Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Cyber terror in operation
12 May 2021, 04:56,
#1
Cyber terror in operation
How about we look at the scenerio where hackers take command of the computers that control the distribution of 45% of your nation's petrol, most of its diesel and a good portion of its jet fuel!!

Happening now in the eastern U.S. and no one can do a thing about it!

TPTB will not even reveal WHO has done it. The Chinese, Russia, some looser living in his mom's basement?
__________
Every person should view freedom of speech as an essential right.
Without it you can not tell who the idiots are.
Reply
12 May 2021, 07:19,
#2
RE: Cyber terror in operation
You could ask why any infrastructure or utility would rely on computer based programs ( ONLINE ) to begin with that give opportunities for breaches ( from anywhere in the world ) to take place ? ......power grid could well be targeted next or anything that relies online ! ....if you couple that with lack of funding and general maintenance of any system the results are devastating ! ....just look at Texas , there will be more of this type of attack all over the globe , that’s for sure.
Reply
12 May 2021, 16:27,
#3
RE: Cyber terror in operation
National Public Radio this morning stated that the hack was aided and abetted by the Russian GRU intelligence service working with cyber criminal elements in Russia and elsewhere.

Spokeman for Colonial Pipeline stated that crews are being deployed to manually operate some of the gating systems to enable some shipments of diesel and jet fuel, but not automotive gasoline.

Gasoline shortages are being caused by people hoarding and topping off their tanks when they see a service station with gas.

Here in our local area about 1/3 of gas stations have closed entirely or are dispensing over-the-road diesel only for truckers.

Governor is discussing implementing the odd-even license plate alternating day scheme for gas sales as was done during the 1973 Arab oil embargo.

People are blaming the Biden energy policies, stopping construction of a newer, modern, secure pipeline, ceasing new federal oil leases, etc. Under Trump the US was energy independent and an oil exporter. Biden has destroyed all of that and he is viewed as a feckless, ineffective leader who cannot remember what day or year it is. VP Kamala Harris is nowhere to be seen.

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply
12 May 2021, 21:14,
#4
RE: Cyber terror in operation
(12 May 2021, 16:27)CharlesHarris Wrote: National Public Radio this morning stated that the hack was aided and abetted by the Russian GRU intelligence service working with cyber criminal elements in Russia and elsewhere....................People are blaming the Biden energy policies, stopping construction of a newer, modern, secure pipeline, ceasing new federal oil leases, etc. Under Trump the US was energy independent and an oil exporter. Biden has destroyed all of that and he is viewed as a feckless, ineffective leader who cannot remember what day or year it is. VP Kamala Harris is nowhere to be seen.

How can anyone blame Biden ?, he’s only been in charge for four months.

Construction of the Colonial Pipeline was started in 1962, it took years to build, I presume control was computerised in the seventies.

TPTB have had plenty warning of criminals and rogue states hacking infrastructure. The need for internet security started soon after the web was set up........Bob Thomas wrote “The creeper” in 1972 for ARPANET.......see sentinelone.com for a history of cyber security.

Will they ever learn (UK and US) ?.

No system is free from interference or harm and our enemies are waiting.
Reply
12 May 2021, 23:02,
#5
RE: Cyber terror in operation
Opinion by Sean Joyce in The Washington Post - May 12, 2021 at 3:13 p.m. EDT

Sean Joyce was deputy director of the FBI from 2011 to 2013 and currently oversees PwC’s global cybersecurity practice.

The Colonial Pipeline attack — and the panic buying at some gas pumps it has induced — demonstrates the fragility of the United States’ infrastructure and the need for a more modern approach to cybersecurity. Our adversaries understand that the United States has an increasingly digital economy and that much of our critical infrastructure is in the hands of the private sector. Nation-states and criminal groups engage in ransomware attacks, cyberespionage and disinformation operations that fuel social discord and garner headlines. Colonial is only the latest domino to fall.

The United States needs a more organized approach to these cyberthreats — one that enables the private and public sectors to work together ahead of attacks rather than play catch-up after a pipeline has been shut down. We must be able to act before a catastrophic attack and develop a strong, centralized and agile government structure, better integrated with the private sector, that will be able to neutralize the current threats we face.

Today, federal government responsibility for cyberspace is divided among the intelligence community, law enforcement, military, the Cybersecurity and Infrastructure Security Agency (CISA) and regulatory agencies. Several of these agencies have primary responsibility for protecting government networks. These networks are scanned and attacked every day, and the government can leverage all the tools at its disposal to identify, protect against and respond to these threats before they fully materialize.

However, according to CISA, more than 80 percent of the energy infrastructure is owned and operated by the private sector. And these same companies are expected to defend their assets against highly organized criminal groups that are sometimes surrogates for nation-state actors — and to do so without our government’s support.

We need a different approach to protecting our way of life. We need an approach within the government — specifically, one organization, headed by the new national cyber director, with three separate units: one focused on strengthening public-private partnerships, one focused on offensive and defensive operations, and one focused on intelligence-collection, analysis and sharing.

Currently, private firms often do not know whom or where to call inside the government. Sometimes, companies reach out to the FBI, sometimes to the Secret Service, sometimes to the National Security Agency and sometimes to CISA. This causes confusion and inefficiencies. A centralized partnerships unit, which is led by the CISA director and coordinates cyber efforts on behalf of the government with the private sector, could streamline these efforts.

Second, we need to ensure that official responses to attacks are handled in a centralized, coordinated manner by a unit solely focused on offensive and defensive operations. For example, the recent SolarWinds attack by Russia targeting a ubiquitous software application would be handled by this unit. The operations unit would be led by the FBI and NSA (agencies with primary jurisdiction in national security matters) with participation from the Secret Service, Homeland Security Investigations and other relevant agencies.

Third, we need to create an intelligence capability with the private sector. The government has struggled at sharing real-time intelligence; the private sector, made up of innumerable companies, has too. The intelligence and analysis unit would be led by the CIA and FBI to ensure that all intelligence is gathered, analyzed and disseminated appropriately throughout the intelligence community and private sector.

And we need one other big and important change. Contrary to what was the case during many of the threats we have faced in our history, this centralized organization — headed by a national cyber director and composed of the three different units — could be staffed by both the private sector and the government. This would reinforce the public-private partnership needed to combat cyberthreats.

Some of these suggestions are simple and basic. But we have lagged in updating our laws, our regulations, corporate responsibilities and adjusting to a digital, boundary-free world. We must move beyond conjecture and build trust between our government and the private sector if we are to be successful in this endeavor — or we must get used to constant disruption in our critical infrastructure.

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply
13 May 2021, 16:25,
#6
RE: Cyber terror in operation
[From Military Times]https://www.militarytimes.com/news/pentagon-congress/2021/05/12/us-should-consider-irregular-warfare-response-to-pipeline-hack-gallego/?utm_source=Sailthru&utm_medium=email&utm_campaign=EBB%2005.13.21&utm_term=Editorial%20-%20Military%20-%20Early%20Bird%20Brief

The U.S. should consider an irregular warfare response to the hacking attack on a key gasoline pipeline if a link to Russia can be established, the chairman of the newly formed House Armed Services Committee Subcommittee on Intelligence and Special Operations told a special operations forces forum Wednesday.

The Colonial Pipeline, the biggest fuel pipeline in the U.S., delivering about 45 percent of what is consumed on the East Coast, was hit on Friday with a cyberattack by hackers who lock up computer systems and demand a ransom to release them, according to the Associated Press. The attack is blamed on a Russia-linked criminal network and roundtable moderator Mark Mitchell, former acting defense secretary for special operations/low intensity conflict, asked Gallego how the U.S. should respond if responsibility is determined.

“It was a cyber criminal organization that lives in Russia, but Russia harbors then won’t extradite them and, at the same time, Russia uses them for when it is best — when it’s good for their interests,” said Gallego. “So they may not have directed this cyber ransom — that’s happening right now — but they certainly are culpable in that sense because they’re not letting us get to them. So if that’s the way they want to play, then, yes: we should respond in-kind and in an irregular warfare manner.”

“Irregular warfare doesn’t necessarily mean that the struggle by a state or non-state actor has to involve violence, although it can,” David Stephenson — who, until January, was director of the Joint Chiefs of Staff’s office of irregular warfare — said in 2018. “It could also include influencing populations through propaganda or intimidation.”

Gallego said a response in-kind is warranted if Russia doesn’t stop the hackers.

“If they want to hack U.S. systems, and the Russian government allows them to continue to do it, I think it’s something that we should be able to escalate back in that regard,” said Gallego. “We’re not going to shut down a pipeline in the middle of the winter and kill a bunch of them, but we have to show that we have the capability and the willingness to do it.”

“Absolutely,” said Ruben Gallego, D-Ariz, when asked if he would support a “proportional irregular warfare response” to cyber attacks on U.S. infrastructure if “we determine who’s responsible.”

Gallego, a Marine veteran, was speaking to the Global SOF Foundation’s SOF Imperatives Roundtable, a virtual event held by the Tampa, Florida-based professional association advocating for SOF globally. Gallego’s answer to the question about how to respond to the Colonial Pipeline hack came after suggesting that U.S. special operations forces train the Vietnamese military on irregular warfare tactics to counter any Chinese aggression.

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply
13 May 2021, 16:31,
#7
RE: Cyber terror in operation
https://www.washingtonpost.com/business/...s-service/

By Taylor Telford - May 13, 2021 at 11:17 a.m. EDT

The nation’s largest fuel pipeline may officially be back in service, but much of the Southeast was still awaiting for relief Thursday from the panic buying that cleaned out more than half the gas stations in Georgia, Virginia and the Carolinas.

Colonial Pipeline restarted operations Wednesday night and said all markets should expect product by mid-day Thursday after a ransomware hack — thought to be the biggest known cyberattack on U.S. energy infrastructure — forced it offline last week. But the Alpharetta, Ga.-based company warned that it could be a few days before kinks in the supply chain are worked out.

“Some markets served by Colonial Pipeline may experience, or continue to experience, intermittent service interruptions during the start-up period,” according to a company statement.

Despite warnings from government officials and experts, panicked drivers flocked to pumps all over the Eastern U.S., draining more than 12,000 stations, including many that would not otherwise have been affected by the pipeline hack. The heightened demand also pushed the national average price for a gallon of gas to $3.02 on Thursday, its highest level since 2014 according to AAA.

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply
13 May 2021, 23:57,
#8
RE: Cyber terror in operation
As far as the Biden administration’s efforts to stop the stream of vicious cyber-attacks against the U.S., from Senate Intelligence Committee Chair Mark Warner:

“From the unprecedented SolarWinds breach to the latest ransomware attack against Colonial Pipeline, I remain concerned about the scope and scale of these malign activities and our ability to protect, detect, and respond to these breaches. These cyber-attacks threaten the safety of our nation, the stability of our supply chains, and even the well-being of the American people. They also point to the need to rethink our nation’s defenses—from how we manage and secure the supply chain all the way through how government agencies manage their defenses. It’s for this reason that I continue to underscore the need for the U.S. to develop a cyber-doctrine and strategy to counter against these types of cyberattacks and to adequately respond to them when they happen.”

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply
14 May 2021, 16:58,
#9
RE: Cyber terror in operation
More than anything it is the perception of expected retaliation from this administration.

For all of the shouting abut "collusion" that was thrown at the Trump administration it is well known that the Russians own the Biden family.

We can also expect most of the Trump peace deals fall apart, as is happening in the mid east-right now. Korea will probably start making noise again and I am expecting internal rumblings in west Africa and South America to begin at any time.

All the while the present admin will be running is circles squealing like little girls, unable to make a decision, blaming the disproportionate wealth situation and tech greed and holding congressional hearings on everything on twitter.

Trump would have had the perps of this mess hunted down and silently eliminated. Even the best laid plans fall apart when all the executives in your cartel die of heart attacks, fall off high places, or have their private planes blow up on the runway in a two week time frame.
__________
Every person should view freedom of speech as an essential right.
Without it you can not tell who the idiots are.
Reply
15 May 2021, 00:55,
#10
RE: Cyber terror in operation
Fox News today ran a story suggesting that Colonial paid the ransom to unlock their systems and when Biden was questioned about it at today's press briefing he awkwardly dodged the question. Paying ransom and giving into terrorist demands is always a mistake because it rewards negative behavior and encourages further attacks. If Bill Casey was still around he would implement a direct, decisive and more effective solution which sends a clear message.

73 de KE4SKY
In
"Almost Heaven" West Virginia
USA
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)