Page 1 of 2 12 LastLast
Results 1 to 20 of 26

Thread: Sony Hacked Again: How Not to Do Network Security

  1. #1
    Expatriate American Patriot's Avatar
    Join Date
    Jul 2005
    Location
    A Banana Republic, Central America
    Posts
    48,612
    Thanks
    82
    Thanked 28 Times in 28 Posts

    Default Sony Hacked Again: How Not to Do Network Security

    Sony Hacked Again: How Not to Do Network Security

    By Tony Bradley, PCWorld
    Yes. As unbelievable as it may seem, Sony was hacked again. It is not (entirely) Sony's fault that it is the target du jour for hackers everywhere. But, it is Sony's fault that its networks and servers seem to be trivial to hack and easy to pwn.
    Similar Articles:



    The trials and tribulations of Sony's epic struggle against hacks and data breaches over the past month or so are well-documented. You can read all about the breach of Sony Ericsson Canada, or Sony BMG Greece, or the Sony Playstation Network, or any of the other network attacks against Sony all over the Web.
    LulzSec, the hacker collective responsible for the Wikileaks hacktivism attack and fake Tupac resurrection story on the PBS site last week, made it clear that Sony was the next target on its radar. Now it has made good on that threat with a hack of the Sony Pictures network, and claims to have compromised the account details of a million users.
    Now, I am of the opinion that there is no such thing as absolute security. Any network is vulnerable given an attacker with sufficient skills, resources, and time. So, it would be very easy for me to be sympathetic to Sony's plight--except Sony seems to ignore compliance requirements and basic security best practices, so it is basically begging to be attacked. Shame on you, Sony. Seriously.
    Andrew Brandt, lead threat research analyst for Webroot, agrees. "Lulz Security says the information they stole was entirely unencrypted, and while we can't verify Lulz's statements, we can say that companies should take this as a warning to check their internal methods of storing their customers' confidential information and make sure they comply with industry standards such as PCI-DSS."
    According to Randy Abrams, director of technical education for ESET, if Sony did, in fact, store passwords in plain-text as LulzSec claims, it is nothing short of blatant negligence.
    Fred Touchette of AppRiver adds. "There is no doubt that Sony needs to spend some major effort in tightening up its network security. This latest hack against them was a series of simple SQL Injection attacks against its web servers. This simply should not have happened."
    So, aside from not pissing off the hacker collectives of the world, what can other companies do to prevent becoming a poster child for network insecurity? The best advice is that following security best practices, and implementing stronger network and data security controls is best done before you're a victim of hacks like these, not after.
    Tim 'TK' Keanini, CTO of nCircle, cautions organizations, though, against security 'silver bullets' or shortcuts. He likens improving network security to losing weight or improving physical fitness. "No matter how hard you work it's going to take more than a few days, even if you focus on nothing else. Great security is about more than technology. It has to be baked into business processes and into every employee's brains as they go about their everyday activities."
    Be proactive about following security best practices and data security compliance requirements. Don't be a Sony.
    Libertatem Prius!


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.




  2. #2
    Super Moderator and PHILanthropist Extraordinaire Phil Fiord's Avatar
    Join Date
    Dec 2005
    Posts
    3,496
    Thanks
    16
    Thanked 11 Times in 11 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    The Playstation Network has been online for several days now and yesterday the store was back online. I agree with the article folks though. Sony really needs to get their act together and at the very least update their servers patches and use encryption.

    I have long said that nothing is ever 100% safe online. Given enough time, someone will find a way to get in. Only an evolving and active security layer can hope to stave off such a breech.

  3. #3
    Senior Member catfish's Avatar
    Join Date
    Jan 2006
    Location
    Savage, MN
    Posts
    840
    Thanks
    0
    Thanked 0 Times in 0 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    I'm not familiar with the Sony network, I have an xbox. A friend of mine once told me that Sony doesn't charge for online gaming, its completely free. He said that was the main reason xbox live was so much better than Sony's version. I have no idea if any of that is true though.

    On a personal note, I'm really sick of these hackers. I think Frontline is one of the best shows on tv and I watched the episode about Manning and Wikileaks, I thought is was very informative. What gives them the right to hack pbs because of that? I'm sick of people telling me what is right and wrong, put the information out there and let me decide.

  4. #4
    Senior Member catfish's Avatar
    Join Date
    Jan 2006
    Location
    Savage, MN
    Posts
    840
    Thanks
    0
    Thanked 0 Times in 0 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Quote Originally Posted by Peterle Matteo View Post
    I have a Playstation 3.

    I have never connected it to internet,i tryed but it was impossible.
    Different sofware or something,dont know.

    One thing i dont understand:Why hack an online-game-network?
    Maybe it was a drill.

    Days ago i've recived an e-mail at work,it was an educational link by my company.
    Nothing "secret" or "classified",an average "how to".

    I said:"I dont have time now,i will see it at home."

    I sent the e-mail to myself.

    Know what?

    From home it is impossible to open the link.

    Company's computers can open it only.

    I expect a high level of security in strategic-networks,for an online-gaming-network security is not so important afterall.
    Xbox live has things you can buy besides playing online games. I imagine Sony does something similar so people have credit card information on that network. Plus people do it just to cheat at the games as well, so I would think they would have some type of security.

  5. #5
    Super Moderator and PHILanthropist Extraordinaire Phil Fiord's Avatar
    Join Date
    Dec 2005
    Posts
    3,496
    Thanks
    16
    Thanked 11 Times in 11 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    PSN is free online, but has free and pay content in the online store. The attack on Sony is supposedly due to Sony taking legal action against a guy who jailbroke his PS3 and released a 'how to' on the net, forcing the info to be taken down. This is said to have angered an anonymous set of hackers. That gets complicated from there and the media usually gets it wrong.

    I did a thorough look into the whole matter and gained much insight into this.

  6. #6
    Senior Member catfish's Avatar
    Join Date
    Jan 2006
    Location
    Savage, MN
    Posts
    840
    Thanks
    0
    Thanked 0 Times in 0 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Shouldn't the guy be able to do whatever he wants? It's his ps3, if he wants to jailbreak it, pee on it or throw it out the window, its his money. The only problem I might have is if he did it to cheat online or is stealing.

    I'm tired of hackers attacking organizations because they don't like them or because of what they do or say.

  7. #7
    Creepy Ass Cracka & Site Owner Ryan Ruck's Avatar
    Join Date
    Jul 2005
    Location
    Cincinnati, OH
    Posts
    25,061
    Thanks
    52
    Thanked 78 Times in 76 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Quote Originally Posted by catfish View Post
    Shouldn't the guy be able to do whatever he wants? It's his ps3, if he wants to jailbreak it, pee on it or throw it out the window, its his money. The only problem I might have is if he did it to cheat online or is stealing.

    I'm tired of hackers attacking organizations because they don't like them or because of what they do or say.
    DMCA...

    a

  8. #8
    Senior Member catfish's Avatar
    Join Date
    Jan 2006
    Location
    Savage, MN
    Posts
    840
    Thanks
    0
    Thanked 0 Times in 0 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Quote Originally Posted by Ryan Ruck View Post
    DMCA...

    a
    Ah yes, didn't think about that. I just read about it the other day because they are talking about people violating that when embedding a video.

  9. #9
    Creepy Ass Cracka & Site Owner Ryan Ruck's Avatar
    Join Date
    Jul 2005
    Location
    Cincinnati, OH
    Posts
    25,061
    Thanks
    52
    Thanked 78 Times in 76 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Honestly, DMCA is one of the worst pieces of legislation passed in modern times.

  10. #10
    Expatriate American Patriot's Avatar
    Join Date
    Jul 2005
    Location
    A Banana Republic, Central America
    Posts
    48,612
    Thanks
    82
    Thanked 28 Times in 28 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Sony Hack: A Timeline, So Far

    by David Robb








    Refresh for latest… The cyber attack on Sony Pictures Entertainment continues to cripple the company, embarrassing its top executives and those who do business with them, as e-mails and confidential information are sifted and selectively published by anyone with access to the hackers’ dump. Here is how the story broke, day-by-day. We’ll continue to update as it unfolds.
    Related Amy Pascal Breaks Silence On Rallying Sony After Devastating Hack Attack: Q&A


    Day 1: Monday, November 24
    At Sony Pictures Entertainment’s headquarters in Culver City, a typical week begins. The first sign of a digital break-in comes early that morning, when the image of a stylized skull with long skeletal fingers flashes on every employee’s computer screen at the same time, accompanied by a threatening message warning that “This is just the beginning.” The hackers say “we’ve obtained all your internal data,” and warn that if Sony doesn’t “obey” their demands, they will release the company’s “top secrets.”
    Recent Comments

    Add Comment
    9 People Commenting


    ChosenLyric
    17 hours
    Dennis Rodman perhaps told Kim about the" American cultural sensitivities "

    Quixote (@Quixote34)
    19 hours
    The Sony hacking controversy goes to the core of what the Internet is about, and of why...

    juju
    1 day
    Sony deserves everything there getting.

    At 10:50 A.M., Deadline’s Mike Fleming breaks the news that Sony Pictures has been hacked. Phones and e-mail service are paralyzed, and as are all computers.
    “Things have come to a standstill at Sony today, after the computers in New York and around the world were infiltrated by a hacker,” Fleming reports. “As a precaution, computers in Los Angeles were shut down while the corporation deals with the breach. It has basically brought the whole global corporation to an electronic standstill.”
    RELATEDBart & Fleming: Sony Hack Attack’s Chilling Longterm Effect
    Calling themselves “Guardians of Peace,” the hackers have obtained some 100 terabytes of data stolen from Sony servers. To put that into perspective, 10 terabytes can hold the entire printed collection of the Library of Congress.
    Day 2: Tuesday, November 25
    Sony computers remain shut down in New York, overseas and on the Culver City lot. SPE spokesperson Jean Guerin says, “We are investigating an IT matter.” Multiple news organizations report that the studio has suffered a security breach, but the depth and breadth of the breach hasn’t yet been grasped, at least outside the company: The BBC quotes an expert predicting that the hack would be less damaging than the one on Sony’s PlayStation three years earlier. “The hack on PlayStation was massive, expensive and absolutely embarrassing,” Wee Teck Loo, head of consumer electronics research at Euromonitor, told the BBC. “This time around, I don’t believe that there will be massive damage, save for Sony’s ego, even if the hack is real.”
    Day 3: Wednesday, November 26
    The day before Thanksgiving, Sony employees are still working without computers, e-mail and voice mail.
    Day 4, Thursday, November 27
    Five Sony films, including four that had yet to be released, are dumped onto online file-sharing hubs. Within a week, Brad Pitt’s Fury, which was already in theaters, would be illegally downloaded more than 1 million times. Annie, Mr. Turner, Still Alice and To Write Love On Her Arms, all of which were not yet in theaters, were also being downloaded.
    Day 5: Friday, November 28
    First reports surface that Sony suspects that North Korea may be responsible for the attack in retaliation for The Interview, a comedy about a bumbling plot to assassinate North Korean dictator Kim Jong-un. A North Korean website calls The Interview “an evil act of provocation.”
    Day 6: Saturday, November 29
    Sony’s computer system is still down. E-mail and voice mail still inoperative.
    Day 7: Sunday, November 30
    More speculation and reports that North Korea is behind the attack.
    Day 8: Monday, December 1
    The pre-bonus salaries of the top 17 Sony executives are leaked. The files also contain the salaries of more than 6,000 current and former Sony employees. Many sites, including Deadline, publish the executives’ figures.
    Sony hires FBI SealMandiant, a cyber-security firm, to help investigate the attack. The FBI confirms that it has launched its own investigation. FBI spokeswoman Laura Eimiller says that “The FBI is working with our interagency partners to investigate the recently reported cyber intrusion at Sony Pictures Entertainment. The targeting of public and private sector computer networks remains a significant threat, and the FBI will continue to identify, pursue, and defeat individuals and groups who pose a threat in cyberspace.”
    Day 9: Tuesday, December 2
    One week and two days after the breach, Sony chiefs Michael Lynton and Amy Pascal issue a company-wide alert to employees about the attack: “It is now apparent that a large amount of confidential Sony Pictures Entertainment data has been stolen by the cyber attackers, including personnel information and business documents. This is the result of a brazen attack on our company, our employees and our business partners. This theft of Sony materials and the release of employee and other information are malicious criminal acts, and we are working closely with law enforcement…While we are not yet sure of the full scope of information that the attackers have or might release, we unfortunately have to ask you to assume that information about you in the possession of the company might be in their possession. While we would hope that common decency might prevent disclosure, we of course cannot assume that… We can’t overemphasize our appreciation to all of you for your extraordinary hard work, commitment and resolve.”
    Day 10: Wednesday, December 3
    A collection of Sony employees’ scathing critiques of Adam Sandler movies is extracted from a huge dump of stolen data. The cache also contains PDF files showing the passports and visas of cast and crew members, including those of Angelina Jolie and Jonah Hill, who have worked on Sony films. Film budgets and confidential contracts, and the user names and passwords of Sony executives are also included in the dump. Some of the information is published on fringe media sites, stirring concern among more mainstream venues both print and digital about how the use of stolen material.
    A 25-page list of employee workplace complaints is published. Tech site re/code reports that Sony is fighting back, using hundreds of computers in Asia to execute a “denial of service” attacks on sites where its stolen data is being made available.
    Sony releases a statement saying that “The investigation continues into this very sophisticated cyber attack.” The studio also says that a report by re/code that North Korea has been identified as the source of the attack is “not accurate.”
    The theft claims another corporate victim – Deloitte, the giant consulting and auditing firm – when the Sony hackers dump the salaries of 30,000 of its employees into Pastebin, an anonymous posting website.
    Day 11: Thursday, December 4
    The Associated Press reports that some cyber-security experts say they’ve found “striking similarities between the code used in the hack of Sony Pictures Entertainment and attacks blamed on North Korea which targeted South Korean companies and government agencies last year.”
    Day 12: Friday, December 5
    Hackers claiming to be the Guardians of Peace e-mail Sony employees a poorly worded threat, vowing to hurt them and their families if they don’t sign a statement repudiating the company. “Many things beyond imagination will happen at many places of the world. Our agents find themselves act in necessary places. Please sign your name to object the false of the company at the e-mail address below if you don’t want to suffer damage. If you don’t, not only you but your family will be in danger.”
    Day 13: Saturday, December 6
    James Franco, hosting Saturday Night Live, mocks the Sony hackers during his opening monologue. “Something pretty crazy happened this week. I have this movie called The Interview coming out at Sony and this week Sony Studios got all their computers hacked. This is true. These hackers have leaked real personal information about everybody that works at Sony. Social security numbers, e-mails, and I know eventually they’re going to start leaking out stuff about me. So before you hear it from someone else, I thought it would be better if you hear it from me. Soon you’ll know that my e-mail is CuterThanDaveFranco@AOL.com. My password is LittleJamesyCutiePie — and this is all just a real violation of my personal life.”
    Mandiant chief Kevin Mandia reports to Sony Entertainment CEO Michael Lynton that “the scope of this attack differs from any we have responded to in the past, as its purpose was to both destroy property and release confidential information to the public. The bottom line is that this was an unparalleled and well planned crime, carried out by an organized group.”
    Day 14: Sunday, December 7
    North Korea denies involvement in the hack while praising it as a “righteous deed.”
    Day 15: Monday, December 8
    A letter posted by the Guardians of Peace on a file-sharing site warns Sony to “Stop immediately showing the movie of terrorism which can break regional peace and cause the War!” The letter also denies responsibility for Friday’s threats against Sony employees and their families. More vague demands by hackers go up on GitHub. A long list of celebrity aliases is released.
    Day 16: Tuesday, December 9
    Full dump of Pascal’s e-mails. Gawker publishes an exchange between Rudin and Pascal about Angelina Jolie in which he writes, “I’m not destroying my career over a minimally talented spoiled brat.” At issue is a dispute over director David Fincher, who Rudin wants to helm his film about Apple founder Steve Jobs, rather than work on Jolie’s Cleopatra.
    Day 16: Wednesday, December 10
    An e-mail exchange between Pascal and producer Scott Rudin about President Obama’s “favorite movies,” all of them black-themed, is released, setting off a firestorm of criticism and accusations of racism.
    Day 17: Thursday, December 11
    Rudin apologizes for racially insensitive remarks about President Obama. “Private e-mails between friends and colleagues written in haste and without much thought or sensitivity, even when the content of them is meant to be in jest, can result in offense where none was intended,” he told Deadline. “I made a series of remarks that were meant only to be funny, but in the cold light of day, they are in fact thoughtless and insensitive — and not funny at all. To anybody I’ve offended, I’m profoundly and deeply sorry, and I regret and apologize for any injury they might have caused.”
    The Interview premieres amid tight security at the Ace Hotel’s theater in downtown Los Angeles. Before the film begins, Seth Rogen takes the stage and thanks Amy Pascal “for having the balls to make this movie.”
    The MPAA releases its first comment on the hack: “We have no comment at this time. We’re not involved.”
    Pascal breaks her silence and apologizes for racially insensitive remarks made in an unguarded moment, in a private e-mail that had been hacked. In her first interview since the hacking, she tells Deadline’s Mike Fleming why she hadn’t spoken sooner: “I didn’t want to talk before. I didn’t want to make this about me. Everyone at this company has been violated and nobody here deserved this. Then the most hurtful e-mail came out…I’m so disappointed in myself, that I ever would have had such a lapse in my thinking. Of all the things I thought might be said about me, this was the last one, and I feel awful.”
    Day 18: Friday, December 12
    Gawker, Buzzfeed, and Bloomberg News report that stolen documents released by hackers include the medical records of dozens of Sony employees. Conditions listed include cancers, cirrhosis of the liver, and premature births. A leaked H.R. spreadsheet includes the birth dates, health conditions and medical costs incurred by 34 employees, their spouses, and their children. So far, no news outlet has published any of the names listed in the documents
    Day 19: Saturday, December 13
    Hackers release seventh large dump of Sony files and promise a “Christmas gift” that will put Sony Pictures “into the worst state.”
    Day 20: Sunday, December 14
    An early version of the script for Spectre, the next James Bond film, is among the latest batch of stolen documents to be released. MGM and Danjaq, which own the rights to the script, say they “will take all necessary steps to protect their rights against the persons who stole the screenplay, and against anyone who makes infringing uses of it or attempts to take commercial advantage of confidential property it knows to be stolen.” The theft of the MGM property reflects that Sony isn’t alone in dealing with the fallout from the ransacking, and show how fast this particular cancer can metastasize.
    RELATEDJames Bond ‘Spectre’ Script Stolen In Sony Hacking
    The MPAA issues its first public statement on the cyber attack: “Obviously this is a very difficult time for Sony. Sony is not just a valued member of our association family, but they are friends and colleagues and we feel for them personally. From the highest levels of our organization working with the highest levels of theirs, we are doing anything and everything that Sony believes could be helpful and will continue to do so.”
    Sony has hired famed litigator David Boies, who sends a letter to news organizations demanding that they delete any stolen information they have been given by the hackers. Sony “does not consent to your possession, review, copying, dissemination, publication, uploading, downloading or making any use” of the information, Boies writes, adding that media companies should avoid the stolen information, and delete or destroy it from their computers if they’ve downloaded it.
    Day 21: Monday, December 15
    Sony Pictures CEO Michael Lynton, speaking at an “all-hands” town hall meeting on the studio’s lot in Culver City, tells employees that the ongoing investigation is being handled at the “highest level” of the FBI, and vows that the cyber attack would not bring the company down.
    Aaron Sorkin, writer of several Rudin-produced projects including HBO’s The Newsroom and the films Social Network and the Jobs movie, publishes an Op-Ed column in the New York Times accusing journalists of abetting criminals in disseminating stolen information. “[B]ecause I and two movies of mine get a little dinged up, I feel I have the credibility to say this: I don’t care,” Sorkin writes. “Because the minor insults that were revealed are such small potatoes compared to the fact that they were revealed. Not by the hackers, but by American journalists helping them…If you close your eyes you can imagine the hackers sitting in a room, combing through the documents to find the ones that will draw the most blood. And in a room next door are American journalists doing the same thing. As demented and criminal as it is, at least the hackers are doing it for a cause. The press is doing it for a nickel.”
    A class-action lawsuit is filed against the studio by former employees claiming that Sony took inadequate safeguards to protect their personal data. “An epic nightmare, much better suited to a cinematic thriller than to real life, is unfolding in slow motion for Sony’s current and former employees,” the complaint says.
    Day 22: Tuesday, December 16
    In an e-mail to reporters, the cyberterrorists threaten to attack movie theaters that show The Interview. It’s the first time they’ve mentioned the film by name in their badly worded communiqués. “We will clearly show it to you at the very time and places The Interview be shown, including the premiere, how bitter fate those who seek fun in terror should be doomed to. Soon all the world will see what an awful movie Sony Pictures Entertainment has made. The world will be full of fear. Remember the 11th of September 2001. We recommend you to keep yourself distant from the places at that time.”
    “We are aware of the threat,” the FBI tells Deadline. The Department of Homeland Security issues a statement saying that it has “no credible intelligence to indicate an active plot against movie theaters within the United States.”
    Seth Rogen and James Franco abruptly cancel their promotional tour for the film through the rest of the week. The Interview is set to open Christmas Day.
    The National Association of Theatre Owners says it has “no comment at this time.”
    Another huge data dump includes thousands of e-mails stolen from Sony Pictures Co-Chairman and CEO Michael Lynton. “We have already promised a Christmas gift to you,” the Guardians of Peace write in an e-mail. “This is the beginning of the gift.”
    A second class-action suit is filed by former Sony employees claiming that the studio was negligent in not protecting their personal data.
    Sony tells theater owners they can pull The Interview if they are worried about those threats the hackers made earlier in the day. Carmike becomes the first chain to say it won’t show the film.
    Landmark Theatres says the New York premiere of The Interview has been canceled. The event had been set for Thursday night at the Sunshine Cinema on the Lower East Side.
    Libertatem Prius!


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.




  11. #11
    Postman vector7's Avatar
    Join Date
    Feb 2007
    Location
    Where it's quiet, peaceful and everyone owns guns
    Posts
    21,663
    Thanks
    30
    Thanked 73 Times in 68 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    North Korea behind Sony hack: US

    By Associated Press

    December 17, 2014 | 6:34pm

    Modal Trigger



    Photo: Zuma Wire; Getty Images

    MORE ON:

    Sony hack

    Sharpton to have say over how Sony makes movies

    Sony lost $90M on 'The Interview'

    Kim Jong-un death scene from 'The Interview' leaks online

    Inside North Korea's cyberarmy

    WASHINGTON — Federal investigators have now connected the hacking of Sony Pictures Entertainment Inc. to North Korea, a US official said Wednesday, though it remained unclear how the federal government would respond to a break-in that exposed sensitive documents and ultimately led to terrorist threats against moviegoers.

    The official, who said a more formal statement might come soon, spoke on condition of anonymity because the official was not authorized to openly discuss an ongoing criminal case. A security professional with knowledge of the breach also said investigators had strong circumstantial evidence and technical commonalities pointing to North Korea.

    Until Wednesday, the Obama administration had been saying it was not immediately clear who might have been responsible for the computer break-in.

    North Korea has publicly denied it was involved, though it did issue a statement earlier this month describing the hack as a “righteous deed.”

    The unidentified hackers had demanded that Sony cancel its release of the movie “The Interview,” a comedy that included a gruesome scene depicting the assassination of North Korea’s leader. Sony on Wednesday canceled the Dec. 25 release, citing the threats of violence at movie theaters that planned to show the movie, and later said there were no further plans to release the film.

    The disclosure about North Korea’s involvement came just after Sony hired FireEye Inc.’s Mandiant forensics unit, which last year published a landmark report with evidence accusing a Chinese army organization, Unit 61398, of hacking into more than 140 companies over the years.

    Tracing the origins of hacker break-ins and identities of those responsible is exceedingly difficult and often involves surmise and circumstantial evidence, but Mandiant’s work on its highly regarded China investigation provides some clues to its methods.

    Investigators typically disassemble any hacking tools left behind at the crime scene and scour them for unique characteristics that might identify who built or deployed them. Hints about origin might include a tool’s programming code, how or when it was activated and where in the world it transmitted any stolen materials.

    In some cases, investigators will trace break-ins by hackers to “command and control” computers or web servers, and logs in those machines or information in Internet registration records might provide further clues about who is behind the hack. Sometimes, hackers using aliases are identified on social media networks or in chat rooms discussing targets or techniques.

    In the Sony breach, investigators first examined the malware, or malicious software, from the cyberattack. That was key because it had many commonalities with pre-existing malware — specifically Operation Troy and DarkSeoul — used in North Korea-linked cyberattacks on South Korean media and its financial institutions in recent years, according to the security professional, who was not authorized to discuss an ongoing investigation and spoke on condition of anonymity.

    Security professionals looked at the code structure, the language setting and time zone, and then looked at what infrastructure the malware was using to communicate, the professional said. In the end, a singular IP address in Bolivia seemed to match the server used in the DarkSeoul attack, while two others led to Singapore and Thailand.

    Because North Korea is highly controlled in its connection to the outside world, links back to it are almost always to proxies or presumed connections to the country, the security professional said.

    Beyond the technical commonalities, the professional said, the circumstantial evidence was strong, including a June declaration by the North Korean foreign ministry that the movie would be considered an “act of war.”

    It wasn’t immediately clear how the US government was preparing to respond to the Sony hack. Bernadette Meehan, National Security Council spokeswoman, said the United States was “considering a range of options.”

    In May, the Justice Department took the highly unusual step of announcing indictments against five Chinese military officials accused of vast cyberespionage against major American corporations. But months later, none of those defendants has been prosecuted in the United States, illustrating the challenge of using the American criminal justice system against cybercriminals operating in foreign countries.

    Jonathan Zittrain, a professor of law and computer science at Harvard University, said Sony was unquestionably facing anger over the breach and the resulting disclosure of thousands of sensitive documents. But the movie studio may be able to mitigate that reaction and potential legal exposure if it’s established that North Korea was behind the attack.

    “If Sony can characterize this as direct interference by or at the behest of a nation-state, might that somehow earn them the kind of immunity from liability that you might see other companies getting when there’s physical terrorism involved, sponsored by a state?” Zittrain said.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.


    Nikita Khrushchev: "We will bury you"
    "Your grandchildren will live under communism."
    “You Americans are so gullible.
    No, you won’t accept
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    outright, but we’ll keep feeding you small doses of
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll finally wake up and find you already have communism.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    ."
    We’ll so weaken your
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    like overripe fruit into our hands."



  12. #12
    Postman vector7's Avatar
    Join Date
    Feb 2007
    Location
    Where it's quiet, peaceful and everyone owns guns
    Posts
    21,663
    Thanks
    30
    Thanked 73 Times in 68 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Sony Pulls the Plug on Dec. 25 Release of 'The Interview' After Threats

    Dec 17, 2014, 9:15 PM ET
    By MICHAEL ROTHMAN, and JASON NATHANSON Michael Rothman More from Michael »
    Entertainment Reporter
    Jason Nathanson More from Jason »
    ABC News Radio Entertainment Correspondent
    via Good Morning America



    Sony Loses Millions by Pulling Film 'The Interview'

    Next Video Obama on Sony Cyber Attack

    Auto Start: On | Off

    As major movie chains moved to pull "The Interview" from their holiday lineups after threats from the Sony Corp. hackers, Sony has decided to shelve the film.

    "In light of the decision by the majority of our exhibitors not to show the film 'The Interview,' we have decided not to move forward with the planned December 25 theatrical release," the company said in a statement. "We respect and understand our partners’ decision and, of course, completely share their paramount interest in the safety of employees and theater-goers."

    The company added that it stands by the filmmakers and "their right to free expression."

    "Sony Pictures has no further release plans for the film," a Sony spokesperson said when asked about a digital or VOD release.

    Experts See Korean Parallels in Sony Hack


    Seth Rogen and James Franco Address the Sony Hack


    Sony Says Theaters Don't Have to Show 'The Interview' After Threats

    The decision by Sony came after all the biggest chains including AMC and Regal announced Wednesday they wouldn't show the film. On Tuesday, Sony Corp. hackers warned of an impending attack on theaters that showed the film, which depicts the assassination of North Korean leader Kim Jong-un.

    "Due to the wavering support of the film 'The Interview' by Sony Pictures, as well as the ambiguous nature of any real or perceived security threats, Regal Entertainment Group has decided to delay the opening of the film in our theatres," Regal, which has nearly 600 theaters in 44 states, said in a statement today.

    AMC followed suit, also stating the chain's holiday lineup would move forward "without 'The Interview.'"

    Earlier, the Bow Tie chain released a statement pulling the film, saying the company is "saddened and angered by recent threats of terrorism" and that its mission is "to ensure the safety and comfort of our guests and employees." Cineplex Entertainment, which has 162 theaters, also said today that it will “postpone” showing of the film.

    The comedy-horror film was set for a Dec. 25 release.

    The moves came shortly after Sony told theaters they do not have to show "The Interview," after the group claiming responsibility for stealing troves of Sony executives' emails posted a message on Pastebin apparently threatening attacks on the theaters where the movie will be played, sources said.

    Actors James Franco and Seth Rogen also canceled all press appearances in light of the threats, a representative for Rogen said.

    The Department of Homeland Security said the threat is not backed up by any "credible intelligence," but sources told ABC News that the Sony hack and matters tied to it are being investigated not just as a criminal cyber matter but as a national security matter by the nation's law enforcement and intelligence agencies.

    A prime suspect is the North Korean regime, and sources say this hack has shown an unprecedented capacity and ability to directly harm a major corporation.

    Last week, the FBI held a private meeting in New York with reps from across the entertainment industry to brief them on cyber-related threats against them. The Sony hack was not the only topic discussed, but it was a major one, sources said.

    "Sony Pictures has been the victim of an unprecedented criminal assault against our employees, our customers, and our business. Those who attacked us stole our intellectual property, private emails, and sensitive and proprietary material, and sought to destroy our spirit and our morale – all apparently to thwart the release of a movie they did not like," Sony said in its statement.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.


    Nikita Khrushchev: "We will bury you"
    "Your grandchildren will live under communism."
    “You Americans are so gullible.
    No, you won’t accept
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    outright, but we’ll keep feeding you small doses of
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll finally wake up and find you already have communism.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    ."
    We’ll so weaken your
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    like overripe fruit into our hands."



  13. #13
    Postman vector7's Avatar
    Join Date
    Feb 2007
    Location
    Where it's quiet, peaceful and everyone owns guns
    Posts
    21,663
    Thanks
    30
    Thanked 73 Times in 68 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    N. K. to have 20 nuke bombs by 2016: U.S. expert

    2014-12-10 21:39


    North Korea would possess some 20 nuclear bombs by 2016, and it could conduct several rounds of detonation tests to miniaturize nuclear warheads, a renowned U.S. nuclear scientist said Wednesday.

    "North Korea is presumed to have the capability of producing some four nuclear bombs per year, and it appears that the North will possess some 20 nuclear bombs by 2016," Siegfried Hecker, a research professor at Stanford University who visited the North's Yongbyon nuclear complex in 2010, was quoted as saying by Rep. Yoo Ki-june of South Korea's ruling Saenuri Party.

    In April, Hecker estimated that North Korea had about 10 nuclear bombs, according to sources in Washington.

    The expert, who came to Seoul to participate in the 13th Korea-U.S. West Coast Strategic Forum on Thursday, made the remarks during a Wednesday meeting with a group of lawmakers of Seoul's parliamentary Foreign Affairs and Unification Committee. Yoo is the head of the committee.

    Speaking of the communist country's attempts to miniaturize a nuclear warhead for missiles, Hecker raised the chances of Pyongyang's further underground tests.

    "For the miniaturization, the North could carry out several rounds of nuclear tests down the road," Hecker was quoted as saying. "North Korea appears not to be sure (about the technology)."

    Pyongyang has conducted three nuclear tests since 2006, including its most powerful one with a uranium-based device in February 2013. The bellicose state has threatened to carry out "a new form" of underground test.

    Though the North has yet to demonstrate the miniaturization capability, officials and experts from South Korea and the U.S. have said the communist country is believed to have the technology to build nuclear-tipped missiles. (Yonhap)


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.


    Nikita Khrushchev: "We will bury you"
    "Your grandchildren will live under communism."
    “You Americans are so gullible.
    No, you won’t accept
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    outright, but we’ll keep feeding you small doses of
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll finally wake up and find you already have communism.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    ."
    We’ll so weaken your
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    like overripe fruit into our hands."



  14. #14
    Creepy Ass Cracka & Site Owner Ryan Ruck's Avatar
    Join Date
    Jul 2005
    Location
    Cincinnati, OH
    Posts
    25,061
    Thanks
    52
    Thanked 78 Times in 76 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security


    Evidence In Sony Hack Attack Suggests Possible Involvement By Iran, China Or Russia, Intel Source Says

    December 18, 2014
    By Catherine Herridge

    The U.S. investigation into the recent hacking attack at Sony Pictures Entertainment has turned up evidence that does notpoint to North Korea as the "sole entity" in the case, but rather, raises the possibility that Iran, China or Russia may have been involved, an intelligence source told Fox News on Thursday.

    Earlier Thursday, Fox News confirmed that the FBI is pointing a digital finger at North Korea for the attack.

    The source pointed to the sophistication of malware “modules or packets” that destroyed the Sony systems -- on a level that has not been seen from North Korea in the past -- but has been seen from Iran, China and Russia.

    There is no evidence of a forced entry into the Sony systems, pointing to an insider threat or stolen credentials. And the first emails sent to Sony, described as blackmail or extortion, included demands unrelated to the movie.

    The malware had two destructive threads, the source said: it overwrites data and it interrupts execution processes, such as a computer's start-up functions. After the initial attack, the FBI warned the industry that the malware can be so destructive that the data is not recoverable or it is too costly a process to retrieve. The intelligence source added that the forensic evidence suggests that the final stage of the attack was launched outside North Korea's borders -- creating some plausible deniability.

    “Given the destructive efforts or effects of this attack, we're treating this as a national security matter, and as such, members of the president's national security team have been in regular meetings regarding this attack,” State Department Spokeswoman Jen Psaki said.

    Also, Fox News has learned that U.S. security firms were first notified Monday by the U.S. government that they planned to publicly blame North Korea, which is inconsistent with past practice, as the U.S. government often has chosen to work behind the scenes in similar instances.

    The White House declined earlier Thursday to directly blame North Korea for the attack, though Press Secretary Josh Earnest referred to the incident as a "serious national security matter."

    The case is "being treated as seriously as you'd expect," Earnest told reporters at an afternoon briefing. He added that the White House would allow the investigation to move forward before speculating about a response.

    "There is evidence to indicate that we have seen destructive activity with malicious intent that was initiated by a sophisticated actor," Earnest said. "And it is being treated by those investigative agencies both at the FBI and the Department of Justice as seriously as you would expect."

    The North Korean link came shortly after Sony canceled plans for its Dec. 25 release of “The Interview,” a comedy about the fictional assassination of North Korean leader Kim Jong-un. Getting Sony to pull the release of the movie had been one of the hackers’ public demands.

    Officials, speaking on condition of anonymity, said the attack originated outside North Korea, but believe the individuals behind it were acting on orders from the North Korean government.

    While the U.S. government is unlikely to issue formal charges against North Korea or its leadership, a formal announcement of North Korea’s involvement is likely to come Thursday.

    The Sony hack attack is “deeply worrying” to the intelligence community because it is believed to be the first time destructive malware has targeted a U.S. firm, according to the Fox News source, who added that the cyber assault is seen as “retribution” for “The Interview.”

    Fox News is told that the malware used in the Sony hack attack has two destructive threads: it overwrites data and it interrupts execution processes, such as a computer's start-up functions. The FBI warns that the malware can be so destructive that the data is not recoverable or it is too costly a process to retrieve.

    It is not clear how long the malware needs to be in the system before it brings on an almost complete paralysis. In the case of Sony, support functions -- including emails --were knocked off-line, seen as a distraction while the more destructive attack was launching.

    This week North Korea’s state-run media KCNA endorsed the Sony hacking, saying it was done by “sympathizers.” Andrei Lankov, an expert on North Korea who writes a column for The Korea Times, says this is as close to an endorsement as possible.

    Another expert noted “ambiguity of attribution and guerilla-warfare approach” are the tactics of North Korea. The expert concluded it will be seen that America is vulnerable to blackmail and North Korea will try it again.

    Fox News has also been told, however, there was “zero” chance there would have been any actual attacks on theaters.”

    "Sony was stupid to make a movie about killing Kim Jung-un," Lankov said, "but it was even more stupid to cave in to pressure."

    A Steve Carell "paranoid" thriller "that was to be set in North Korea" also has been scrapped, sources say. The project from director Gore Verbinski and writer Steve Conrad wasn't yet titled, though industry outlets said the working title was "Pyongyang," which is the North Korean capital.

    "Sad day for creative expression," Carell tweeted Wednesday evening, adding "#fear eats the soul" as a hashtag.

    In an interview with ABC News aired Wednesday, President Obama encouraged Americans to go to the movies.

    The Sony hacking saga took a sinister turn on Tuesday when hackers sent a message threatening to target theaters showing “The Interview” in a 9/11-type attack.

    Sony then told theaters they will not be penalized should they choose not to show it.

    A representative for the FBI Los Angeles Field Office told FOX411 that the bureau is “aware of the recent threats and continues to work collaboratively with our partners to investigate.”

    Security experts told Fox that in the wake of the Sydney siege and the release of the CIA enhanced interrogation report last week, it was crucial the threat be taken seriously by authorities.

    “This threatening statement obviously has some foundation and may be linked to current global hostilities toward the West and predominantly the U.S.,” said Lee Oughton, global security and risk management expert. “We are still unaware how deep the hackers were able to penetrate into the Sony systems. Only time will tell how much information they were able to ascertain and what price Sony will pay in the international market.”

    Actors James Franco and Seth Rogen already canceled all media appearances promoting their film.

  15. #15
    Expatriate American Patriot's Avatar
    Join Date
    Jul 2005
    Location
    A Banana Republic, Central America
    Posts
    48,612
    Thanks
    82
    Thanked 28 Times in 28 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Rumor has it... someone on the inside had something to do with this.

    If that is indeed the case, and the way the media is all over this, it sounds like this might have been a major shot at American in a cyberwar.
    Libertatem Prius!


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.




  16. #16
    Expatriate American Patriot's Avatar
    Join Date
    Jul 2005
    Location
    A Banana Republic, Central America
    Posts
    48,612
    Thanks
    82
    Thanked 28 Times in 28 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    http://www.theguardian.com/technolog...y-expert-video

    This chick thinks that it wasn't necessarily NK.
    Libertatem Prius!


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.




  17. #17
    Super Moderator Malsua's Avatar
    Join Date
    Jul 2005
    Posts
    8,020
    Thanks
    2
    Thanked 19 Times in 18 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    I would start looking internally for employees with the type of access necessary that also have Asian surnames.

    It's quite possible that someone burrowed their way into a position of trust just to pull of this type of hack.

    The inside guy merely opens the door and walks away. This can be done by going to the desk of someone who's gone to the bathroom, hitting a URL that will fire the bad code, closing the browser window and resuming work as normal.
    "Far better it is to dare mighty things, to win glorious triumphs even though checkered by failure, than to rank with those poor spirits who neither enjoy nor suffer much because they live in the gray twilight that knows neither victory nor defeat."
    -- Theodore Roosevelt


  18. #18
    Senior Member Toad's Avatar
    Join Date
    Dec 2007
    Location
    Minot, ND
    Posts
    1,409
    Thanks
    0
    Thanked 0 Times in 0 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    I don't like the precident that Sony got hacked and threatened so they tucked tail and capitulated. Are we now at the point where any state/private actor that can afford decent hackers has veto power over entertainment content? Media content? Supposed freedom of speech?

    What if well funded Islamists hire out hackers next and threaten? Christ, 95% of our cable content is "forbidden" to them. We'll be watching G-rated weather channel. (I'll give you 95% of our cable content is pure crap, but it's OUR pure crap.)

  19. #19
    Postman vector7's Avatar
    Join Date
    Feb 2007
    Location
    Where it's quiet, peaceful and everyone owns guns
    Posts
    21,663
    Thanks
    30
    Thanked 73 Times in 68 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    Evidence in Sony hack attack suggests possible involvement by Iran, China or Russia, intel source says




    By Catherine Herridge
    FoxNews.com


    Facebook342 Twitter678 livefyre5873 Email Print




    US weighs response to cyber warfare attacks targeting Sony

    Never autoplay videos

    WASHINGTON – The U.S. investigation into the recent hacking attack at Sony Pictures Entertainment has turned up evidence that does not point to North Korea as the "sole entity" in the case, but rather, raises the possibility that Iran, China or Russia may have been involved, an intelligence source told Fox News on Thursday.

    Earlier Thursday, Fox News confirmed that the FBI is pointing a digital finger at North Korea for the attack.

    The source pointed to the sophistication of malware “modules or packets” that destroyed the Sony systems -- on a level that has not been seen from North Korea in the past -- but has been seen from Iran, China and Russia.

    There is no evidence of a forced entry into the Sony systems, pointing to an insider threat or stolen credentials. And the first emails sent to Sony, described as blackmail or extortion, included demands unrelated to the movie.

    The malware had two destructive threads, the source said: it overwrites data and it interrupts execution processes, such as a computer's start-up functions. After the initial attack, the FBI warned the industry that the malware can be so destructive that the data is not recoverable or it is too costly a process to retrieve. The intelligence source added that the forensic evidence suggests that the final stage of the attack was launched outside North Korea's borders -- creating some plausible deniability.

    “Given the destructive efforts or effects of this attack, we're treating this as a national security matter, and as such, members of the president's national security team have been in regular meetings regarding this attack,” State Department Spokeswoman Jen Psaki said.

    Also, Fox News has learned that U.S. security firms were first notified Monday by the U.S. government that they planned to publicly blame North Korea, which is inconsistent with past practice, as the U.S. government often has chosen to work behind the scenes in similar instances.

    The White House declined earlier Thursday to directly blame North Korea for the attack, though Press Secretary Josh Earnest referred to the incident as a "serious national security matter."

    The case is "being treated as seriously as you'd expect," Earnest told reporters at an afternoon briefing. He added that the White House would allow the investigation to move forward before speculating about a response.

    "There is evidence to indicate that we have seen destructive activity with malicious intent that was initiated by a sophisticated actor," Earnest said. "And it is being treated by those investigative agencies both at the FBI and the Department of Justice as seriously as you would expect."

    The North Korean link came shortly after Sony canceled plans for its Dec. 25 release of “The Interview,” a comedy about the fictional assassination of North Korean leader Kim Jong-un. Getting Sony to pull the release of the movie had been one of the hackers’ public demands.

    Officials, speaking on condition of anonymity, said the attack originated outside North Korea, but believe the individuals behind it were acting on orders from the North Korean government.

    While the U.S. government is unlikely to issue formal charges against North Korea or its leadership, a formal announcement of North Korea’s involvement is likely to come Thursday.

    The Sony hack attack is “deeply worrying” to the intelligence community because it is believed to be the first time destructive malware has targeted a U.S. firm, according to the Fox News source, who added that the cyber assault is seen as “retribution” for “The Interview.”

    Fox News is told that the malware used in the Sony hack attack has two destructive threads: it overwrites data and it interrupts execution processes, such as a computer's start-up functions. The FBI warns that the malware can be so destructive that the data is not recoverable or it is too costly a process to retrieve.

    It is not clear how long the malware needs to be in the system before it brings on an almost complete paralysis. In the case of Sony, support functions -- including emails --were knocked off-line, seen as a distraction while the more destructive attack was launching.

    This week North Korea’s state-run media KCNA endorsed the Sony hacking, saying it was done by “sympathizers.” Andrei Lankov, an expert on North Korea who writes a column for The Korea Times, says this is as close to an endorsement as possible.

    Another expert noted “ambiguity of attribution and guerilla-warfare approach” are the tactics of North Korea. The expert concluded it will be seen that America is vulnerable to blackmail and North Korea will try it again.
    Fox News has also been told, however, there was “zero” chance there would have been any actual attacks on theaters.”

    "Sony was stupid to make a movie about killing Kim Jung-un," Lankov said, "but it was even more stupid to cave in to pressure."

    A Steve Carell "paranoid" thriller "that was to be set in North Korea" also has been scrapped, sources say. The project from director Gore Verbinski and writer Steve Conrad wasn't yet titled, though industry outlets said the working title was "Pyongyang," which is the North Korean capital.

    "Sad day for creative expression," Carell tweeted Wednesday evening, adding "#fear eats the soul" as a hashtag.

    In an interview with ABC News aired Wednesday, President Obama encouraged Americans to go to the movies.

    The Sony hacking saga took a sinister turn on Tuesday when hackers sent a message threatening to target theaters showing “The Interview” in a 9/11-type attack.

    Sony then told theaters they will not be penalized should they choose not to show it.

    A representative for the FBI Los Angeles Field Office told FOX411 that the bureau is “aware of the recent threats and continues to work collaboratively with our partners to investigate.”

    Security experts told Fox that in the wake of the Sydney siege and the release of the CIA enhanced interrogation report last week, it was crucial the threat be taken seriously by authorities.

    “This threatening statement obviously has some foundation and may be linked to current global hostilities toward the West and predominantly the U.S.,” said Lee Oughton, global security and risk management expert. “We are still unaware how deep the hackers were able to penetrate into the Sony systems. Only time will tell how much information they were able to ascertain and what price Sony will pay in the international market.”

    Actors James Franco and Seth Rogen already canceled all media appearances promoting their film.

    Fox News' Greg Palkot, Lucas Tomlinson, Hollie McKay and The Associated Press contributed to this report.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.


    Nikita Khrushchev: "We will bury you"
    "Your grandchildren will live under communism."
    “You Americans are so gullible.
    No, you won’t accept
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    outright, but we’ll keep feeding you small doses of
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll finally wake up and find you already have communism.

    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    ."
    We’ll so weaken your
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    until you’ll
    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.
    like overripe fruit into our hands."



  20. #20
    Expatriate American Patriot's Avatar
    Join Date
    Jul 2005
    Location
    A Banana Republic, Central America
    Posts
    48,612
    Thanks
    82
    Thanked 28 Times in 28 Posts

    Default Re: Sony Hacked Again: How Not to Do Network Security

    In addition, North Korea has stated they want a joint investigation into the hacking, threatened the White House and pentagon, claimed they didn't do it, but also said "Whoever did it is a hero".

    Conflicted?

    N. Korea to US: Apologize for Sony Hack Claim





    • People watch a TV news program showing President Barack Obama, at the Seoul Railway Station in Seoul, South Korea, Dec. 22, 2014.

    ◀ ▶
    < ▶ > 1/4
    ⇱ Disable Captions









    Related Articles









    VOA News
    Last updated on: December 22, 2014 12:01 PM

    North Korea has called on the United States to apologize for implicating Pyongyang in the hacking of Sony Pictures and threatened to fight back in a variety of ways, including cyberwarfare.
    The National Defense Commission for Pyongyang said in state media late Sunday that the U.S. government was wrong to blame North Korea for the hacking. It also said the claims are groundless.
    Meanwhile, China's Foreign Ministry said it does not have enough information to determine whether reports that North Korea used Chinese facilities to stage a cyberattack on Sony Pictures are true.
    Foreign Ministry spokesperson Hua Chunying said Monday China is "opposed to all forms of cyberattacks" and would not reach any conclusions without having "enough facts."
    Sony Stock Prices Oct. 1 – Dec. 19, 2014


    However, Hua said China is opposed to attacks on a third party "through making use of the facilities of another country" and is ready to have a "dialogue with other countries."
    The United States is in talks with China to possibly help block cyberattacks from Pyongyang.
    Cyber theft
    The request could be problematical because Washington has long said Chinese cyber theft has threatened U.S. defense secrets, hurt American companies' competitiveness and cost American workers jobs.
    President Barack Obama said the United States is reviewing whether to put North Korea back onto its lists of state sponsors of terrorism following the cyberattack on Sony Pictures, which U.S. officials blame on Pyongyang.
    Speaking on CNN's State of the Nation, Obama said he did not consider the hack an act of war, but a very costly, very expensive example of cyber vandalism.
    Japan is also condemning the recent hacking attack.
    Chief Cabinet Secretary Yoshihide Suga said Monday Japan is maintaining close contact with Washington on the matter.
    National security issue
    Suga said cyberattacks also pose a serious problem to the national security of Japan.
    “Regarding this case, our nation is coordinating closely with the United States and we support the measures taken by the United States in this regard. Cyberattacks are a serious problem related to the national security of our nation also, and we strongly criticize the hacking that took place,” Suga said.
    North Korea denies it was responsible for hacking Sony Pictures' computer network and posting embarrassing e-mails and other private data.
    The hackers call themselves the Guardians of Peace and warned there would be a "bitter fate" for anyone attending a public showing of the movie "The Interview," a film in which the CIA hires two journalists to kill North Korean leader Kim Jong Un.
    Sony has canceled the scheduled December 25 release of the satirical comedy.
    Launched a 'counteraction'
    On Sunday, North Korean state media reported the country's Policy Department of the National Defense Commission issued a statement saying it is not aware of the country of residence of the hackers.
    It said it has evidence the Obama administration was involved in the making of “The Interview” and warned that North Korea has already launched a "counteraction."
    Obama has criticized the film's cancellation and warned such digital attacks are something the country will have to adapt to.
    Pyongyang has said it can prove it was not involved in the attacks and has warned of "grave consequences" if Washington fails to accept the invitation for a joint investigation.
    The United States has rejected the offer.
    Sony Pictures chairman Michael Lynton told reporters Friday that the studio had no choice but to cancel the film's release because American theaters were unwilling to show it.
    Lynton did, however, tell interviewers that Sony did not give in to the hackers, and is trying to find some format for people to view the film, possibly through a video-on-demand service or over the Internet.
    Libertatem Prius!


    To view links or images in signatures your post count must be 15 or greater. You currently have 0 posts.




Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •