Godlike Productions - Discussion Forum
Users Online Now: 1,772 (Who's On?)Visitors Today: 51,014
Pageviews Today: 99,407Threads Today: 45Posts Today: 753
01:21 AM


Back to Forum
Back to Forum
Back to Thread
Back to Thread
REPLY TO THREAD
Subject U.S. Intelligence Got the Wrong Cyber Bear and Interview with John McAfee That's Worth a Listen
User Name
 
 
Font color:  Font:








In accordance with industry accepted best practices we ask that users limit their copy / paste of copyrighted material to the relevant portions of the article you wish to discuss and no more than 50% of the source material, provide a link back to the original article and provide your original comments / criticism in your post with the article.
Original Message The "Russian hacking" story in the U.S. has gone too far. That it's not based on any solid public evidence, and that reports of it are often so overblown as to miss the mark, is only a problem to those who worry about disinformation campaigns, propaganda and journalistic standards -- a small segment of the general public. But the recent U.S. government report that purports to substantiate technical details of recent hacks by Russian intelligence is off the mark and has the potential to do real damage to far more people and organizations.

The joint report by the Department of Homeland Security and the Federal Bureau of Investigation has a catchy name for "Russian malicious cyber activity" -- Grizzly Steppe -- and creates infinite opportunities for false flag operations that the U.S. government all but promises to attribute to Russia.

<snip>

The U.S. intelligence community is making a spectacle of itself under political pressure from the outgoing administration and some Congress hawks. It ought to stop doing so. It's impossible to attribute hacker attacks on the basis of publicly available software and IP addresses used. Moreover, it's not even necessary: Organizations and private individuals should aim to prevent attacks, not to play blame games after the damage is done. The most useful part of the DHS-FBI report is, ironically, the most obvious and generic one -- the one dealing with mitigation strategies. It tells managers to keep software up to date, train staff in cybersecurity, restrict their administrative privileges, use strong anti-virus protections and firewall configurations. In most cases, that should keep out the Russians, the Chinese and homegrown hackers. U.S. Democrats would have benefited from this advice before they were hacked; it's sad that they either didn't get it from anyone or ignored it.

[link to www.bloomberg.com (secure)]
Pictures (click to insert)
5ahidingiamwithranttomatowtf
bsflagIdol1hfbumpyodayeahsure
banana2burnitafros226rockonredface
pigchefabductwhateverpeacecool2tounge
 | Next Page >>





GLP