35 Burst results for "National Security Agency"

The Tech Guy
"national security agency" Discussed on The Tech Guy
"This did come up this week because Steve was talking about believe it or not, cybersecurity recommendations from the NSA. The national security agency are spy agency, which we know has all sorts of tools for breaking into our computers. Well, I guess that would make them experts in protecting your computers against others. There have kind of this weird dual purpose in life, both to protect us and to invade us. But one of the things they say in here is, here it is. Secure routing devices keep them up to date. They say, do not use, your Internet service provider may provide a motor around as part of your service contract to maximize administrative control over routing and wireless features of your home, consider using a personally owned routing device. So like your orbeez that you control, it's more up to date, it's not a secondhand device. It is the case that some in some cases you can't, the ISP won't let you. And some of this is because the ISP is doing bandwidth shaping using the router they provide you. So they actually can control how much bandwidth you have, they can do all sorts of stuff. And if you don't use their router, they don't have as much control over what you're doing. That may be something you want. So they do talk at the NSA talks about not using the provided router. They say this is also from the NSA implement wireless network segmentation. This is what we were talking about. At a minimum, your wireless network should be segmented between your primary Wi-Fi, guest Wi-Fi, and IoT network. They don't really tell you how to do that. And if you think it's possible, do you think it's possible that they would say I won't be able to use my orbi router? It is possible, it's unlikely. I think what AT&T will do, there's two devices that you need with fiber. You need a device that converts. It depends on also what they're providing you with. So if it's fiber to the curb, you're going to get fiber into the house. You're going to need a device that's converting the fiber into Ethernet. But it may not be fiber to the curb. It may be fiber to the head end, going into your house via Ethernet. So it really is going to depend what they give you. But usually they need some sort of device that's there.

Today, Explained
"national security agency" Discussed on Today, Explained
"Activists, and lawyers. It puts NSO and another Israeli tech firm called candiru on a commerce department blacklist, which means that no American tech firms can do business with those two Israeli firms. The idea was to kind of starve those firms. So, you know, if you're Amazon or your Dell and you would normally sell to NSO to keep any sort of afloat laptops, cloud storage, microchips, whatever what have you, they're now banned from selling to NSO. They announced that there's going to be further steps taken to sort of rein in some of these weapons. The Congress also acts to restrict American government use of foreign spyware. The nature of these foreign spyware tools makes them exceptionally hard to track and combat. And that's precisely why the United States needs to put a greater emphasis on this threat. So it's not the National Security Agency developing its own hacking tools. It's the National Security Agency buying off the shelf commercial spyware by Israeli firms or firms from another country because they pose potential counterintelligence risks. So what do I mean? If the American government buys an Israeli software, there's concern that if it's installed in U.S. government networks, there might be some kind of backdoor Trojan horse that could allow that foreign government to sort of burrow into American computers and extract information. This is the concern inside the U.S. government right now. So the Biden administration comes in, they say these tools are really dangerous. They can be used for nefarious purposes. And that's the end of the United States use of foreign spyware. If only. It's not because the United States has kind of been both arsonist and firefighter in this whole drama. On one hand, they're trying to put out the fires that have been spreading around the world with the use of these tools, but

On The Media
"national security agency" Discussed on On The Media
"That is going to be a concern. I think we've articulated pretty clearly at least at the U.S. government level that humans will remain in the loop as it relates to targeting other humans. It's different if you're targeting drones or you're targeting a communications tower, et cetera. But we could reach a point in which the drones are more efficient and more humane decision makers based on the AI capabilities and analytics that they're able to achieve. The same way that we might someday decide that we should allow only self-driving cars. Humans do a really good job of killing a lot of ourselves in motor vehicles every year. There may be a point in time in which the AI is a more sensible and objective decision maker. Obviously, these new AI tools will have an impact on intelligence gathering and collection and you say that for you chat GPT was a wow moment. It was for a couple of reasons. One is it interacts with you based on questions and you're able to refine it like the same way that you could refine your conversation with a human being. Tell me more or make a counter argument, but it also does a great job of understanding nuanced concepts. You know, I gave it an example, a friend of mine, Bill Kroll, who used to be deputy director of the National Security Agency, had a quote a few years ago where he said the cybersecurity industry has a thousand points of light, but no illumination. I asked chat GPT, what do you think bill meant when he said that? And it gave an incredible answer. It said, when someone says that the cybersecurity industry has a thousand points of light and no illumination, they are expressing frustration with the fragmented and disorganized nature of the industry, the term a thousand points of light refers to many different players and stakeholders, including government agencies, private companies, and individual security experts. Each of these players brings their own unique perspective and expertise to the field, but the lack of coordination and collaboration among them make it difficult to develop a comprehensive and effective approach to cybersecurity. Holy cow. That is an incredible response, right? And you can tell chat GPT, I want you to give a ranking or rating about how confident you are in your analysis that I also want you to provide a counterpoint. Plus I want you to provide recommendations as to what we can do about this. So if you go in and ask it, what is the probability that Iran will attack a U.S. bank with a cyber weapon? It gives you a response that flows almost exactly like you would see in an intelligence briefing that might be delivered all the way up to the president's daily briefing. So it's fascinating that it is able to not only query all this knowledge and come up with these great responses, but it can also frame the response from the perspective of the audience expectations. But it has been shown over and over again that check GPT is fundamentally a people pleaser. Yes. It doesn't care if it's true or not. Yes. It will invent sources in order to give you something that has the exact format, you're asking for. So you can't trust anything that chat GPT says. So how can it be helpful in intelligence gathering? Yeah, the intelligence community won't use chat GPT based on chat GPD's existing training dataset, it'll use it based on datasets that are proprietary to the intelligence community. So what we're about to see in the next year and in the coming years is these domain specific versions of chat GPT where I control the training data or I tell it that it doesn't have to be the human pleaser. It doesn't have to be conversational. It should use the same heuristics that it's using to derive these answers. But if you don't have a source you don't invent it, you can't make judgments that aren't based on a particular source. So it's a very quick shift to move away from that inherent bias to using the capability in a way that's very meaningful. Give me an example. Would it interrogate a prisoner of war? I don't know that it would interrogate a prisoner of war, although you could certainly envision where it might be used to augment a human's questions that they're asking. But I think it'll probably get really good at threat assessment, making recommendations for remediating vulnerabilities. I think analysts might also use it to help them through their thinking, right? They might come up with an assessment and say, tell me how I'm wrong. And the AI serves as almost the tenth man rule, if you will. By design, taking the counter argument. So I think there'll be a lot of unique ways in which the technology is used in the intelligence community. How imminent is this kind of technology. It's incredibly imminent. The technology clearly exists. We're going to see with version four a version that is much more constrained with regards to not making things up in as much more current. I mean, one of the existing flaws right now with chat GPT is the training data ends in 2021. If you now start to have it where there's training data, current as of whatever it found in the models this morning, that starts to get very, very interesting. It means that this technology can be applied around real term issues in the next year or two years. So another wow moment you had was a challenge several years ago by darpa, that is the government agency that drives a lot of amazing technology. It gave us the Internet for one thing. And GPS, tell me about what happened at that darpa conference. Yeah, so that was fascinating for me in cybersecurity. We have these contests that we call capture the flag contest. And they really are ways for people to compete to demonstrate who's the top hacker, who's the top person at attacking systems. You hack systems and you take control of them. And then you have to defend the flag. You have to make sure that you patch it and you fix it and you prevent other people from taking over that system and booting you off. This is a cyber warrior. This is a cyber war game, yeah, so in 2000 and 16, they brought the finalists out to DEFCON, which is the largest hacker conference in the world. In Las Vegas, and they had the 6th finalist compete. That was another aha moment for me, you know, where I felt like I was living in the future. Similar to the way I felt when I encountered chat GPT at the beginning of December. I started my career in 1995. It was my job for the Department of Defense to break into systems and show how they were vulnerable and help system owners patch those systems.

Marketplace Tech with Molly Wood
"national security agency" Discussed on Marketplace Tech with Molly Wood
"Org slash give tech or find a link in the show notes, and thanks. Cybersecurity is national security. From American public media, this is marketplace tech. I'm Kimberly Adams. A government agency known for keeping its secrets has been attempting to be a bit more open when it comes to cybersecurity. Digital attacks are now a regular threat, not just for the private sector, like last year's hack of the colonial oil pipeline, but also for public infrastructure, like major ransomware attacks on hospitals and public schools. So the National Security Agency is expanding its work with the private sector. Nearly tripling its number of industry partnerships to more than 300 in the past year. According to the 2022 cybersecurity year in review report, rob Joyce is the NSA's director of cybersecurity, and I asked him how the agency's cybersecurity collaboration center is working with private companies. So that group has been focused on taking the things we know from intelligence and getting those down to unclassified levels so that companies can take action. Because what we've learned is it's really important to protect our sensitive intelligence sources and methods. But what we've found is it's not what we know that is sensitive, but how we know it. And so we're able to get that information down to the actionable level that uncleared companies can take action on it. And it's just a game changer. Can you walk me through a piece of information or an example of something that may be a year or two ago would have stayed at the NSA, but that you were able to unclassified or declassify and distribute and it had a big impact? We're able to look out into foreign space and watch the tools and capabilities that ransomware actors are bringing against U.S. businesses. A good example of that was several of the infrastructure threats that hit the U.S. last year as the ransomware gangs were on the rise. We would collaborate with things we knew, both to warn businesses, usually through FBI, and we would also work to help inform the defense, guidance, talking about things people need to protect against. It's akin to locking your car doors because these ransomware actors are going around jiggling the handles on all the doorknobs of the businesses throughout the U.S.. And when they find a door that's open, they don't care who it is. They'll go through hold them at ransom. They'll victimize them. They'll steal and extort their information off their customers data. And so by understanding the tradecraft that's being used, you can prevent yourself from being a

AP News Radio
Indictment says ex-NSA worker thought he was helping Russia
"Court documents allege that an indicted ex National Security Agency worker thought he was helping Russia I Norman hall a former NSA employee from Colorado charged with espionage thought he was sending classified information to Russia when he was talking to an undercover FBI agent according to court documents release Friday He's accused of 6 counts of attempting to revive documents and information related to national defense to the Russian Federation The information he's accused of providing to an undercover FBI agent includes a threat assessment of the military offensive capabilities of an unidentified foreign country The army veteran allegedly told the agent that he had $237,000 in debts and that he had decided to work with Russia because of heritage ties I noren hall

WABE 90.1 FM
"national security agency" Discussed on WABE 90.1 FM
"And so listen to your local officials. If they ask you to evacuate, listen to them. Make sure that you know where you're going to evacuate to. Fema says it's closely monitoring the storm's potential impact on state's north of Florida, including Georgia and South Carolina. Florida governor Ron DeSantis has activated the National Guard in preparation for the storm's arrival. Windsor Johnston, NPR news. Russian president Vladimir Putin has granted Russian citizenship to Edward Snowden, a former National Security Agency contractor, wanted an espionage charges back home. And Björk Michelle kellman has reaction from the State Department. The State Department revoked Snowden's passport when he fled to Russia back in 2013, but the U.S. stopped short of revoking his citizenship and nothing has changed since, as spokesman Ned price. Perhaps the only thing that has changed is that as a result of his Russian citizenship, apparently now he may well be conscripted to fight in Russia's war in Ukraine. Price says Edwards note in should return to the U.S. to face justice as any other American citizen would. He is charged with espionage, Snowden sees himself as a whistleblower for exposing surveillance operations by the National Security Agency where he was a contractor. Michelle Kellerman and BR news the State Department. Officials in Ukraine say 23,000 acidic Jews have arrived in the small city of Roman to mark the Hebrew new year and bears Julian haida reports how the war is impacted the annual pilgrimage. Rabbi nachman of breslav, the founder of a major branch of orthodox Judaism is buried here in Omar when he died more than 200 years ago, he asked his followers to celebrate Russia Shana, the Jewish new year at his grave site, something they've done during the wars and regimes ever since. Usually the pilgrimage attracts as many as 50,000 people mostly from Israel and the United States, despite advice from those governments not to come this year, but half that number have come nonetheless. I've met pilgrims we've spent days

AP News Radio
Putin grants Russian citizenship to Edward Snowden
"Russian president Vladimir Putin has granted citizenship to former U.S. security contractor Edward Snowden I'm Ben Thomas with the latest Putin signed a decree making Snowden and 74 other foreign nationals Russian citizens Snowden has been living in Russia since 2013 to escape prosecution in the U.S. The former National Security Agency contractor leaked classified documents detailing government surveillance programs He was granted permanent residency in Russia two years ago and said at the time he planned to apply for Russian citizenship

The Dan Bongino Show
Kash Patel: Fixing Our Country Starts in Novemeber
"Cash your take on this I'm increasingly concerned about the future of our military and entities like the FBI I think the vaccine mandate was deliberate I think it was done to clean the government out of people who may object on liberty based grounds which would be largely but not all largely people who are conservative leaning You're seeing a lot of that kind of purge under the Obama administration Of generals as well Listen you have been a warrior man You and Devin Nunes to get this constitution in country back to its constitutional mornings I should say to be more precise Are you as concerned as I am This means a real fixing I mean this is beyond the house cleaning here This is going to have to be like we're going to have to just build a new house I'm with you Dan I'm asking concerned as you are but as concerned as I am I believe we can fix it and then it starts in November And I think you share that It's going to start with rigorous oversight in Congress So do one thing that I've been saying all along Continue to put out the documents of the FBI and DoJ's own corruption So that the American people can read them So you and I can talk about them That is the best way to take out corruption or root it out Not by summarizing it for America but by showing it to America And that's step one I do believe there are enough people out there that want to do right and make this country not to borrow from Donald Trump but great again But also to restore the faith in law enforcement and national security Agencies where you and I used to work and we are so proud of our service we want the next generation to come in and be as proud It's not more And right now we have the fight of our lives on our hands that save them from their own corruption But it's up to us because these guys aren't going to do it

American Scandal
"national security agency" Discussed on American Scandal
"Weekday afternoon in late 2012. Edward Snowden is carrying a desktop computer through a long and empty hallway. The walls are reinforced with concrete, and the lights overhead are bright, fluorescent and buzzing with menace. Snowden pauses to set down a large computer and catches breath. He wipes away a bead of sweat from his forehead, and then Snowden shakes out his arms. He grabs a computer again and continues down the corridor, hoping he won't run into anyone. As he hurries down the hallway, Snowden tries to reassure himself that he's going to be fine. He's 29 years old, pale and lanky, looking a lot like the other guys here in this government installation outside Honolulu. The building is buried deep underground underneath an old pineapple field. Everyone working here had to say goodbye to the Hawaiian sun, except that they aren't going to get much of a tan. So snow knows he doesn't look out of place, and it's not that suspicious for him to be carrying an old computer. He's an analyst with a National Security Agency, the kind of guy who spends his entire day on a computer. And this underground building is where he works. Still Snowden can't help but feel rising panic that's threatening to overwhelm him. He's about to carry out a dangerous plan. Snowden is going to blow the whistle on the United States government. He's going to reveal that the NSA has been conducting mass surveillance on American citizens without their knowledge. Snowden firmly believes the public deserves to know the truth that American democracy could be at risk if the country's intelligence agencies are left unchecked. But Snowden is also aware that doing the right thing could land him in prison. So he has to be careful. He has to get back to his office with this old PC, a computer that's central to his plan. And if he sees anyone, Snowden has to make sure they don't ask too many questions. Snowden rounds a corner when suddenly he spots a director of IT. Snowden looks left and right, his heart pounding. But there's nowhere to escape. Hey, Ed, I was just looking for you. Hi. What's up? Calling nothing serious. You've been running, you a little sweaty. Run it? No, I'm allergic to exercise. Okay, but you're doing all right? Yeah, I'm fine. I'm just a sweaty guy. All right, well, anyways, I've been getting reports of an Internet slowdown. Just wanted to know if you guys were having issues too. Just fine. I think, you know, thanks for checking, though. See you around. Snowden begins to walk forward, but the IT director lays a hand on his shoulder. Well, hold on, hold on. What do you got there? One of the old dells? Yeah, yeah, actually it is. I thought we got rid of those when we upgraded. But it's funny, there's a whole closet of them. Why is that funny? What are you doing with it? Oh. You know, just a snowman's mind, races, trying to come up with a good response. Stealing government secrets. The IT director pauses, giving Snowden a long and skeptical look. And for a moment, Snowden is certain he's about to get caught. But then the IT director bursts out laughing. Ed, you. You are a weird one. All right, I'll see you around. The director collapsed Snowden on the shoulder and walks away. And once he's out of sight, Snowden exhales and relief. That was close. Snowden was certain his plan was about to go up in flames. But somehow, he survived. And now Snowden just needs to finish carrying out the plan. Snowden shifts the computer in his forearms and hustles to his office. There he shuts the door and sets down the old desktop machine. Snowden gazes at the computer, reviewing the monumental task in front of him. He's about to steal top secret documents from the NSA. You'll store them on this old computer, which doesn't have to be connected to government servers. It's safe and secure, and once he sorts through everything, Snowden is going to leak the files, show the public that the government has been breaking the law. American scandal is sponsored by viator. Why do you travel? Is it the airports? The rental car lines? No, it's the experiences. The memories that for me last well beyond the trip. I remember the submarine ride in Maui with my daughter. The concert in Vienna with my wife, and to help you find and enjoy experiences like these, there's viator, the world's leading travel experience marketplace, via tour offers everything from simple tours to extreme adventures, and all the niche, interesting stuff in between. So if you're planning a trip, download the viator app now and use code via tour ten for 10% off your first booking and viator's world of wonderful experiences, viator, one site, over 300,000 experiences you'll remember. American scandal is sponsored by peloton. It doesn't matter if it's good for you. If you don't like broccoli, you won't eat much of it. Same with exercise. If it's not fun, if it gets stale, you'll stop with peloton, though, there are thousands of ways to keep moving and stay motivated. After downloading the peloton app, I took a quick survey of my fitness goals and what equipment I had access to. The app provided me with page after page of classes, strength, endurance, flexibility, find a twist on a favorite or try something new without judgment all set to great music. Motivation that moves you anytime anywhere. Try the peloton bike or tread, risk free for 30 days. Learn more at one peloton dot com, new members only in terms of supply. From

The Trish Regan Show
Biden's 'Ministry of Truth' and FBI Surveillance
"All right, turning to this concerning news, the office of the director of national intelligence revealed in its annual report Friday that the FBI conducted as many as 3.4 million searches of U.S. data that have been previously collected by the National Security Agency. Now already, there's pushback on the number. They're saying, you know what? This could be a little bit misleading. That's according to the administration, the Biden administration telling The Wall Street Journal and The New York Times, but the actual number of searches is likely far lower and they're citing complexities in terms of counting in scoring of the foreign data versus the I should also point out that the report does not suggest the FBI searches were improper or illegal, but nonetheless, it does sound like a lot of searches, right? We'll see what the really the final number may be works out to be because as I said, there is pushback on this. The FBI should also point out can collect the data thanks to a section of the foreign intelligence surveillance act and from 1978, it actually governs some foreign intelligence gathering and enables us. Now more than half of the reported searches nearly 2 million were actually related to an investigation into a national security threat involving attempts by alleged Russian hackers to break into critical infrastructure in the United States. So that's super concerning and don't forget, it's a big part of what people are worried about right now given everything that's going on. So the search is included efforts to identify and protect potential victims of the alleged Russian hacking campaign.

The Charlie Kirk Show
Lawmakers Allege CIA Is Spying on Unwitting Americans
"24 hours senators, CIA has a secret program that collects American data. This should not surprise you, by the way, at all. Even though the Central Intelligence Agency is forbidden by its charter to actually do work domestically. It should not surprise you the CIA is breaking the law and doing it anyway. Quote, the CIA has a secret undisclosed data repository that includes information collected about Americans. Two Democrats on the sent intelligence committee said. While neither the agency nor lawmakers would disclose specifics about the data, the senators alleged the CIA has long hidden details about the program from the public in Congress. Ron wyden of Oregon and Martin Heinrich of New Mexico sent a letter to top intelligence officials, calling for more details about the program to be declassified. Large parts of the letter, which was set in April of 2021 and declassified Thursday, documents released by the CIA were blacked out. Widen in Heinrich, said the program operated quote outside the statutory framework that Congress and the public believe that can govern this type of data collection. There have been long concerns about what the information, the intelligence community collects domestically, driven in part by previous violations of American civil liberties. The CIA and National Security Agency NSA, which Edward Snowden worked for, have a foreign mission, and are generally barred from investigating Americans or U.S. businesses, as I said. But the spy agency sprawling collection of foreign communications often snares Americans messages and data incidentally. So I've known plenty of people that worked at the CIA and high levels of the CIA. And whenever I confront them on this, I say, so the CIA is forbidden from doing work domestically. They laugh, they say, yeah, no one pays attention to that. CIA is whatever they want. People that have worked in the CIA openly admit it.

WNYC 93.9 FM
"national security agency" Discussed on WNYC 93.9 FM
"63° now in Central Park some clouds this morning but it's going to be a little sunnier this afternoon a high of 72° tonight We'll have a low 62 and then tomorrow just a bit warmer partly sunny with a high around 75 This is morning edition from NPR news I mean Martinez And I'm Rachel Martin There's a new show on Broadway that doesn't have a script or at least not a traditional one is this a room as a play based on the transcript of the FBI interrogation of reality winner She's the former National Security Agency contractor who was imprisoned for leaking classified information Alexandra Starr has the story Tina satter is the conceiver and director of is this a room She got the idea for the play when she stumbled on the transcript of FBI agents questioning the then 25 year old reality winner And I just was like this feels like a play Sadder started the downtown New York theater group half straddle about a dozen years ago She generally writes her own scripts featuring strong female protagonists She saw that quality in winter 11 male FBI agents converged on winner's home in 2017 Just a few weeks after she leaked a classified report on Russian interference in the presidential election This girl in Jean shorts standing in her house with 11 men The female body in that space was what drew me to this for sure Here's the FBI interrogator talking as he cases winner's house Making sure we're checking to make sure there's nobody else in there And I want to make this as easy for you guys as possible Okay my question Saturn didn't futs with the transcript It's a word for word rendition.

America First with Sebastian Gorka Podcast
Understanding Huawei, China's Controversial Tech Giant
"To us bill if you would about the this company while way that many seem to treat as just another telecommunications cell phone company why is that completely the wrong way to think about while way bill. Yes first off. The chinese are engaged in something called civil military fusion. This is a communist party program directed at the highest levels of both the government and the party which requires all commercial technology to be used for the military and likewise any military developed or stolen in technology then to the civilian sector while way technologies of bills itself as quote private company. It is anything but it is one of the national champions that gets funding and support. It also provides intelligence gathering tools. We learned from the snowden documents that the chinese stole router technology and then use that technology to spy on others and we were able to spy on while away and learn all its intelligence gathering capabilities. This has come out again because of that compromise. Nsa lost the ability. The national security agency lost the ability to spy on wall street. But we've never had the. Us government really come out and explain why this company is so dangerous and the reason. It's so dangerous is because we're on the verge of a revolution in telecommunications with five g. which is going to speed up the communications for that are used for everything down from whether it's washing machines and televisions to the most precision guided munitions that the us military has it's going to affect that to be able to communicate so rapidly and over many long

The Lawfare Podcast
"national security agency" Discussed on The Lawfare Podcast
"That hadn't been staffed properly at the white house. Were the the office of the secretary of defense. And when millie received that and said wait a second we gotta get his checked out. It goes back to the oval office. They check it out in the president. Says i know that's not what i wanna do and others countermands that that piece of paper well in such an environment is really important that everybody is reminded what does regular order look like. That's what we're going to follow. And so i don't think there was anything untoward in what general said in that episode that is useful background in part because some of the characterization around the quotes is a little more extreme than that you know saying in the book milly took extraordinary action and called this secret meeting in pentagon office. Well it's it's extraordinary. Perhaps because the times were extraordinary but reminding senior officials to follow the procedure. Certainly doesn't warrant that adjective and a secret meeting in the pentagon. Well i think most meetings of senior military officials are secret. They're not broadcast live on the internet. So perhaps some of that just comes from the description around it more than the facts of the case before. I let you go though. I do have to ask you one more thing. There is also reporting in the book that had decided at the time when it looked like the domestic situation in the. Us was was spinning out of control that he told his top service chiefs to watch everything all the time and he called the directors of the national security agency and the central intelligence agency and ask them to keep watching everything woodward and cost right in. This is their quote that some might contend that. Millie had overstepped his authority and taken extraordinary power for himself. What's your take on that. The the chairman of the joint chiefs reaching out to other senior national security leaders telling them to keep an eye on everything during a tense time. Is that inappropriate and extraordinary power grabbing or is that good government right. This is where woodward in cost but also lots and lots of other commentators are claiming that. Millie is having a hague moment. He's acting like secretary haig. Did after reagan was shot and sort of usurping control in misidentifying. The chain of succession as hague did in his famous white house. Press presser in fact. What a miller was doing. I think was more of a slesinger moment. Where slesinger quietly reached out is reported to have quietly reached out to his people inside the department of defense in the last days of watergate before nixon resigned. Just to remind them okay. What's regular order. What does normal look like. And we're gonna stay well within the bounds of normal and not get out of bounds in any way and that's a slesinger moment not a moment and i think that's what he was doing. It was an extraordinary time for for the country. As i said the breakdown in the process in the trump administration in those last week's that was exceptionally dangerous for variety of reasons. And then of course you have the public disorderly culminating with an attempt to disrupt the constitutional process of authorizing new electoral votes. All of that was really extraordinary. Times and it was wise for the national security apparatus to be alert but not primed to overreact and not sleeping so they could they would react. And i think that's a responsible message that was being sent. Let me just be clear though. I'm not saying that. Every word that general milley said is perfect. I'm prepared to believe that. Go back to my metaphor about the olympic dive..

Fresh Air
"national security agency" Discussed on Fresh Air
"Sitting in for terry gross on today's fresh air and anatomy of the national security agency. The cia gets most of the publicity but the nsa is the bigger more powerful and more secretive. Where else would you find the job. Title chief of anonymity. We'll talk with james bamford about his new book. It was a little frustrating for me. Knowing neal was in philly working on our show. But i wasn't going to get a chance to work with him. Because i was on vacation. We're going to listen back to the interview. I recorded with him in.

Morning News with Manda Factor and Gregg Hersholt
Microsoft Challenges NSA Cloud Contract Reportedly Awarded to Amazon
"Crying fell as a massive government cloud computing contract went to Amazon instead. Camels, Corwin Hike explains. The battle between the two locally based tech giants continues as the National Security Agency awards a cloud computing contract worth as much as $10 billion to Amazon Web services instead of Microsoft's competing cloud service, Azure The Washington Post reports. Microsoft has filed a formal protest with the Government Accountability Office. A Microsoft spokesperson won't describe the basis for the protest, telling the post only that the company is quote exercising our legal rights. Last time Microsoft and Amazon butted heads over a lucrative government cloud contract was after the Defense Department awarded the $10 Billion Jetty project to Microsoft. Amazon mounted a legal challenge. And last month the diodes scrapped Jedi altogether.

TechStuff
"national security agency" Discussed on TechStuff
"Narrative helps explain how the hackers might have gained access to data without anyone noticing with someone perhaps literally transferring files onto drives inside sony and then just smuggling those drives out rather than establishing some sort of external network connection with another computer then at some point. The hackers introduced the tools to wipe those systems. Which have been done remotely or on premise. But that theory is a little iffy. I mean it's it's certainly possible. I don't know if i would go so far as to say plausible. There were definitely sony employees. Who had beef with sony. Sony was going through. Layoffs in two thousand. Fourteen and morale at sony was pretty low but it's it's challenging to see how this kind of approach would also have hackers say. Let's throw the off and cast the blame on north korea Also one of the arguments that supports this. Is that the evidence. That was dropped. Had a particular harm toward sony and was targeted specifically at sony and that Only people in the know in hollywood would not drop that specific information that i think is a spurious argument because the information that was dropped was in huge huge chunks of data and yes there was incredibly damaging stuff thrown in there but it wasn't necessarily targeted right. It was more like the shotgun approach. Lots of little pellets. Some of which are hitting the target. But it i don't know necessarily that. The hackers had a deep appreciation for which bits of information had potentially the biggest punch. I think it was just that shotgun approach. Then there's the theory that the hacks orchestrator wanted to hurt sony for financial gain and this story says that the person responsible. Maybe they went into short sell sony stock. So that's when you borrow stock in a in a specific company from some other investor. You sell that stock at whatever the current market value is. And then you wait now. You have to return the stocks you borrowed at some specific deadline. But while you're hoping is that the stock price will drop so then you buy back the shares you borrowed but you do so at a lower price and you get to keep the difference anyway. That was another hypothesis being thrown around. But the really big one. The main one. The one that the f. b. i. Pushed was that. North korea directed a government. Funded hacker group to conduct these attacks. And some of the evidence seem to point that way such as the fact that as i said the code was definitely compiled on machines that were switched to the korean language and that some of these ip addresses associated with the attack appeared to be from korea while some security experts questioned the reliability of the evidence cited by the fbi the national security agency or an essay said it had more ironclad evidence that supported the link to north korea. But it was not able to publicize what evidence was due to concerns about national security which then critic said was oh. Isn't that convenient in two thousand eighteen. The us department of justice charged a man named park. Jin who was believed to be in north korea as being a responsible party in several hacking attacks among them the attack on sony he was also charged with stealing more than eighty million dollars from a bank in bangladesh and being partly responsible for the development and deployment of a famous piece of ransomware called wannacry. Us officials said that a multi year investigation led to the discovery. That park was off one of the hackers responsible for these attacks and that he belonged to a north korean backed hacker organization called the lazarus group. The officials said that park had headed up a company in china that posed as a legit tech company..

Recorded Future - Inside Threat Intelligence for Cyber Security
China's Ambitions Toward Digital Colonization
"I started my career in the. Us army back in two thousand five back then. I thought for sure. I'd be learning arabic and going to iraq but The army had other plans for me. They sent me to learn mandarin. Chinese at the defense language institute and i served for several years at the national security agency on the china mission so i was analyzing intelligence and translating chinese into english there and that led me to cybersecurity. Eventually i went over to private sector. And i've worked for You know some enterprises and some startups. And i absolutely love working for intelligence companies and Last year Great position opened up a recorded future with insect group. So i found myself Working with insect group on strategic level intelligence and analyzing cyber threats and pretty much. Anything related to china. Well that is what we are talking about here. Today we're talking about the report that you and your colleagues at the insect group recently put out. This is covering china's digital colonization Can we just start off with. Maybe some descriptive stuff here. What prompted the creation of this report. China's been very busy with cyber espionage campaigns over the past decade but especially over the last few years and i started doing some research on some of their digital silk road projects. The digital silk road is a part of the more widely known belt and road initiative. It's basically a private sector agenda that aims to extend china's digital presence abroad and enhancing its commercial and political influence so as i started researching some of these digital silk road projects. I found some interesting findings around how they were using. These projects to influence regimes in certain regions of the world like africa. Latin america and south asia. So that's what prompted me to do a little more digging and find out exactly The scope of these projects. What they're being used for. And what type of influence. China is Gaining in those

AP News Radio
Turn Off, Turn On: Simple Step Can Thwart Top Phone Hackers
"There are simple steps from the National Security Agency to try to prevent your smart phone from being hacked the NSA issued a best practices guide for mobile device security IT cybersecurity technical director Neil shearing says one is very simple he has his smart phone set up to automatically restart every night your phone knows where it is on the earth and it will under many circumstances share that information with external parties veering says rebooting won't always work also keep track of your apps when you're done with one you're not gonna use anymore uninstall it because by doing that you keep your attack surface more bound the NSA has even simpler advice to really make sure hackers aren't secretly recording off your smartphone don't carry it with you I'm at Donahue

Axios Today
"national security agency" Discussed on Axios Today
"Welcome back to axios today. I'm nylon boudou last monday. Fox's tucker. Carlson went in front of his several million viewers and made an extraordinary accusation. That the nsa was spying on his emails. The nsa intern issued a rare public. Denial that carlson had been targeted and actually jonathan swan decided to look into this. Jonathan would we know about this story. I know that the us government learned that tucker. Carlson was trying to set up an interview with vladimir putin and that that happened. Shortly before tucker. Carlson made this extraordinary public claim that the national security agency was spying on him. I don't know how they learned. The takada was trying to set up this communication. He's obviously publicly claimed that they learned from monitoring his mouth and text messages. I have an independently confirmed that one way or the other. What does this tell you about. Tucker carlson's role in this post trump presidency era. I don't think it's an exaggeration to coal him. One of the most important figures on the american right elected officials scared of him. They go cap in hand to him. They suck up to him. He's a kingmaker and there are many people who think that if he ran for president in two thousand twenty four he'd be a force of nature so he's an important figure on the ride. Is that why the story was so interesting to you. It's pretty rare to have a public figure in a position like that making a claim that is so specific and so incendiary and to have an agency. That's usually so secretive and so reluctant to comment publicly commenting on it. It was unusual for lots of reasons. And i was naturally intrigued. Accesses.

Cyber Security Headlines
"national security agency" Discussed on Cyber Security Headlines
"Russian military cyber unit behind large scale brute force attacks a press release issued by the national security agency on thursday indicates that the russian military cyber unit used a cooper netease cluster to quote conduct widespread distributed an anatomist brute force access attempts against hundreds of government and private sector targets worldwide and quote. The advisory indicates that the threat actors used the brute force capability to access sensitive data and identify account credentials. The actors exploited well known vulnerabilities including microsoft exchange bugs for remote code execution in further access to target networks. The advisory notes that the attacks are ongoing enlists mitigating steps. That network administrators should adapt including use of multi factor authentication implementing timeout in lockout features. Use of strong passwords and deploying zero trust security models authorities sees double vpn service used by cybercriminals a coordinated operation by authorities in nine countries from north america and europe resulted in the take down of the double vpn service which allegedly served as a hideout for ransomware operators and fishing scammers double vpn which was heavily advertised on both russian and english speaking underground cybercrime forums offered its customers single double triple and even quadruple vpn connections for as little as twenty five dollars per month to help them hide their misdeeds a seizure notice appearing on the now defunct site indicates that law enforcement has taken possession of double vpn servers including details of all of its customers and goes on to state quote. Double vpn's owners failed to provide the services. They promised and quote microsoft research team reveals critical. Vons in nekia routers on wednesday microsoft's three sixty five defender research team revealed three critical authentication. Vulnerabilities impacting neck year routers. The first bug allows unauthenticated access to any page a susceptible device by appending get variables in sub string requests while the second flop permit side channel attacks which allow attackers to extract stored credentials in the final bug allows extraction of the net gear back n. t. g. r. b. k. Encryption key allowing remote attackers to decrypt an excess stored.

Cyber Security Headlines
"national security agency" Discussed on Cyber Security Headlines
"Russian military cyber unit behind large scale brute force attacks a press release issued by the national security agency on thursday indicates that the russian military cyber unit used a cooper netease cluster to quote conduct widespread distributed an anatomist brute force access attempts against hundreds of government and private sector targets worldwide and quote. The advisory indicates that the threat actors used the brute force capability to access sensitive data and identify account credentials. The actors exploited well known vulnerabilities including microsoft exchange bugs for remote code execution in further access to target networks. The advisory notes that the attacks are ongoing enlists mitigating steps. That network administrators should adapt including use of multi factor authentication implementing timeout in lockout features. Use of strong passwords and deploying zero trust security models authorities sees double vpn service used by cybercriminals a coordinated operation by authorities in nine countries from north america and europe resulted in the take down of the double vpn service which allegedly served as a hideout for ransomware operators and fishing scammers double vpn which was heavily advertised on both russian and english speaking underground cybercrime forums offered its customers single double triple and even quadruple vpn connections for as little as twenty five dollars per month to help them hide their misdeeds a seizure notice appearing on the now defunct site indicates that law enforcement has taken possession of double vpn servers including details of all of its customers and goes on to state quote. Double vpn's owners failed to provide the services. They promised and quote microsoft research team reveals critical. Vons in nekia routers on wednesday microsoft's three sixty five defender research team revealed three critical authentication. Vulnerabilities impacting neck year routers. The first bug allows unauthenticated access to any page a susceptible device by appending get variables in sub string requests while the second flop permit side channel attacks which allow attackers to extract stored credentials in the final bug allows extraction of the net gear back n. t. g. r. b. k. Encryption key allowing remote attackers to decrypt an excess stored..

Cyber Security Headlines
Russia Still Using 'Brute Force' to Break Into Computer Systems
"Russian military cyber unit behind large scale brute force attacks a press release issued by the national security agency on thursday indicates that the russian military cyber unit used a cooper netease cluster to quote conduct widespread distributed an anatomist brute force access attempts against hundreds of government and private sector targets worldwide and quote. The advisory indicates that the threat actors used the brute force capability to access sensitive data and identify account credentials. The actors exploited well known vulnerabilities including microsoft exchange bugs for remote code execution in further access to target networks. The advisory notes that the attacks are ongoing enlists mitigating steps. That network administrators should adapt including use of multi factor authentication implementing timeout in lockout features. Use of strong passwords and deploying zero trust security models authorities sees double vpn service used by cybercriminals a coordinated operation by authorities in nine countries from north america and europe resulted in the take down of the double vpn service which allegedly served as a hideout for ransomware operators and fishing scammers double vpn which was heavily advertised on both russian and english speaking underground cybercrime forums offered its customers single double triple and even quadruple vpn connections for as little as twenty five dollars per month to help them hide their misdeeds a seizure notice appearing on the now defunct site indicates that law enforcement has taken possession of double vpn servers including details of all of its customers and goes on to state quote. Double vpn's owners failed to provide the services. They promised and quote microsoft research team reveals critical. Vons in nekia routers on wednesday microsoft's three sixty five defender research team revealed three critical authentication. Vulnerabilities impacting neck year routers. The first bug allows unauthenticated access to any page a susceptible device by appending get variables in sub string requests while the second flop permit side channel attacks which allow attackers to extract stored credentials in the final bug allows extraction of the net gear back n. t. g. r. b. k. Encryption key allowing remote attackers to decrypt an excess stored.

NewsRadio KFBK
"national security agency" Discussed on NewsRadio KFBK
"And afternoons from the body leading the way home Traffic Center News 93.1 kfbk Quick Look at your forecast High 92 Today High tomorrow 91 on Friday. It's going to be 94 degrees for the high, Christina. Okay, time now for news from your neighborhood and let us have it, Albert. Yes, it's coming out of the Davis Enterprise. So if you live in a city of Davis And your zip code is 95618. Then you live in one of the most vaccinated communities in the state. 80% of eligible residents in 9561 Day has received at least Windows and 70% are fully vaccinated. Okay, That's the one. Thank you, sir. Appreciate it. This was interesting a lot and got a lot of attention. Fox News host Tucker Carlson is alleging. At the Biden administration is spying on him in an effort to take his show off the air Now the television personality said a credible source informed him and his team. Of what was happening. Here's what he said. Yesterday we heard from a whistleblower within the U. S government who reached out to warn us at the NSA. The National Security Agency is monitoring our electronic communications and is planning to leak them in an attempt to take the show off the air. That's a shocking claim and ordinarily would be skeptical of it is illegal for the NSA to spy on American citizens. It's a crime. It's not a third world country, things like that should not happen in America. But unfortunately they do happen, and in this case they did happen. The whistleblower who is in a position to know repeated back to us information about a story that we are working on that could have only come directly from my texts and emails. There's no other possible source for that information period. The NSA captured that information without our knowledge and did it for political reasons. The Biden administration is spying on us. We have confirmed that so in a rare social media released because the NSA it's not like they're issuing press releases every day, right super secret. They released a public statement saying that Carlson's comments Were untrue. Okay, whether or not they're true, It's not altogether surprising that this may or may not be taking place. I mean, other administrations, the Trump administration. There have been reports that they were spying on reporters, Uh, the Obama administration. I mean, we know what happened to Cheryl Atkinson, CBS When she did some very critical reporting of the Obama administration. Turns out they were They were able to figure that one out. So I mean, it's happened in the past and whether or not it should or shouldn't right. I wouldn't be altogether surprising wouldn't be surprised. I mean, but how are you going to prove it one way or the other? NSA is never going to talk about it. If if that's the case, and then this whistle blower that Carlson mentions is not. They're not going to reveal who that is there monitoring reporters just like they're monitoring spies and anybody else who's got information to share. Right? And you know, they're monitoring is probably not as good as you know Bill Gates. Oh, no, right And and and everyone else. I mean, the social media monitoring is probably more powerful. We're going to hear from Cristina's daughter who lives in Australia, and they're not lockdown. Yeah, they're locked down once again. In fact, was interesting. I just heard from a listener. She just emailed me just now and said, My daughter's in Perth and they're they're locked down. So I mean, the Australia 12 million people now on another lockdown due to the Delta variants, so we wanted to find out more about what's going on there. We'll chat with my daughter, Kitty, coming up breaking now on news, Sacramento's number one for Breaking News, Sacramento native and former Congressman News traffic on the tens, every 10 minutes mornings in after traffic, see sunny and very and news.

WMAL 630AM
"national security agency" Discussed on WMAL 630AM
"The National Security Agency. And if you talk about this, and of course when Barry you know, Classic example of a little learning is a dangerous thing. Misunderstanding all she sees coming up. W M A L F M WOODBRIDGE, Washington America's reopening Here it here. 15.9 FM W M A L. A Cumulus Station news now. W email news at nine. Good morning, everyone I'm John Matthews, a Texas woman who brought her son To Annapolis for his induction into the Naval Academy was killed outside her hotel early yesterday by a stray bullet. This city's heart is broken. Somebody has lost their mum on the most proudest day, probably of her life, so there are no circumstances where this can be tolerated. Annapolis Mayor Gavin Buckley. The victim, 57 year old Michelle Cummings of Houston, died at the scene. Her son, Leonard, a football recruit. In addition to being an incoming Kleeb was to have started induction yesterday. Police are asking for the public's help in identifying a suspect. That tragedy came on the same day that the trial for the killer in another Annapolis tragedy got underway, a defense attorney for Jared Ramos, arguing that her client killed five people at the Capitalgazette was delusional and believe the stage judicial system was conspiring with the newspaper to ruin his life. Ramos has pleaded not criminally responsible due to insanity. His attorney says doctors will testify that Ramos is autistic. Has obsessive compulsive disorder, delusional disorder and narcissistic personality disorder..

710 WOR Programming
AG Garland Unveils Strategy to Combat Domestic Terrorism
"Garland announcing the country's first national strategy for combating domestic terrorism after a review ordered in the aftermath of the January 6th capital attack, the attorney general says the goal here is to disrupt and deter, but they also want to address The root causes of domestic terrorism. This comes five months after the January 6th attack, which the president has labeled as domestic terrorism. And now this administration is making this a higher priority, calling for greater coordination between national security agencies and more intense scrutiny of social media posts. ABC senior White House correspondent Mary Bruce President Dragon is

WMAL 630AM
"national security agency" Discussed on WMAL 630AM
"Trends of Donald Trump's foreign policy. His first press conference with Putin was an unmitigated fricking disaster. I mean, it was beyond unwatchable. It was horrific, and you know what? Didn't matter a bit because anyone any hammered the Russians but the toughest foreign policy they've had in four years, and for four years, Putin just sat there and and just roiled in his and now We've we've unleashed the Russian economy. We're not pushing back on them for making bone Had, you know self inflicted wounds, and Putin doesn't really care what happens in the summit. He this is a thing As we walk into the summit with zero expectations we have. We're not going there really looking for anything. And what we've done is is Putin gets to really set the agenda. He can be confrontational. He can be cooperative. He can set up stupid traps like he did for biting the other day when he said, Oh, okay, I'll send you your cyber criminals and you know you send me might and blind goes. Oh, yeah, I kind of think that's a good idea. So what's going to happen is we're going to say okay, These guys committed a crime. We want that and what Putin is going to say. Oh, yeah. The director of the National Security Agency. He's committing cyber crimes against, uh Moscow. So we want him extradited to Moscow, Right? Right. Total trap. The total tab. Um and even the White House is smart enough to say no, no, no, no, no, no. We're not going to do that. I have. Okay. Go. It was a really low bar. We just have to worry about Biden tripping over it. Thank you, sir. We're gonna leave it there. Although roof I am torn, though, between Michael Keaton and Christian Bale, who was the best Batman in your mind? I know. I think Michael Keaton rock. Let's go with it. Okay? Yeah. Adam West, though. I mean, that's the O G. Get out of Muslims. Did you really nice guy? All right, and all he would do is like, Don't call.

Timesuck with Dan Cummins
Anonymous and the World of Hackers
"We are legion. We do not forgive. We do not forget expect us. This is the typical calling card sil- for anonymous a hacking collective that informed by two thousand seven these hackers slash activists or to use their language. Hacktivists have used their ability to break the technology that runs our lives to protest governments. Bring down websites and exposed countless pieces of personal sensitive. Information anonymous has hassled the kkk the church scientology and various governments across the world they've hacked into institutions previously thought to be unhappy able like the. Nsa the us national security agency. Who are they well. As the name implies they are anonymous we don't know most of their identities the hide behind online. Aliases and the iconic guy. Fawkes mask from v for vendetta anonymous was born on four chan's b board a forum dedicated to sharing ridiculous content offensive jokes and otherwise provide a safe haven for young people with dark senses of humor. Humor well mine probably like yours and from this community would bloom. Ethos centered around protecting free speech fighting government corruption try not to pay for copyright movies and music and sometimes fucking with completely innocent people just for some los anonymous has backed both revolutions and cyberbullying today. We will into the deeds and misdeeds of anonymous. How they began what they've done. Also dive into the history of hacking. Who were the first. Hackers hacking evolved over the years. What kinds of heists have some of the world's most talented and criminally minded hackers pulled off

Cyber Security Headlines
U.S. government to respond to SolarWinds hackers
"Us government calls for better information sharing in wake of solar winds exchange attacks. The biden administration is seeking new methods for better early threat detection of sophisticated intrusions. Such as solar winds and the exploits of the microsoft exchange server vulnerabilities. Both of these were uncovered by private firms specifically fireeye and microsoft. Both attacks originated on servers within the us placing them out of reach of the national security agency's powerful detection capabilities which us law restricts to international activities the proposed new initiative is destined to meet substantial opposition especially among private sector firms which fear damage to reputation potential data loss in working closely with the government hospitals hide pricing data from search results. Hospitals said are published their previously confidential prices to comply with the new federal rule of also blocked that information from web searches with special coating embedded on their websites. According to a wall street journal examination the information must be disclosed under a federal rule aimed at making the one trillion dollar sector more consumer friendly but of hospitals have embedded the code in their websites to prevent google and other search engines from displaying pages with the price lists according to the wall street journal examination of more than thirty one hundred sites when confronted some hospitals claim the coding to have been a legacy issue and quickly removed it new android zero day. Vulnerability is under active attack. Google has disclosed that a now patch vulnerability affecting android devices that use qualcomm chipsets is being weaponized adversaries to launch targeted attacks. Tracked as see the twenty twenty dash eleven to sixty one with a cvs s of four. The flaw concerns and improper input validation in qualcomm's graphics components that could be exploited to trigger memory corruption when an attacker engineered app requests access to a large chunk of the device's memory. The access vector for vulnerability is local meaning. That exploitation does require local access to device to deliver malicious code and set off the attack. Chain ransomware bank tells customers it lost their social security numbers flagstar. They bank based in michigan. That was hacked in january of this year has now revealed that customers as well as people who never had an account with the bank had their social security numbers. Other personal information stolen this is a correction and update to their initial statements. In which they said only employees information had been stolen. One victim of the breach said he has never been a flagstar customer but had taken a mortgage with a different bank who then sold it to flagstar without his consent in two thousand

The CyberWire
Frances ANSII warns of a longrunning Sandworm campaign
"French authorities specifically the information security agency. Ansi said yesterday that they determined a russian threat. Actor has been active against french targets from two thousand seventeen to twenty twenty ansi. Didn't flatly say which group was responsible but it did note. According to reuters that similar tactics techniques and procedures had been seen in use by sand worm also known as voodoo bear and operation belonging to russia's gru military intelligence service and see has also made a detailed technical report available. The attackers dropped back doors as web shells in their targets. The operation appears to have been another software supply chain attack with the attackers working their way in through century on products used for it monitoring and see didn't say how many victims there had been but the agency indicated that most of them were it service firms especially web hosting providers the similarity in targeting in approach to the so laura gate campaign in the us is obvious. Centurions customer profile is similar to that of solar wins the paris based firm lists more than six hundred customers worldwide including local and regional government agencies. There's no informed official conjecture about the goals of the campaign that exploited century on yet but wired quotes industry. Expert says observing that. Sandra has a track record of disruption and destruction and hasn't confined itself to simple data theft century on hadn't as of this morning posted any statement about the incident to its website wired says century on emailed it to say that it was too soon to say whether the campaign represented an ongoing threat or whether it had been stopped by the patches and upgrades century on regularly issues. Voodoo bear of them as fancy. Bears daughter is known for going after industrial control systems especially those associated with power generation and distribution. It's most well known. Tool is the black energy malware kit. The threat actor is widely believed to have been responsible for both two thousand eight distributed denial of service attacks against georgia and twenty fifteen action against a portion of ukraine's power grid to return to salora gate the investigation and mop-up of the very large and presumably very damaging cyber espionage campaign against us targets continues. Cbs sixty minutes this weekend. Featured the solar winds compromise and highlighted both the scope of the attack and the effort that went into conducting it microsoft president. Brad smith said quote. I think from a software engineering perspective. It's probably fair to say that this is the largest and most sophisticated attack. The world has ever seen quote. He added that microsoft believed at least a thousand engineers were involved in mounting the attack. How microsoft arrived at that figure is unclear. And while it's probably better to read a thousand as a lot and not as a rigorously supportable quantification of the human capital. Russian intelligence applied to the task. It is in any case. Allot a member of south. Korea's parliamentary intelligence committee told reuters that he'd been briefed on an attempt by north korean operators to breach pfizer and steal information on the company's covid nineteen vaccine development. Hey take king said that. The republic of north korea's national intelligence service briefed him on the attempted espionage and that the apparent motive was financial. Pyongyang is looking more to its criminal. Revenue stream not to public health in the dprk last week bloomberg renewed its reporting on an alleged chinese hardware back door allegedly found on super micro products. The report was greeted with more skepticism than such reports usually are since the earliest versions of the story published. Initially in two thousand eighteen generally went unconfirmed by organizations that would have been in a position to confirm them super micro issued a statement about the bloomberg story which says in part quote bloomberg story is a mismatch of disparate. An inaccurate allegations that date back many years. It draws far-fetched conclusions that once again. Don't withstand scrutiny. In fact the national security agency told bloomberg again last month that it stands by its two thousand eighteen comments and the agency said a bloomberg's new claims that it cannot confirm that this incident or the subsequent response actions described ever occurred despite bloomberg's allegations about supposed cyber or national security investigations that date back more than ten years super micro has never been contacted by the us government or by any of our partners or customers about these alleged investigations and quote to round out the familiar four of bad girl. Nation-states researchers at security firm anomaly report a static kitten citing. the threat. Group believed to be run by. Tehran has been targeting government agencies in the united arab emirates. Fishing them with the goal of installing screen connect remote access tools and the systems used by. Its emirati targets. The fish bait is usually an israeli themed geopolitical loor the emails masquerade is communications from kuwait's foreign ministry and the fish hook itself is similar to those used previously in operation quicksand. There's not much new to report about the oldsmar. Florida water utility sabotage attempt local authorities in oldsmar have grown increasingly tight lipped about the attack on the town's water system with the pinellas county sheriff discouraging any municipal officials from discussing what is as they say and ongoing investigation. Detectives are on the case they say. And the sheriff wants the public to understand that it was never in any danger.

All Things Considered
Joe Biden Speaks at State Department on Foreign Policy: 'Diplomacy Is Back'
"Biden and Vice President Harris made a joint trip toothy State Department today. Vowing that the U. S will lead through diplomacy. America is back. Diplomacy is back. You are the center. All that I tend to do. You are the heart of it. Biden's aides say this was no accident that he chose to visit the state Department before other national security agencies. He wants to boost morale in an agency that Trump often dismissed as the quote Deep State Department.

90.3 KAZU
"national security agency" Discussed on 90.3 KAZU
"Is NPR news. A little over a year ago, the director of the National Security Agency went public with a message to hackers. We're gonna expand our insights of our adversaries. We're gonna know our adversaries better than they knew themselves. Now A massive cyberattack has security experts wondering what might happen next. I think the Russians are emboldened to work against us and come after us for lots of reasons. New concerns about Russian hacking on the next morning edition from NPR News. Join us for morning edition from four until nine. Tomorrow morning Host Lisa Ledeen will have your updates on where the traffic in the news beginning at six support. Okay, easy. You comes from all terrorists, Ola. I'll bring solar systems that are environmentally sustainable, so homeowners can own their power. I'll terra energy on a human scale. The more A L L T e R r a solar dot com Time is 3 30 news Headlines from NPR are next It's all things considered from NPR news. I'm Ailsa Chang and I'm Ari Shapiro. Benjamin Spencer spent 34 years in prison for a crime he says he didn't commit. Now he may be released. The reason he's so lucky is because there was a D A who is willing to reopen the case. And even with all that it took 34 years..

Fresh Air
Surveillance And Local Police: How Technology Is Evolving Faster Than Regulation
"Are used to the idea of that American intelligence services, such as the National Security Agency have enormous capacities to track our phone calls, emails and movements. And we hope that rational and constitutional rules for their use are set by our elected leaders. But our guest journalist John Fast Man says most of us don't realize that thousands of police departments across the country also have access to some really powerful surveillance tools with relatively little oversight. There are devices that scan and store the locations of thousands of auto license plates they encounter randomly on the street. Portable gadgets called Sting rays that Elektronik Lee mimic a cell phone tower and get every mobile phone within range to yield its data and cameras, cameras everywhere increasingly with facial recognition software. Fast ones. New book explores these new technologies, the questions they raise about privacy and the controls he believes citizen should impose on the agencies that use them. His book is we see it all Liberty and justice in an age of perpetual surveillance. John Fast Man is the U. S. Digital editor for the Economist and the author of Two novels. He joins me from his home in suburban New York. John Fast Man. Welcome to Fresh Air. You know this book races? Ah lot of skeptical questions about law enforcement. And I'd like to begin by just having you explain what kind of time you spent with police officers and police chiefs and sheriffs and others. Observing their practice and getting their point of view. Well over the course of my report and going back to 2010. When I was the Atlanta correspondent for the Economist, I've I've written a great deal about criminal justice issues, and I've embedded with a number of departments over the past decade for this book. In particular, I probably spent the most time with the LAPD. I went out with their patrol division. And I spent time with with Sean Danowski, who was then an assistant chief learning about a predictive policing program They use called prayed pole and we can talk about that later. I also embedded for several days with the Newark Police Department. Toe learn about how technology is used by police officers in their day to day job. So one of the one of the challenges and writing about this is that I would hear about this technology from tech companies and from police chiefs from a sort of 30,000 ft view, But I really wanted to see how police officers as they work integrate technology into their daily jobs, how it changes the sort of practice Of being a police officer. Okay, So let's talk about some of these technologies. One of the things, of course, that people are aware of his video surveillance. I mean, there are You know, security cameras in so many places that police typically Consult after there are crimes and given areas, But you're looking at ways that this is being expanded in, particularly in Newark, New Jersey police have something called citizen Virtual Patrol. You don't explain what this is how it works. Sure, the Citizen Virtual Patrol is a network of cameras placed throughout the city. These air public cameras now one of the things when you talk about CCTV cameras, the overall majority of them are privately owned. But these citizen virtual patrol Is the network composed of publicly owned cameras that people can access from a laptop. Now the idea behind this was to sort of allow people to observe and perhaps testified of crimes from behind a veil of anonymity. So it gives people an eye on the entire city and let people see what's going on. And John. When you say people, you mean just ordinary citizens, Anybody can dial up and look through these cameras. So that's right. A citizen anywhere can log into this citizens Virtual Patrol of Newark, So I live about 50 Miles north of New York, and I could log in at my desk and see the feed from any one of the 126 cameras that the New York Public Safety Department is placed around the city. It seems a little intrusive, right? I mean, somebody who just wants to be a busy body. I guess. Other people would say it's no different from looking out a window, right? You're not peeping into somebody's apartment. What concerns does this race? That's right, technically. The cameras don't show anything that an observer on the street couldn't see so that shows public streets. It's not aimed at anyone's apartment. It's not looking inside anyone's window. On the other hand. It does show people's yards, where they have a slightly higher expectation of privacy, and it could provide some information that people wouldn't want known about. For instance, if I'm you know, let's say I had an ex who lived in Newark and I was watching the camera trained on her house. If I saw her leave with some suitcases and then saw no activity at her house for a couple of days. I could surmise that she wasn't there. I could also know when she goes out when she comes home who comes to a house all these things that of course I could. I could find out if I observed her in front of her house. But that would make me visible. This renders me invisible and it lets me observe, lets anyone who logs in observed an enormous swath of the city. So that's another thing. I think we need to think about when we're thinking of police technologies, and that is that any single instance maybe unobjectionable, but when it comes to scale, you're talking about something very different. Do the police think that it's been helpful. Have there been any complaints or any notable benefits to you know, to law enforcement from having all of these windows on the street? The police do think it's been helpful. The police think it helps people keep an eye on their neighborhood. I think the idea was that a citizen of a certain neighborhood could keep an eye on what was happening around her without sort of making herself known to other people around her as as someone who's watching, So it lets her Keep an eye on what's happening around her behind that veil of anonymity and the Newark police think that's good public safety. On the other hand, I spoke to the director almost Sinha, who's the director of the value of New Jersey, who made the same point that that I just made that what we're talking about is it scale quite different and the camera sort of give information about people in their private activities. That you wouldn't necessarily want to know, and that if you did try to find out, you would be observed. This lets you do so anonymously and invisibly and that anonymity. Invisibility has benefits, according to the Newark police, and also detriments, according to U S. C. L U

Tom and Curley
U.S. formally links Russia to massive 'ongoing' cyber attack
"That hacking attack on U. S government agencies last month? CBS is Norah O'Donnell says there's been an extraordinary development, The FBI and three other national security agencies put out a rare joint statement saying Russia was likely behind the cyber hacking of multiple government departments. The hacks appear to be part of a spying effort not to disrupt operations and now President Trump has questioned Russia's involvement, suggesting China may have been behind the attacks. This now makes clear that the intelligence community believes it is likely Russia on an

All Things Considered
U.S. Security Agencies: Massive Computer Hack Is 'Likely Russian'
"Most detailed comments so far, the U. S government says a massive hack into computer networks was likely carried out by Russia and will take a long time to fix. NPR's Greg Marie reports. The security breaches described his ongoing The lengthy statement issued on behalf of President Trump and National Security Agency says the hack was quote likely Russian in origin and that it will require a sustained and dedicated effort to remediated. The president suggested last month China might be responsible. Some 18,000 entities had their computer networks compromised is the hackers hit malware inside a software update provided by the Texas companies, Solar winds The statement says. Fewer than 10 U. S government agencies were hit, though it does not describe the extent of the damage. The hackers broke into email accounts, but it's not clear whether they breached classified systems.