place. And I’m going to end up miserable and I’m going to be a drunk and I’m never going to do anything. I don’t drink. I’ve never been drunk in my life. And they talk about Russia like it’s the worst place on earth. Russia’s great.

Bamford: Like Stalin is still in charge.

Snowden: Yeah, I know. It’s crazy.

Bamford: But you know what he was referring to, I think. You know what he was flashing back to was—and I’d be curious whether you’ve actually heard about this or not—

Snowden: Philby and Burgess and—

Bamford: Martin and Mitchel.

Snowden: I actually don’t remember the Martin and Mitchell case that well. I’m aware of the outlines of it.

Bamford: But you know what they did?

Snowden: No.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby seemslikeadream » Mon Jan 19, 2015 9:19 pm

The Digital Arms Race: NSA Preps America for Future Battle

By Jacob Appelbaum, Aaron Gibson, Claudio Guarnieri, Andy Müller-Maguhn, Laura Poitras, Marcel Rosenbach, Leif Ryge, Hilmar Schmundt and Michael Sontheimer
Image
Photo Gallery: 'Controlled Escalation'Photos
The NSA's mass surveillance is just the beginning. Documents from Edward Snowden show that the intelligence agency is arming America for future digital wars -- a struggle for control of the Internet that is already well underway.


Normally, internship applicants need to have polished resumes, with volunteer work on social projects considered a plus. But at Politerain, the job posting calls for candidates with significantly different skill sets. We are, the ad says, "looking for interns who want to break things."

ANZEIGE

Politerain is not a project associated with a conventional company. It is run by a US government intelligence organization, the National Security Agency (NSA). More precisely, it's operated by the NSA's digital snipers with Tailored Access Operations (TAO), the department responsible for breaking into computers.
Potential interns are also told that research into third party computers might include plans to "remotely degrade or destroy opponent computers, routers, servers and network enabled devices by attacking the hardware." Using a program called Passionatepolka, for example, they may be asked to "remotely brick network cards." With programs like Berserkr they would implant "persistent backdoors" and "parasitic drivers". Using another piece of software called Barnfire, they would "erase the BIOS on a brand of servers that act as a backbone to many rival governments."

An intern's tasks might also include remotely destroying the functionality of hard drives. Ultimately, the goal of the internship program was "developing an attacker's mindset."

The internship listing is eight years old, but the attacker's mindset has since become a kind of doctrine for the NSA's data spies. And the intelligence service isn't just trying to achieve mass surveillance of Internet communication, either. The digital spies of the Five Eyes alliance -- comprised of the United States, Britain, Canada, Australia and New Zealand -- want more.

The Birth of D Weapons

According to top secret documents from the archive of NSA whistleblower Edward Snowden seen exclusively by SPIEGEL, they are planning for wars of the future in which the Internet will play a critical role, with the aim of being able to use the net to paralyze computer networks and, by doing so, potentially all the infrastructure they control, including power and water supplies, factories, airports or the flow of money.

During the 20th century, scientists developed so-called ABC weapons -- atomic, biological and chemical. It took decades before their deployment could be regulated and, at least partly, outlawed. New digital weapons have now been developed for the war on the Internet. But there are almost no international conventions or supervisory authorities for these D weapons, and the only law that applies is the survival of the fittest.

Canadian media theorist Marshall McLuhan foresaw these developments decades ago. In 1970, he wrote, "World War III is a guerrilla information war with no division between military and civilian participation." That's precisely the reality that spies are preparing for today.

The US Army, Navy, Marines and Air Force have already established their own cyber forces, but it is the NSA, also officially a military agency, that is taking the lead. It's no coincidence that the director of the NSA also serves as the head of the US Cyber Command. The country's leading data spy, Admiral Michael Rogers, is also its chief cyber warrior and his close to 40,000 employees are responsible for both digital spying and destructive network attacks.

Surveillance only 'Phase 0'

From a military perspective, surveillance of the Internet is merely "Phase 0" in the US digital war strategy. Internal NSA documents indicate that it is the prerequisite for everything that follows. They show that the aim of the surveillance is to detect vulnerabilities in enemy systems. Once "stealthy implants" have been placed to infiltrate enemy systems, thus allowing "permanent accesses," then Phase Three has been achieved -- a phase headed by the word "dominate" in the documents. This enables them to "control/destroy critical systems & networks at will through pre-positioned accesses (laid in Phase 0)." Critical infrastructure is considered by the agency to be anything that is important in keeping a society running: energy, communications and transportation. The internal documents state that the ultimate goal is "real time controlled escalation".

One NSA presentation proclaims that "the next major conflict will start in cyberspace." To that end, the US government is currently undertaking a massive effort to digitally arm itself for network warfare. For the 2013 secret intelligence budget, the NSA projected it would need around $1 billion in order to increase the strength of its computer network attack operations. The budget included an increase of some $32 million for "unconventional solutions" alone.

NSA Docs on Network Attacks and Exploitation
Excerpt from the secret NSA budget on computer network operations / Code word GENIE
Document about the expansion of the Remote Operations Center (ROC) on endpoint operations
Document explaining the role of the Remote Operations Center (ROC)
Interview with an employee of NSA's department for Tailored Access Operations about his field of work
Supply-chain interdiction / Stealthy techniques can crack some of SIGINT's hardest targets
Classification guide for computer network exploitation (CNE)
NSA training course material on computer network operations
Overview of methods for NSA integrated cyber operations
NSA project description to recognize and process data that comes from third party attacks on computers
Exploring and exploiting leaky mobile apps with BADASS
Overview of projects of the TAO/ATO department such as the remote destruction of network cards
iPhone target analysis and exploitation with Apple's unique device identifiers (UDID)
Report of an NSA Employee about a Backdoor in the OpenSSH Daemon
NSA document on QUANTUMSHOOTER, an implant to remote-control computers with good network connections from unknown third parties
In recent years, malware has emerged that experts have attributed to the NSA and its Five Eyes alliance based on a number of indicators. They include programs like Stuxnet, used to attack the Iranian nuclear program. Or Regin, a powerful spyware trojan that created a furor in Germany after it infected the USB stick of a high-ranking staffer to Chancellor Angela Merkel. Agents also used Regin in attacks against the European Commission, the EU's executive, and Belgian telecoms company Belgacom in 2011.
Given that spies can routinely break through just about any security software, virtually all Internet users are at risk of a data attack.

The new documents shed some new light on other revelations as well. Although an attack called Quantuminsert has been widely reported by SPIEGEL and others, documentation shows that in reality it has a low success rate and it has likely been replaced by more reliable attacks such as Quantumdirk, which injects malicious content into chat services provided by websites such as Facebook and Yahoo. And computers infected with Straitbizarre can be turned into disposable and non-attributable "shooter" nodes. These nodes can then receive messages from the NSA's Quantum network, which is used for "command and control for very large scale active exploitation and attack." The secret agents were also able to breach mobile phones by exploiting a vulnerability in the Safari browser in order to obtain sensitive data and remotely implant malicious code.

In this guerilla war over data, little differentiation is made between soldiers and civilians, the Snowden documents show. Any Internet user could suffer damage to his or her data or computer. It also has the potential to create perils in the offline world as well. If, for example, a D weapon like Barnfire were to destroy or "brick" the control center of a hospital as a result of a programming error, people who don't even own a mobile phone could be affected.

Intelligence agencies have adopted "plausible deniability" as their guiding principle for Internet operations. To ensure their ability to do so, they seek to make it impossible to trace the author of the attack.

It's a stunning approach with which the digital spies deliberately undermine the very foundations of the rule of law around the globe. This approach threatens to transform the Internet into a lawless zone in which superpowers and their secret services operate according to their own whims with very few ways to hold them accountable for their actions.

NSA Docs on Malware and Implants
CSEC document about the recognition of trojans and other "network based anomaly"
The formalized process through which analysts choose their data requirement and then get to know the tools that can do the job
QUANTUMTHEORY is a set of technologies allowing man-on-the-side interference attacks on TCP/IP connections (includes STRAIGHTBIZARRE and DAREDEVIL)
Sample code of a malware program from the Five Eyes alliance
Attribution is difficult and requires considerable forensic effort. But in the new documents there are at least a few pointers. Querty, for example, is a keylogger that was part of the Snowden archive. It's a piece of software designed to surreptitiously intercept all keyboard keys pressed by the victim and record them for later inspection. It is an ordinary, indeed rather dated, keylogger. Similar software can already be found in numerous applications, so it doesn't seem to pose any acute danger -- but the sourcecode contained in it does reveal some interesting details. They suggest that this keylogger might be part of the large arsenal of modules that that belong to the Warriorpride program, a kind of universal Esperanto software used by all the Five Eyes partner agencies that at times was even able to break into iPhones, among other capabilities. The documents published by SPIEGEL include sample code from the keylogger to foster further research and enable the creation of appropriate defenses.
'Just a Bunch of Hackers'

The men and women working for the Remote Operations Center (ROC), which uses the codename S321, at the agency's headquarters in Fort Meade, Maryland, work on one of the NSA's most crucial teams, the unit responsible for covert operations. S321 employees are located on the third floor of one of the main buildings on the NSA's campus. In one report from the Snowden archive, an NSA man reminisces about how, when they got started, the ROC people were "just a bunch of hackers." Initially, people worked "in a more ad hoc manner," the report states. Nowadays, however, procedures are "more systematic". Even before NSA management massively expanded the ROC group during the summer of 2005, the department's motto was, "Your data is our data, your equipment is our equipment."

NSA Docs on Exfiltration
Explanation of the APEX method of combining passive with active methods to exfiltrate data from networks attacked
Explanation of APEX shaping to put exfiltrating network traffic into patterns that allow plausible deniability
Presentation on the FASHIONCLEFT protocol that the NSA uses to exfiltrate data from trojans and implants to the NSA
Methods to exfiltrate data even from devices which are supposed to be offline
Document detailing SPINALTAP, an NSA project to combine data from active operations and passive signals intelligence
Technical description of the FASHIONCLEFT protocol the NSA uses to exfiltrate data from Trojans and implants to the NSA
The agents sit in front of their monitors, working in shifts around the clock. Just how close the NSA has already gotten to its aim of "global network dominance" is illustrated particularly well by the work of department S31177, codenamed Transgression.
The department's task is to trace foreign cyber attacks, observe and analyze them and, in the best case scenario, to siphon off the insights of competing intelligence agencies. This form of "Cyber Counter Intelligence" counts among the most delicate forms of modern spying.

In addition to providing a view of the US's own ability to conduct digital attacks, Snowden's archive also reveals the capabilities of other countries. The Transgression team has access to years of preliminary field work and experience at its disposal, including databases in which malware and network attacks from other countries are cataloged.

The Snowden documents show that the NSA and its Five Eyes partners have put numerous network attacks waged by other countries to their own use in recent years. One 2009 document states that the department's remit is to "discover, understand (and) evaluate" foreign attacks. Another document reads: "Steal their tools, tradecraft, targets and take."

ANZEIGE

In 2009, an NSA unit took notice of a data breach affecting workers at the US Department of Defense. The department traced an IP address in Asia that functioned as the command center for the attack. By the end of their detective work, the Americans succeeded not only in tracing the attack's point of origin to China, but also in tapping intelligence information from other Chinese attacks -- including data that had been stolen from the United Nations. Afterwards, NSA workers in Fort Meade continued to read over their shoulders as the Chinese secretly collected further internal UN data. "NSA is able to tap into Chinese SIGINT collection," a report on the success in 2011 stated. SIGINT is short for signals intelligence.
The practice of letting other intelligence services do the dirty work and then tapping their results is so successful that the NSA even has a name for it: "Fourth Party Collection." And all countries that aren't part of the Five Eye alliance are considered potential targets for use of this "non-traditional" technique -- even Germany.

'Difficult To Track, Difficult To Target'

The Snowden documents show that, thanks to fourth party collection, the NSA succeeded in detecting numerous incidents of data spying over the past 10 years, with many attacks originating from China and Russia. It also enabled the Tailored Access Operations (TAO) to track down the IP address of the control server used by China and, from there, to detect the people responsible inside the Peoples' Liberation Army. It wasn't easy, the NSA spies noted. The Chinese had apparently used changing IP addresses, making them "difficult to track; difficult to target." In the end, though, the document states, they succeeded in exploiting a central router.

The document suggests that things got more challenging when the NSA sought to turn the tables and go after the attacker. Only after extensive "wading through uninteresting data" did they finally succeed in infiltrating the computer of a high-ranking Chinese military official and accessing information regarding targets in the US government and in other governments around the world. They also were able to access sourcecode for Chinese malware.

NSA Docs on Fourth Party Access
Description of an NSA employee on fifth party access / When the targeted fourth party has someone under surveillance who puts others under surveillance
4th party collection / Taking advantage of non-partner computer network exploitation activity
Combination of offensive and defensive missions / How fourth-party missions are being performed
Overview of the TRANSGRESSION program to analyze and exploit foreign CNA/CNE exploits
NSA example SNOWGLOBE, in which a suspected French government trojan is analyzed to find out if it can be helpful for own interests
NSA fourth party access / "I drink your milkshake"
NSA Program TUTELAGE to instrumentalize third party attack tools
Codename BYZANTINE HADES / NSA research on the targets of Chinese network exploitation tools, the targets and actors
CSEC document on the handling of existing trojans when trojanizing computers
Analysis of Chinese methods and performed actions in the context of computer network exploitation
But there have also been successful Chinese operations. The Snowden documents include an internal NSA assessment from a few years ago of the damage caused. The report indicates that the US Defense Department alone registered more than 30,000 known incidents; more than 1,600 computers connected to its network had been hacked. Surprisingly high costs are listed for damage assessment and network repair: more than $100 million.
Among the data on "sensitive military technologies" hit in the attack were air refueling schedules, the military logistics planning system, missile navigation systems belonging to the Navy, information about nuclear submarines, missile defense and other top secret defense projects.

The desire to know everything isn't, of course, an affliction only suffered by the Chinese, Americans, Russians and British. Years ago, US agents discovered a hacking operation originating in Iran in a monitoring operation that was codenamed Voyeur. A different wave of attacks, known as Snowglobe, appears to have originated in France.

Transforming Defenses into Attacks

The search for foreign cyber attacks has long since been largely automated by the NSA and its Five Eyes partners. The Tutelage system can identify incursions and ensure that they do not reach their targets.

The examples given in the Snowden documents are not limited to attacks originating in China. The relatively primitive Low Orbit Ion Cannon (LOIC) is also mentioned. The name refers to malware used by the protest movement Anonymous to disable target websites. In that instance, one document notes, Tutelage was able to recognize and block the IP addresses being used to conduct the denial of service attack.

The NSA is also able to transform its defenses into an attack of its own. The method is described as "reverse engineer, repurpose software" and involves botnets, sometimes comprising millions of computers belonging to normal users onto which software has been covertly installed. They can thus be controlled remotely as part of a "zombie army" to paralyze companies or to extort them. If the infected hosts appear to be within the United States, the relevant information will be forwarded to the FBI Office of Victim Assistance. However, a host infected with an exploitable bot could be hijacked through a Quantumbot attack and redirected to the NSA. This program is identified in NSA documents as Defiantwarrior and it is said to provide advantages such as "pervasive network analysis vantage points" and "throw-away non-attributable CNA (eds: computer network attack) nodes". This system leaves people's computers vulnerable and covertly uses them for network operations that might be traced back to an innocent victim. Instead of providing protection to private Internet users, Quantumbot uses them as human shields in order to disguise its own attacks.

NSA Docs on Botnet Takeovers
Overview on the NSA use of bots and the DEFIANTWARRIOR program
HIDDENSALAMANDER / Program for the recognition of botnet activity and options for takeover of clients and data
NSA specialists at the Remote Operations Center (ROC) have an entire palette of digital skeleton keys and crowbars enabling access to even the best protected computer networks. They give their tools aggressive-sounding names, as though they were operating an app-store for cyber criminals: The implant tool "Hammerchant" allows the recording of Internet-based phone calls (VoIP). Foxacid allows agents to continually add functions to small malware programs even after they have been installed in target computers. The project's logo is a fox that screams as it is dissolved in acid. The NSA has declined to comment on operational details but insists that it has not violated the law.
But as well developed as the weapons of digital war may be, there is a paradox lurking when it comes to breaking into and spying on third party networks: How can intelligence services be sure that they won't become victims of their own methods and be infiltrated by private hackers, criminals or other intelligence services, for example?

To control their malware, the Remote Operation Center operatives remain connected to them via their own shadow network, through which highly sensitive telephone recordings, malware programs and passwords travel.

The incentive to break into this network is enormous. Any collection of VPN keys, passwords and backdoors is obviously of very high value. Those who possess such passwords and keys could theoretically pillage bank accounts, thwart military deployments, clone fighter jets and shut down power plants. It means nothing less than "global network dominance".

But the intelligence world is a schizophrenic one. The NSA's job is to defend the Internet while at the same time exploiting its security holes. It is both cop and robber, consistent with the motto adhered to by spies everywhere: "Reveal their secrets, protect our own."

As a result, some hacked servers are like a bus during rush hour, with people constantly coming and going. The difference, though, is that the server's owner has no idea anyone is there. And the presumed authorities stand aside and do nothing.

'Unwitting Data Mules'

It's absurd: As they are busy spying, the spies are spied on by other spies. In response, they routinely seek to cover their tracks or to lay fake ones instead. In technical terms, the ROC lays false tracks as follows: After third-party computers are infiltrated, the process of exfiltration can begin -- the act of exporting the data that has been gleaned. But the loot isn't delivered directly to ROC's IP address. Rather, it is routed to a so-called Scapegoat Target. That means that stolen information could end up on someone else's servers, making it look as though they were the perpetrators.

Before the data ends up at the Scapegoat Target, of course, the NSA intercepts and copies it using its mass surveillance infrastructure and sends it on to the ROC. But such cover-up tactics increase the risk of a controlled or uncontrolled escalation between the agencies involved.

It's not just computers, of course, that can be systematically broken into, spied on or misused as part of a botnet. Mobile phones can also be used to steal information from the owner's employer. The unwitting victim, whose phone has been infected with a spy program, smuggles the information out of the office. The information is then retrieved remotely as the victim heads home after work. Digital spies have even adopted drug-dealer slang in referring to these unsuspecting accomplices. They are called "unwitting data mules."

NSA agents aren't concerned about being caught. That's partly because they work for such a powerful agency, but also because they don't leave behind any evidence that would hold up in court. And if there is no evidence of wrongdoing, there can be no legal penalty, no parliamentary control of intelligence agencies and no international agreement. Thus far, very little is known about the risks and side-effects inherent in these new D weapons and there is almost no government regulation.
Edward Snowden has revealed how intelligence agencies around the world, led by the NSA, are doing their best to ensure a legal vacuum in the Internet. In a recent interview with the US public broadcaster PBS, the whistleblower voiced his concerns that "defense is becoming less of a priority than offense."

Snowden finds that concerning. "What we need to do," he said, "is we need to create new international standards of behavior."

By Jacob Appelbaum, Aaron Gibson, Claudio Guarnieri, Andy Müller-Maguhn, Laura Poitras, Marcel Rosenbach, Leif Ryge, Hilmar Schmundt and Michael Sontheimer

Editor's Note: A German version of this story can also be found on SPIEGEL ONLINE.



Edward Snowden, American Hero

The Criminal N.S.A.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby seemslikeadream » Fri Feb 06, 2015 10:44 am

GCHQ censured over sharing of internet surveillance data with US
GCHQ


UK surveillance agency GCHQ has been officially censured for not revealing enough about how it shares information with its American counterparts.

The Investigatory Powers Tribunal said GCHQ failed until December 2014 to make clear enough details of how it shared data from mass internet surveillance.

It was the IPT's first ruling against an intelligence agency in its 15-year history.

The Home Office said the government was "committed to transparency".

In December the IPT ruled that the current system of UK intelligence collection did not breach the European Convention of Human Rights, following a complaint by campaign groups Privacy International and Liberty.

But the tribunal has now ruled that the public disclosure of two paragraphs of additional detail was essential to make the public regime "sufficiently foreseeable".

Before December, it said: "The regime governing the soliciting, receiving, storing and transmitting by UK authorities of private communications of individuals located in the UK, which have been obtained by US authorities pursuant to Prism and/or (on the claimants' case) Upstream, contravened articles 8 or 10 [of the European Convention of Human Rights]."

Article 8 is the right to privacy, article 10 the right to freedom of expression.

The agency is now compliant, the tribunal said.


Edward Snowden
Edward Snowden revealed extensive surveillance by US intelligence
By Clive Coleman, BBC legal affairs correspondent

Since the revelations from Edward Snowden, the former US National Security Agency analyst and whistle-blower, there has been increased concern about the mass collection of personal communications data.

To be in accordance with the law, rules for intercepting data from private communications between people by way emails, phones, etc, have to be clear, accessible and publicly available.

Up until the hearing before the IPT last year, they weren't.

It was only because the security services disclosed documents about their procedures, which had not previously been publicly available, that interception has become lawful.

Some remain unhappy with the regime for the collection of data, but the public now has access to more information about how the security services go about activities which the tribunal has described as "below the waterline".

line
James Welch, legal director for Liberty, said: "We now know that, by keeping the public in the dark about their secret dealings with the National Security Agency, GCHQ acted unlawfully and violated our rights.

"That their activities are now deemed lawful is thanks only to the degree of disclosure Liberty and the other claimants were able to force from our secrecy-obsessed government."

He said they disagreed with the ruling that GCHQ was now compliant and would fight it in the European Court of Human Rights.

Eric King, deputy director of Privacy International, said: "We must not allow agencies to continue justifying mass surveillance programs using secret interpretations of secret laws."

He said the ruling was a "vindication" of the actions of Edward Snowden, the former US intelligence analyst who revealed details about UK and US surveillance practices.

A Home Office spokesman said: "[The government] has made public more detail than ever before about the work of the security and intelligence agencies, including through the publication of statutory codes of practice.

"We have now made public the detail of the safeguards that underpin requests to overseas governments for support on interception."

A Downing Street spokeswoman said the judgment did not require GCHQ to change its operations.

The IPT is a court which investigates complaints of "unlawful use of covert techniques by public authorities" which breach human rights.

What are Prism and Upstream?
Prism is a mass surveillance system launched in 2007 by the US National Security Agency (NSA).

It allows the organisation to "receive" data held by a range of US internet firms, and was designed to overcome earlier "constraints" in counterterrorism data collection, according to a leaked presentation dated April 2013.

That data apparently includes emails, video clips, photos, voice and video calls, social networking details, and logins.

Companies and internet services it mines include Microsoft, Skype, Google, YouTube, Yahoo, and Facebook, the leaked information suggests.

Upstream is the "collection of communications on fibre cables and infrastructure as data flows past", according to an NSA document.

The implication is that the agency is able to obtain and study communications without having to request the information from internet companies, using its Prism programme
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: The first global cyber war has begun

Postby Elihu » Thu Feb 12, 2015 11:30 pm

Pele'sDaughter » Wed Dec 17, 2014 10:26 am wrote:
Has it occurred to anyone outside of those present that all our lives have been lived as a layer upon one grand lie? Dare I say, ancient lie?


I doubt very many people have had that thought. I always wonder about the Christians whose Bible warns of a great deception. They certainly don't believe it's themselves who are victims of it. It's apparent that most people are not aware there's anything hinky about the state of the world, so they haven't tried to backtrack things to some far past starting point. As we know it's a daunting task to say the least and learning these things would be be too much for some.


a great pastor once said that the christian church's great sin of the hour is its ignorance of the Word of God. i might say its myopia, its dalliance with politics. for if i understand scripture accurately, both testaments, isreal, corporately, rejected their messiah as was prophesied they would. and further, in their current state of spiritual semi-blindness, they are still anticipating, and, according to prophecy, will accept, the arrival of a false messiah, called in the new testament, the antichrist, a political figure with grave spiritual implications. therefore, new testament spirituality should realize that any political appeal for the political support of the modern state of isreal, would be, for all practical purposes, hastening the arrival of the antichrist. i think i sig-lined once, "put no faith for salvation in the prevailing political order." something that's going on in abundance today. something, without which, imo, the war effort would collapse...
But take heart, because I have overcome the world.” John 16:33
Elihu
 
Posts: 1250
Joined: Wed Mar 16, 2011 11:44 pm
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby zangtang » Fri Feb 13, 2015 12:55 am

could any of us conceive just how much value is being wasted by ever-increasingly abstract/etheric
means of cryptocratic spying on.....us....to protect...
er...the MIC / status quo from....

its fucking pitiful.

just a breath of fresh air could save billions of dollars.......
every year, year on year.......

could be 3/4s towards a flegling commercial ecosphere in space by now.
zangtang
 
Posts: 1247
Joined: Fri Jun 10, 2005 2:13 pm
Blog: View Blog (0)

LOL

Postby Perelandra » Fri Feb 13, 2015 6:46 pm

Beware of hot foreign spies who want to steal your data

It’s no exaggeration that sex buys intellectual property, trade secrets, customer data, and any information or network access of value.

By David Geer
CSO | Feb 12, 2015 12:00 PM PT

“We’re probably looking at a 300-percent increase in cases involving hot foreign spies, sex, and dating in the last year over the previous year,” says T. Casey Fleming, CEO, BLACKOPS Partners Corporation, a management consulting company on security to the Fortune 500.

That 300-percent represents 20-cases in total, accounting for only the smallest fraction of the estimated thousands of cases that go undiscovered each year, says Fleming. “Of the 20 cases we saw in the past year, the three largest represented many billions of dollars in stolen innovation and trade secrets,” says Fleming.

Mitigating foreign spies

To mitigate foreign spies, first train and certify all executives, employees, suppliers, and contractors using intelligence-based, multimedia, and role playing trainings, says Fleming. Intelligence-based training comes from using an intelligence engine that produces the kinds of vulnerabilities and threats that are happening right now so you can train people on what they will actually face out there today, not on something that was a threat three years ago.
continued at http://www.csoonline.com/article/2883400/data-protection/beware-of-hot-foreign-spies-who-want-to-steal-your-data.html
“The past is never dead. It's not even past.” - William Faulkner
User avatar
Perelandra
 
Posts: 1648
Joined: Thu Feb 28, 2008 7:12 pm
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby Elihu » Fri Feb 13, 2015 10:03 pm

zangtang » Fri Feb 13, 2015 12:55 am wrote:could any of us conceive just how much value is being wasted by ever-increasingly abstract/etheric
means of cryptocratic spying on.....us....to protect...
er...the MIC / status quo from....

its fucking pitiful.

just a breath of fresh air could save billions of dollars.......
every year, year on year.......

could be 3/4s towards a flegling commercial ecosphere in space by now.


no. except to characterize the lost potential as limitless. we consider, at the apex of the empire's living standards, that we live well when really, in light of the incalculable waste, we are paupers. i like your imagination though zang...
But take heart, because I have overcome the world.” John 16:33
Elihu
 
Posts: 1250
Joined: Wed Mar 16, 2011 11:44 pm
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby Luther Blissett » Wed Jul 08, 2015 2:00 pm

I have to bump this thread today, the Norse thread is a good one but this contains a lot more groundwork.

Image

RocketMan » Wed Jul 08, 2015 12:43 pm wrote:
Luther Blissett » Wed Jul 08, 2015 7:53 pm wrote:United airlines grounded flights, Wall Street Journal down, NYSE down?


This is indeed a lot for one day...

http://gawker.com/ladies-and-gentlemen- ... socialflow

ITEM: The New York City subway system suffered an atrocious commute today, with some trains being inexplicably stranded in stations for long periods of time.

ITEM: The website “The Dissolve” folded today.

ITEM: United Airlines was forced to ground all of its flights after its computer system mysteriously stopped working.

ITEM: The New York Stock Exchange suspended trading today after its computerized trading system mysteriously stopped working.

ITEM: Immediately after, the Wall Street Journal’s website mysteriously stopped working.

ITEM: More than 2,500 people in Washington, DC mysteriously lost power.
The Rich and the Corporate remain in their hundred-year fever visions of Bolsheviks taking their stuff - JackRiddler
User avatar
Luther Blissett
 
Posts: 4990
Joined: Fri Jan 02, 2009 1:31 pm
Location: Philadelphia
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby Luther Blissett » Wed Jul 08, 2015 2:49 pm

The New York Stock Exchange goes down: inside the dystopian aftermath
Molly Crabapple


I was met by fires in the streets, the screams of the dying tourists and the shouts of former traders offering sacrifices to their new gods

I wake up from my whiskey stupor to the scent of burning motherboards, and I know that something is wrong. Out the window in New York’s Financial District, two men in torn bespoke suits roast a body over an oil drum. It looks like Thomas Friedman’s, but I can’t be sure.

“Brother can you spare a bitcoin?” one screams.

In the distance, I see fire.

I haul myself up, wipe the cigarette ash from my hair, and put on a flak jacket made solely from Golden Parachutes. “War. Horror. Hatred. Death.” I say, to no one in particular. “Looks like I’m gonna get a fucking Peabody.”

“Reporting live from the frontlines of #NYSEDown!” I tell my phone cam. Then I run out the door.

Outside, I take in the scene: street preachers denouncing Gnosticism, a lone banker trying to garrote himself with ticket tape, and the Bull – that gold, beautiful bull – running through the streets like Zeus. I chase after it for a quote, but, like the dubious financial transactions powered by super-compressors, it is too quick.

At Freedom Tower, lost German tourists ask “Where is 9/11?”, but the commemorative booklet sellers who cater to them have disappeared. FiDi’s new currency in the wake the stock market shutdown is glossy pics of The Twin Towers exploding, and the commemorative booksellers already made their killing and moved uptown.

Smoke. Weeping. Screams.

My face attractively smeared from the ash of burning cocaine, I pause for a selfie. Then, I see it.

All the tourists are dead. And missing their spleens.

I hire now-former JP Morgan CEO Jamie Dimon as my local fixer. “Tell me the ways of your people, caught as they are between the present and the ancient past”, I demand, offering him half a hotdog as payment. Instead, he weeps. He tried to seek shelter at the dungeon of his favorite pro domme, he tells me, but when his black card bounced she slammed the door in his face.

“She was the only human I ever loved,” he splutters. I pat his head in a sensative but professional way, wiping excess hair gel on his shirt from Pink.

“War is hell” I tell the camera, while manfully clenching my neck.

In Zuccotti Park, once the home of Occupy, the ex-Goldman Sachs boys have built a squatters city out of Hermès gift boxes that were meant for their mistresses. They communicate only by wiggling their fingers. No cops try to roust them. Behind us, Tiffany’s burns.

Then we hear the chanting. Dear god. The chanting. Dimon and I run towards it.

“ALL HAIL THE GREAT GOD HSDSDAOOOF!”

That’s when we see those pile of spleens – some glistening fresh, others roasted black – presented as an eldritch offering before the Google Data Center. “HSDSDAOOOF! HSDSDAOOOF!” the traders shout, beating their CrossFit-sculpted chests. One climbs to the top of the data center’s ledge and throws himself into the pit. “I am the god of light and math”, he chants. The tubes rise up to consume him.

“Dimon! Ask them how much a spleen is going for?” I demand, and he translates. Though this is my beat, I never learned to speak Suit.

He asks, but does not translate the answer. Instead, he jumps at me, clawing at my left rib. I think I make out his local dialect: he wants my spleen, to sell it, and get money, and then give it to his Pro Domme. Perhaps she might love him again.

I see the Bull, leaping and golden, and jump onto its back. “My savior”, I whisper into its metallic ear. “Take me away from all this.”

But he has his own secrets to tell: the bull’s testicles contain the power of capitalism, which is why the police barricaded him during OWS. But his blue-clad servants became lax and, one night, a former occupier gave his balls an irreverent slap.

When Occupy uploaded the footage to Instagram, the crash was born.

The Bull sheds a single brass tear. “If you survive this hell, tell future microsecond traders of my fate”, he gasps, before dying like Aslan.

I sell his spleen. War is no time for sentiment, and I have my own deals to make with the old gods. I want a Polk Award.

I run past the looted Fed and past Ciprianis, where Jamie Dimon’s corpse now hangs from the balcony from its intestines, wearing the rumba panties given to him by his one true love.

The stock market looms in front of me, adorned with the severed heads of unpaid interns. Anderson Cooper poses before it, wearing his tight black t-shirt of war. He rips it off, to reveal another, tighter t-shirt.

“Shit’s gonna get real,” I say into my phone cam, as I turn my face to the more photogenic side. But I know that if I keep taking selfies, my phone will run out of juice.

Meanwhile, atop the barricades of The Autonomous Republic of Fie Die, Jamie Dimon’s rumba panties are flown as a flag. His dominatrix has declared herself the Emira of Goldman Sachs Caliphate. I kidnap Anderson Cooper, and sell the story to CNN using the last of my iPhone’s power.

Above me, I hear the whirring of drones.

Then, they release the bees.
The Rich and the Corporate remain in their hundred-year fever visions of Bolsheviks taking their stuff - JackRiddler
User avatar
Luther Blissett
 
Posts: 4990
Joined: Fri Jan 02, 2009 1:31 pm
Location: Philadelphia
Blog: View Blog (0)

Re: The first global cyber war has begun

Postby Luther Blissett » Mon Oct 26, 2015 4:44 pm

Pretty good piece on the Deep Web in Rolling Stone this month. As I was reading this over the weekend while the board was down, I remembered my old question as to whether Rigorous Intuition could set up a bunker there. I would love to be able to collaborate on projects and action, it's really the only thing here that's missing for me. I would never feel secure enough to talk freely about work I'm doing as it stands now.

It's been brought up here before that the origins of TOR could be a honeypot. This article seems to be attempting to dispel those myths. TOR is a tool for foreign political dissidents, but what about domestic ones?

The Darknet: Is the Government Destroying 'the Wild West of the Internet?'

Inside the Web's secret space for drug dealers, arms traffickers, hackers and political dissidents

By David Kushner October 22, 2015

On July 15th in Pittsburgh, David J. Hickton, a gray-haired U.S. attorney in a crisp dark suit, stepped out before an American flag to announce the feds' latest victory against online crime. "We have dismantled a cyber-hornet's nest of criminal hackers, which was believed by many to be impenetrable," he said. "We are in the process of rounding up and charging the hornets." By the next morning, more than 70 people across the world had been charged, arrested or searched in what the Department of Justice called "the largest coordinated international law-enforcement effort ever directed at an online cybercriminal forum."

After an 18-month international investigation led by the FBI, known as Operation Shrouded Horizon, hackers on a site called Darkode were accused of wire fraud, money laundering and conspiring to commit computer fraud. The trail of crimes was massive, with one member compromising companies including Microsoft and Sony and another swiping data from more than 20 million victims. Hickton said Darkode posed "one of the gravest threats to the integrity of data on computers in the United States and around the world." Its computers were considered "bulletproof" from the law by running on offshore servers — including one traced to Seychelles, the remote island nation in the Indian Ocean. "Cybercriminals should not have a safe haven to shop for the tools of their trade," said FBI Deputy Director Mark F. Giuliano, "and Operation Shrouded Horizon shows we will do all we can to disrupt their unlawful activities."

At least for a bit. Two weeks later, "Sp3cial1st," the main administrator of Darkode, posted a retaliatory statement on a new website — underscoring the feds' struggle to police the Internet. "Most of the staff is intact, along with senior members," Sp3cial1st wrote. "It appears the raids focused on newly added individuals or people that have been retired from the scene for years. The forum will be back." He vowed the organization would regroup on the Web's deepest, most impenetrable region, the Darknet — a space where anyone, including criminals, can remain virtually anonymous. And the Darknet could never be shut down — thanks, conveniently, to the feds, who created it and are still financing its growth.

The Darknet (sometimes called the Dark Web) works on the Tor browser, free software that masks your location and activity. Originally designed by the Naval Research Lab, Tor receives 60 percent of its backing from the State Department and the Department of Defense to act as a secure network for government agencies as well as dissidents fighting oppressive regimes. It is a privacy tool that has been used for both good and evil. Over the past decade, Tor has empowered activists to spread news during the Arab Spring; it has helped domestic-violence victims hide from online stalkers; and it has allowed ordinary citizens to surf without advertisers tracking them. But at the same time, the Darknet, which Tor enables, has become the primary cove for criminals like Ross Ulbricht, imprisoned founder of Silk Road; the hackers behind the recent Ashley Madison attacks; and the international crew busted by the feds in July. As an instrument for both activists and criminals, Tor presents an increasingly difficult problem for law enforcement to solve — exacerbating the hapless game of whack-a-mole facing those who try to bring law to the most lawless part of the Net. And the battle over the Darknet's future could decide the fate of online privacy in the U.S. and abroad. As Hickton tells Rolling Stone, "It's the Wild West of the Internet."

Think of the Web as an iceberg. Most people only see the so-called Surface Web above the water: all the news and gossip and porn that's just a Google search away. But dive below and you'll see the vast expanse of the Deep Web: all the data that search engines can't find, which is much larger than the Surface Web. This includes anything behind a paywall (like Netflix), a password-protected site (like your e-mail) or a Web page that requires you to do your searching there (like when you're trying to find court records).

The Darknet lurks in the Deep Web, because the sites there can't be found by search engines either. But here's the big difference: The Darknet is composed of people and sites that want to remain anonymous and, unless you're using the Tor browser, are nearly impossible to find. Tor lets you peruse the Surface Web, just as you do with Firefox or Safari, but it also allows you to surf Amazon and Silk Road. Using a regular browser like Firefox, you can be identified by your Internet Protocol (IP) address, the numerical code that can be traced to your unique device. But on the Darknet, your location — and the locations of the people overseeing the sites you search — remain hidden. Most people use Tor for law-abiding privacy purposes. In fact, according to the Tor Project — the government-funded nonprofit that maintains the browser — Darknet surfing accounts for only three percent of Tor usage. (And criminal activities are just a fraction of that.) But because the Darknet is so seemingly shadowy and mysterious, it has become ominous in the popular imagination, a creepy catchall that includes everything scary lurking online: terrorists, pedophiles, dope dealers, hackers-for-hire.

In the past year, some of those scarier elements have been surfacing. In May, the feds sentenced Ulbricht, founder of Silk Road — the online black market that generated roughly $200 million in sales — to life in prison. In August, hackers dumped the personal information of 36 million users of Ashley Madison, the cheaters' website, on the Darknet. After ISIS claimed responsibility for a shooting outside a Prophet Mohammed cartoon contest in Texas in May, the Darknet was singled out for blame. Michael B. Steinbach, assistant director of the FBI's counter-terrorism division, told the House Homeland Security Committee that encryption tools have given such terrorists "a free zone by which to recruit, radicalize, plot and plan." Without the ability to adequately monitor the terrorists online, Steinbach went on, "we're past going dark in certain instances. We are dark."

Despite the high-profile busts of Darkode and Silk Road, the Darknet is thriving. According to an August study by researchers at Carnegie Mellon University, criminals earn an estimated $100 million a year by selling drugs and other contraband on hidden websites using the virtual currency bitcoin, the digital cash that doesn't require a credit card or bank to process the transactions. The feds aren't just battling bad guys adept at hiding online, they're also facing a massive rush of ordinary people looking to score anonymously. "Given the high demand for the products being sold," the CMU researchers conclude, "it is not clear that takedowns will be effective."

Though a lot of people think you have to be some kind of hacker to navigate the Darknet, it's surprisingly easy to sell or buy illegal goods and services. Click on Tor, and it looks like any other browser — complete with its own cartoonish onion logo — though it moves more slowly because of complex routing behind the scenes. Instead of ending in a .com or .org Web address, Darknet sites end in .onion and are often called onion sites. Since Google doesn't crawl onion sites, you need to use rudimentary Darknet search engines and listings such as the Hidden Wiki or Onion Link.

Black-market Darknet sites look a lot like any other retailer, except there are categories for, say, benzos, psychedelics and used AK-47s instead of woks and lawn ornaments. On Silk Road 3, a site unaffiliated with the original one, you can search by category, or scroll down to see pictures and descriptions of bestsellers: 1 g 90 percent-purity coke, x10 methylphenidate XL 18 mg (Concerta/Ritalin), and so on. Vendors are verified and rated by the community, just as on eBay and other shopping sites.

But while navigating the Darknet seems easy enough, law enforcement has a much more difficult time busting the bad guys for one simple reason: The same tools that keep government agents and dissidents anonymous keep criminals virtually invisible too. "This is the crime scene of the 21st century, and these traffickers are finding all kinds of ways to cover their tracks," says Karen Friedman Agnifilo, Manhattan's chief assistant district attorney, who's among those leading the fight against criminals online. "Law enforcement has to play catch-up."

Paul Syverson, a 57-year-old mathematician at the U.S. Naval Research Lab, created Tor as a means for people to communicate securely online. "We certainly were aware that bad people could use it," says Syverson, wearing an M.C. Escher T-shirt in his cluttered office in Washington, D.C., "but our goal was to have something for the honest people who need to protect themselves."

Since its inception in 1923, the NRL has been the military's most esteemed research and development lab, inventing everything from radar to GPS. In 1995, Syverson and his colleagues conceived a way to make online communications as secure as possible. The idea was to provide a means for anyone — including government employees and agents — to share intelligence without revealing their identities or locations. With funding from the Department of Defense, Syverson brought on two scruffy graduates from the Massachusetts Institute of Technology, Roger Dingledine and Nick Mathewson, to help bring his vision to life. Like Syverson, Dingledine — a ponytailed privacy activist from Chapel Hill, North Carolina — saw the project as a way to empower everyone in the age of online surveillance. "How can we build a system that gives you privacy in the face of the large governments who are surveilling the Internet as much as they can?" Dingledine asks. "That's a really hard research problem."

To understand how the problem was solved, imagine a spy taking a train from Paris to Berlin. If the spy travels directly, he can easily be followed. But if he takes a series of trains between several cities — Paris to Amsterdam, Amsterdam to Madrid, Madrid to Berlin — he's harder to trace. This was essentially how Syverson and his team designed the solution. Instead of a spy in Paris directly accessing a computer in Berlin, he would be routed through a random series of computers along the way, hiding where he was based. They called the network the Onion Routing, evoking this layered means of online access.

If only military people used Tor, though, it'd be obvious that the traffic was government-related. "We wanted to have a network that would carry traffic for a variety of users," Syverson says, "so you don't necessarily know if this is a cancer survivor looking up information or somebody from the Navy." In order to do that, Syverson and his team made a decision he calls "central to the security of the system": They designed Tor to be freely available online and open-sourced, which meant it could be assessed and improved by anyone around the world.

The Tor network wasn't just designed to hide who is accessing websites, it was created to give websites the ability to mask the locations of the servers hosting them. One of the ideas was to provide a kind of secret bunker for government websites, so that if they were under attack, agents could visit a hidden version of the site online without hackers tracing them. These were the sites that ended with .onion. The Tor creators call them "hidden services" sites — today, it's more sensationally known as the Darknet.

In 2003, Tor software was publicly released. Word about the browser spread on forums among privacy advocates and researchers, and it soon became the most resilient and important tool for anyone seeking to preserve their anonymity online. Geeks, agents and activists formed a volunteer network of nodes that routed Tor traffic anonymously across the world. Before long, people could reliably surf the Internet without being traced — out of sight of anyone who wanted to know who they were, where they were traveling or what they intended.

Tor's early adopters weren't criminals — they were dissidents. One of them is Nima Fatemi, a black-clad 27-year-old Iranian who serves as a key Tor evangelist — helping others around the world use the software to fight oppressive regimes. "We needed something different to connect to the Internet safely," he tells me. "I found Tor and thought, 'This is the tool.' It was peace of mind."

In the summer of 2009 in Tehran, Fatemi was running for his life from riot police after shooting photos of a protest. "I felt it a duty because so many people outside of Iran had no idea that we were protesting," he says. "The state TV was just showing photos of flowers and stuff." As soldiers chased him, Fatemi tore through the streets, leaping over a fallen woman, and turned into a courtyard where a sympathetic family gave him cover. "The police would attack me as if I had an RPG on my shoulder," Fatemi says.

It's dangerous to be a social-media activist in certain parts of the world. Recently, a blogger in Brazil was beheaded, and another in Bangladesh was killed with machetes. In Iran, blogger Soheil Arabi was sentenced by the Supreme Court to be hanged for "insulting the Prophet Mohammed" in Facebook posts. (His sentence was later commuted to two years of mandatory theology study, but he is serving a seven-and-a-half-year jail sentence for insulting the Supreme Leader.) This year, four secular bloggers were murdered in Bangladesh alone.

At the time of his near capture, Fatemi had been uploading photos that were used on Facebook and Twitter to spread breaking news of the Iranian government's crackdown on dissidents. Under increased scrutiny, he'd turned to Tor to continue working anonymously — and to help himself and his fellow activists stay out of jail. Fatemi held private workshops in Iran, teaching friends and family how to use the software and thus strengthening the network, as more users meant more nodes with which to relay and hide the online traffic. "We spread the tool everywhere," he says.

In the decade since the Tor software has been released, it has spread virally beyond the U.S. government and into the activist community. This is fueled in part by the Electronic Frontier Foundation, the digital-rights group which used to fund and still champions Tor as a powerful pro-democracy tool. Jacob Appelbaum, the noted activist who has worked closely with Edward Snowden and Julian Assange, calls it "surveillance resistance." By using Tor in place of another browser, protesters and journalists can log on to Twitter or surf dissident chat rooms with far less risk of being tracked by a government that might imprison them or worse. "There are countries where browsing a political website about democracy can get you thrown in jail," says Jeremy Gillula, a staff technologist at the EFF. "That's the most life-and-death reason why Tor needs to exist."

During the Arab Spring, Tor helped facilitate protests throughout the Middle East. Nasser Weddady, a 39-year-old Mauritanian-American activist, was living in the States and began promoting the underground browser — becoming one of the most influential social-media dissidents during the uprising. "There would be no access to Twitter or Facebook in some of these places if you didn't have Tor," he says. "All of the sudden, you had all these dissidents exploding under their noses, and then down the road you had a revolution."

With the Tor Project still largely being financed by the DOD, Mathewson and Dingledine have kept the software and community evolving. For Mathewson, a bushy-bearded 38-year-old sci-fi fan, its continuing spread among activists throughout the world exceeded his dreams. "I'd be getting e-mails from people saying, 'I'm pretty sure your software saved my life,' " he recalls. "I'd say, 'I'm very glad you're alive, but I'm just this person who's been writing software — I hope I don't screw anything up!'"

On January 27th, 2011, Ross Ulbricht, operating under the pseudonym Altoid, announced the launch of the first black-market site to exploit the cloaking powers of the Darknet. "I came across this website called Silk Road," he posted on a drug forum called Shroomery.org, posing as a customer. "It's a Tor hidden service that claims to allow you to buy and sell anything online anonymously."

Ulbricht, who ran the site as Dread Pirate Roberts, was the first to fully exploit Tor's potential for fostering a new kind of criminal enterprise. It was more of a novel idea than a technical feat. Ulbricht, or anyone running an illegal Web page, could simply create it on the Tor hidden network. This made it difficult not only to find who was hosting the address, but also who was visiting it. But Ulbricht went further by using bitcoin to make the subsequent transactions just as hard to track.

By the summer of 2011, word of the Darknet hit the press and the pols. In a July news conference about Silk Road, Sen. Chuck Schumer, of New York, demonized drug sellers and buyers who were "hiding their identities through a program that makes them virtually untraceable," and called on the Drug Enforcement Agency to crack down. Time magazine called the Darknet "a haven for criminals....where drugs, porn and murder live online." The Daily Mail warned that "hiring a hitman has never been easier."

Many activists in the Tor community, however, wince when they hear the word "Darknet." Criminal sites, they say, represent a tiny fraction of .onion traffic. For them, the focus on criminality obscures Tor's greater intent. "I don't think very much of the term 'Darknet,'" Mathewson says with a groan. "I think it's pretty much a media creation."

Whatever it's called, powerful agencies are still taking the Darknet seriously. According to an Edward Snowden leak in October 2013, the NSA, during a top-secret presentation in 2012, considered Tor a threat. "Tor stinks," reads the title of one NSA slide. "We will never be able to de-anonymize all Tor users [but] we can de-anonymize a very small fraction. " (When contacted by Rolling Stone, the NSA declined to comment.) In another of Snowden's revelations, Britain's intelligence agency, the Government Communications Headquarters, dismissed the democratic potential of Tor as "pseudo-legitimate uses" that paled next to the "bad people" who ruled the Darknet.

As a result, law-enforcement agencies began seeking new ways to infiltrate the Darknet. In July, Interpol held its first-ever training on "identifying the methods and strategies used by organized crime networks and individuals to avoid detection on the Darknet." That same month, FBI Director James Comey explained to a U.S. Senate Judiciary Committee the agency's plight in tracking encrypted communications. "The tools we are asked to use are increasingly ineffective," he said.

But according to e-mails recently leaked online, there was at least one company pawning a solution: Hacking Team, a software-security firm based in Milan, which equips governments to fight back against criminals, activists and dissenters on the Darknet. As Hacking Team CEO David Vincenzetti wrote to his private mailing list after Comey's remarks, "The Darknet can be totally neutralized/decrypted. The right technology to accomplish this exists....Just rely on us."

The e-mails came as part of a breach in July by an unknown attacker against Hacking Team's internal database. They revealed that the FBI has spent almost $775,000 on Hacking Team software and services, including tools that, as Vincenzetti suggested, specifically targeted criminals on the Darknet. In one e-mail from September, an FBI employee wanted to know if the latest version of Hacking Team's spyware could still "reveal the true IP address of target using Tor....If not, can you please provide us a way to defeat Tor....? Thank you!" (When contacted, the FBI said it does not comment on specific tools and techniques.)

Of course, this can all seem nutty, wasteful and insidious that one end of the U.S. government is trying to crack the secret code funded by another. When I ask Syverson how he feels about the government trying to compromise Tor, he declines to comment, saying that this is out of the scope of his work. Mathewson, however, shrugs off the seemingly bizarre scenario. "It's not like people are being followed around by shadowy agents," he quips. "I guess we kind of always assumed the NSA tries to break all interesting new encryption."

Eric Rabe, spokesman for Hacking Team, will not confirm or deny the FBI's use of the company's tool. But he was quick to promote its software, which, he tells me, allows a client to see whatever a target is doing on a computer or mobile device, including surfing the Darknet. In the wrong hands, such a tool could be used to infiltrate or infect a victim's machine. And the market for this product is only growing, as agencies try to break Tor, which Rabe calls "the front door to the Dark Web." He goes on, "Clearly, Tor is used very broadly for criminal activity. I don't think even the most staunch human rights activists would say that's not true."

But most activists view the government's battle against the Darknet as the new Reefer Madness, a misguided attack on something becoming increasingly endangered: privacy and anonymity online. "There are a lot of governments around the world that are trying to prevent people from reaching these sites," Dingledine tells me one afternoon at a cafe in Philadelphia. When I ask him which other government agencies are trying to break Tor, he gives a shrug. "The simple answer is 'I don't know,' " he says. "And that's really disturbing."

Dan Kaufman, the chipper white-haired innovation head at the Defense Advanced Research Projects Agency — the DOD's research and development wing — is a former video-game designer who quit his job to fight real-life criminals. In a darkened conference room in the agency's non-descript Arlington, Virginia, headquarters in June, he turns on a large high-definition monitor to show me how DARPA is trying to win the Web’s ultimate game: cops and robbers in the digital age.

By way of example, he pulls up an ad for a prostitute named Cherry. In her photo, she's thin, Asian, and looks 19 but could be in her thirties. Her description reads that she's five feet four, has shoulder-length brown hair and no tattoos or piercings. Cherry is a sex-trafficking victim, just one of an estimated 600,000 to 800,000, according to the U.S. State Department, who are moved across international borders each year. This is the fastest-growing crime industry in the world, pulling in annual profits of nearly $100 billion.

And just like other criminal enterprises — like drugs and weapons — it has migrated from the streets to the hidden corners of the Internet: anonymous forums, encrypted chats, subscription services and other sites that search engines are unable to locate. This problem gave DARPA the idea to take action. "It started that simply: 'This is terrible, we should do something about it,'" Kaufman recalls.

What they did was create Memex: a search engine that works on the Deep Web and Darknet. Memex can crawl the hidden Web, finding sites and storing data so it can later be scoured, just as one would search the Surface Web with Google. It's the latest and most important weapon for online investigators and represents a new phase in the conflict that may expose the hidden Internet like never before. As Kaufman shows me, with just Cherry's e-mail address and a click, Memex displays a glowing matrix of associated leads: phone numbers, massage-parlor addresses, photos associated with her online ads.

Memex is the brainchild of Dr. Christopher White, a former DARPA program manager. Just 33, White earned his accolades as DARPA's senior official in Afghanistan and, in the past couple of years, set his attention on the Darknet. The inspiration, he tells me, came from his tours of law-enforcement agencies, which seemed woefully unprepared for rooting out criminals online. "They were using Google and Bing as part of their jobs," he says. "The things they were looking for weren't online through those mechanisms — they were in the deeper Darknet."

Government agencies and law enforcement now work closely with DARPA to customize Memex for their needs, and are also exploring its use for finding ISIS recruiters hiding online. The technology is part of a booming industry based on taming the Darknet. So called "threat intelligence" firms — such as iSight Partners, which The New York Times compared to "military scouts" — charge clients like banks and government agencies as much as $500,000 to comb the Darknet for potential hackers. According to Gartner, a technology research firm, the market could reach $1 billion by 2017.

But could exposing the Darknet ultimately kill the last place remaining for Internet privacy? Online freedom fighters hope Memex won't have the same effect on those using the Darknet for legal means. "Memex might be a fascinating and powerful tool, but, like any other tool, it can be used for good or ill," a cybersecurity blogger recently posted online. "That same technology can very well be put to use to invade privacy and trace the flow of legitimate and private data."

"Privacy is a huge issue," says Kaufman, who recently left DARPA to become deputy director of Google's Advanced Technology and Projects group. Memex has built-in limitations. It can only comb content on the Deep Web and Darknet that is publicly available — those sites that aren't password protected or behind a paywall. This limits Memex's ability to bust a site like Dark­ode, which required passwords for users. Memex won't kill the Darknet — but it will make it a lot more exposed to law enforcement. "I think the world is better with transparency," Kaufman tells me.

In late August, administrators for the online black market Agora, one of the biggest hubs for buying dope after the bust of Silk Road, took to the DarkNetMarkets forum on Reddit with a warning. "Recently research had come that shed some light on vulnerabilities in Tor Hidden Services protocol which could help to de-anonymize server locations," they wrote. In other words, something in Tor seemed seriously fucked.

They seemed to be referring to a new MIT study that claimed to have found crucial weaknesses in Tor that allowed researchers to break the anonymity of its users. "We have recently been discovering suspicious activity around our servers," the Agora administrators continued, "which led us to believe that some of the attacks described in the research could be going on." And, for safety's sake, they were temporarily taking their site off the Darknet until they found a fix. As of this writing, Agora is still offline.

For the time being, the cops battling the Darknet have reason to celebrate. Despite the braggadocio of the Darkode forum alum, who promised they'd resurface on the Darknet, they have yet to be seen (though this doesn't mean they're not there) — and the first guilty pleas of its users are coming. Eric "Phastman" Crocker, a 29-year-old from Binghamton, New York, recently pleaded guilty to violating anti-spam laws after he was busted for selling malware. He is scheduled to be sentenced on November 23rd, and faces up to three years in prison and $250,000 in fines.

But as the feds count their victories, the people who depend on anonymity are still fighting for their lives. In August, Saudi Arabia's Supreme Court decided to review the controversial case of Raif Badawi, a 31-year-old blogger sentenced to a decade in prison and 1,000 lashes, after being arrested in June 2012 for allegedly criticizing the kingdom's clerics. Badawi, who has since won a PEN Pinter Prize, personifies the importance of preserving online anonymity and freedom — made possible by the same software that powers the Darknet. Speaking out in support of Tor, California Congresswoman Zoe Lofgren is among the small group of lawmakers who believe the feds shouldn't lose sight of its original purpose. "Tor was developed with support by the U.S. government to promote freedom," she says. "That's why we support the creation of Tor and remains the core reason why Tor exists."

As the battle continues over the Darknet, Tor's popularity only becomes more mainstream. Facebook now offers a .onion version of its site on Tor for those wanting to feel less watched. In June, speaking at an event for EPIC, a privacy and civil liberties nonprofit, Apple CEO Tim Cook railed against government efforts to crack consumer devices. "Removing encryption tools from our products altogether, as some in Washington would like us to do, would only hurt law-abiding citizens who rely on us to protect their data," he said. "The bad guys will still encrypt; it's easy to do and readily available."

Mathewson predicts that other Web browsers like Firefox will build Tor into their functionality, and he hopes that privacy will become "a default mode of communication on the Internet" within five years. But the circuitous chase will surely continue. For all the activists using these tools to better the world, there will be criminals employing the same tools to exploit it — and law enforcers hunting them down. "I'm as concerned about privacy rights as anybody," says U.S. Attorney Hickton, "but would you have us do nothing?"
The Rich and the Corporate remain in their hundred-year fever visions of Bolsheviks taking their stuff - JackRiddler
User avatar
Luther Blissett
 
Posts: 4990
Joined: Fri Jan 02, 2009 1:31 pm
Location: Philadelphia
Blog: View Blog (0)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 38 guests