Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $26,157
32%  
Woo hoo!! And we're now over 32%!! Thank you all very much!! God bless.

Keyword: cybersecurity

Brevity: Headers | « Text »
  • ObamaCare's Potemkin Village Website Written In Belarus?

    02/05/2014 10:12:16 AM PST · by raptor22 · 21 replies
    Incestor's Business Daily ^ | February 5, 2014 | IBD EDITORIALS
    Debacle: U.S. intelligence agencies report that developers linked to the Belarus government helped create the Healthcare.gov website and may have inserted malicious code making it vulnerable to cyberattacks and hacking. The disastrous rollout of Healthcare.gov was bad enough. But as if Americans need another reason to avoid Healthcare.gov, we now hear that the Obama administration, through the Department of Health and Human Services, has indirectly contracted with developers in the worker's paradise of Belarus, a former Soviet republic still closely tied to Russia, to write some of the software code used for the website. The Washington Free Beacon's Bill Gertz...
  • Hacking expert David Kennedy says he cracked HealthCare.gov in 4 minutes

    01/19/2014 12:12:59 PM PST · by jazusamo · 34 replies
    The Washington Times ^ | Jamuary 19, 2014 | Jessica Chasmar
    The man who appeared before Congress last week to explain the security pitfalls of HealthCare.gov took to Fox News on Sunday to explain just how easy it was to penetrate the website. Hacking expert David Kennedy told Fox’s Chris Wallace that gaining access to 70,000 personal records of Obamacare enrollees via HealthCare.gov took about 4 minutes and required nothing more than a standard browser, the Daily Caller reported. “And 70,000 was just one of the numbers that I was able to go up to and I stopped after that,” he said. “You know, I’m sure it’s hundreds of thousands, if...
  • A First Look at the Target Intrusion, Malware

    01/16/2014 8:40:12 AM PST · by BlueMondaySkipper · 72 replies
    Krebs On Security ^ | 1/12/2014 | Krebs
    Last weekend, Target finally disclosed at least one cause of the massive data breach that exposed personal and financial information on more than 110 million customers: Malicious software that infected point-of-sale systems at Target checkout counters. Today’s post includes new information about the malware apparently used in the attack, according to two sources with knowledge of the matter.
  • Rockefeller Introducing Cybersecurity Bill

    11/21/2013 6:58:20 AM PST · by AT7Saluki · 8 replies
    Multichannel News ^ | 11/20/13 | John Eggerton
    Sen. Jay Rockefeller (D-W.Va.) Thursday (Nov. 21) will introduce the Cybersecurity Act of 2013. The act passed out of the Senate Commerce Committee unanimously in July and will now be attached as an amendment to the must-pass National Defense Authorization Act--the Defense Department's budget bill--with the blessing of Senate Majority Leader Harry Reid (D-Nev.). The bill is supported by a number of industry groups, including the National Cable & Telecommunications Association, CTIA, and US Telecom. When the bill was introduced, NCTA praised that fact that while putting the National Institute of Standards and Technology's in charge of developing cybersecurity standards...
  • Right wing cyber attacks on Healthcare.gov website confirmed

    11/17/2013 5:55:46 AM PST · by Beave Meister · 95 replies
    Examiner.com ^ | 11/14/2013 | David Phillips
    Yesterday, the House Homeland Security Committee published a video on their Youtube page highlighting a portion of the committee questioning Roberta Stempfley, acting assistant secretary of the Department of Homeland Security’s Office of Cyber-security and Communications, who confirmed at least 16 attacks on the Affordable Care Act’s portal Healthcare.gov website in 2013. Roberta Stempfley highlighted one successful attack that is designed to deny access to the website called a Distributed Denial of Service (DDoS) attack. A DDoS attack is designed to make a network unavailable to intended users, generally through a concerted effort to disrupt service such as repeatedly accessing...
  • 'Stuxnet has infected Russian nuclear plant and International Space Station'

    11/12/2013 6:24:23 AM PST · by tamarijp · 30 replies
    The Jerusalem Post ^ | 11/12/2013 | Sara Miller
    An internet security specialist says that Stuxnet, the computer malware that targeted Iran's nuclear facilities in 2010 and widely attributed to Israel and the US, has spiraled out of control and attacked a Russian nuclear plant and the International Space Station.
  • ALEC Makes Cybersecurity a Year-Long Priority

    10/29/2013 12:09:15 PM PDT · by ThethoughtsofGreg
    American Legislator ^ | 8-28-13 | Alex Rued
    October is National Cybersecurity Awareness Month, a month-long initiative dedicated to encouraging all Internet users to be cognizant of their online surroundings. In a 21st century environment, it is important that all Internet stakeholders—from teens on mobile devices to employees at the Department of Homeland Security—are involved in the fight against cyberthreats. The goal of the October 2013 reminder is to teach Americans about the evolving nature of cybersecurity, how to prevent cybercrime and, should these preventative measures fail, how to mitigate the damage. The educational program stresses that regardless of how or why individuals, government entities, or businesses access...
  • Obamacare Website asks for Bank Routing and Account Numbers (Thieves Dream!)

    10/14/2013 2:39:47 PM PDT · by sr4402 · 51 replies
    Vanity | 10/14/2013 | Self
    A airman, leaving the air-force, attempted to signup for Obamacare. They asked for his Social Security Number and Birthdate (an ID Thieves Dream) on the website. But then it also asked for the complete bank Routing and Account number like at the bottom of a check (a real thieves dream). Luckily, he stopped just in time when he realized how vulnerable he would have been.
  • Data, credit card numbers for 2.9 million Adobe users stolen

    10/03/2013 7:39:00 PM PDT · by Theoria · 19 replies
    LA Times ^ | 03 Oct 2013 | Salvador Rodriguez
    Adobe announced Thursday that it was the victim of a hack and that personal data for 2.9 million users were stolen. The software company, known for Photoshop and other programs, said cyber attackers were able to access user information, including account IDs, encrypted passwords as well as credit and debit card numbers. The hackers were able to erase data of some Adobe users. The hackers also illegally accessed source codes for numerous Adobe products. That's like stealing the secret formula for Coca-Cola. The company did not specify which users of its various software programs were hit. "We deeply regret that...
  • John McAfee on Obamacare: ‘This is a hacker’s wet dream’ [VIDEO]

    10/03/2013 8:36:16 PM PDT · by servo1969 · 14 replies
    The Daily Caller ^ | 10-3-2013 | Jeff Poor
    On Fox Business Network’s “Cavuto” on Wednesday, computer programmer and founder of McAfee, Inc. John McAfee said the online component of Obamacare “is a hacker’s wet dream” that will cause “the loss of income for the millions of Americans who are going to lose their identities.” For starters, McAfee said the way it is set up makes it possible for fake websites be set up to fool people to think they’re signing up for Obamacare. “It’s seriously bad,” McAfee said. “Somebody made a grave error, not in designing the program but in simply implementing the web aspect of it. I...
  • 'Syrian Electronic Army' Hacks Marines Website

    09/03/2013 11:17:21 AM PDT · by lbryce · 12 replies
    New York Post ^ | September 3, 2013 | Staff
    Pro-Assad computer hackers today broke into the Marine Corps recruiting website, redirecting visitors to a screed that called President Barack Obama "a traitor who wants to put your lives in danger to rescue al- Qaida insurgents." A Marine Corps spokesman confirmed that the site, marines.com, was tampered with and redirected temporarily, but no information was put at risk.
  • Beware This Vulnerability in Cyber Pickpocketing

    08/14/2013 7:16:12 AM PDT · by William Tell 2 · 7 replies
    MainStreet.com ^ | 8-14-13 | Michael P. Tremoglie
    NEW YORK (MainStreet)—It used to be the stuff of science fiction and Dick Tracy comic strips. But fiction became fact and Mobile Personal Communication Devices (MPCDs) are commonplace. Now they are used for more than mere conversation. Mobile financial transactions are routine. They are even beginning to replace wallets. But as wallets go high tech, so do criminals. The advent of mobile wallets is creating ... http://www.mainstreet.com/article/smart-spending/technology/beware-vulnerability-cyber-pickpocketing
  • Hacker Forces Colin Powell To Deny Affair

    08/01/2013 9:24:15 AM PDT · by keat · 60 replies
    The Smoking Gun ^ | August 1, 2013
    AUGUST 1--As a notorious hacker seeks to distribute “very personal” e-mails sent to Colin Powell by a female Romanian diplomat, the retired general is denying that he engaged in an extramarital affair with the woman while he served as Secretary of State, though he recently advised her to delete all their online exchanges, The Smoking Gun has learned. In a statement addressing his relationship with Corina Cretu, a member of the European Parliament who previously held a series of senior posts in the Romanian government, Powell, 76, wrote that he has known Cretu for about 10 years, having first met...
  • Michael Hastings’ Chilling Final Story

    06/19/2013 9:07:56 PM PDT · by Olog-hai · 30 replies
    PJ Tatler ^ | June 19, 2013 - 9:46 am | Bryan Preston
    Journalist Michael Hastings was killed early Tuesday morning in a bizarre car incident in Los Angeles. Hastings, 33, was best known for writing the Rolling Stone story that ended in Gen. Stanley McChrystal’s resignation as head of U.S. forces in Afghanistan. Hastings’ final story, “Why Democrats Love to Spy on Americans,” was a searing take on the NSA snooping scandal, which Hastings described as “North Korea-esque.” Hastings pulled no punches as he linked the NSA scandal to the Department of Justice’s spying on reporters and the IRS abuse scandal. Hastings built a case that the same Democrats who turned Bush-era...
  • CBS REPORTER SHARYL ATTKISSON: I THINK I KNOW WHO HACKED MY COMPUTER

    06/18/2013 7:43:50 AM PDT · by SaveOurRepublicFromTyranny · 29 replies
    TPNN - TEA PARTY NEWS NETWORK ^ | June 18, 2013 | Matthew Burke
    CBS News reporter, Sharyl Attkisson, one of the very few real reporters left in the mainstream media, appeared on Monday’s O’Reilly Factor, telling Bill O’Reilly that she thinks she knew who hacked her computer (scroll down for video). In the interview, Attkisson begins by explaining that both her personal computer, as well as her CBS work computer would mysteriously turn on in the middle of the night, even though she’d shut them down...
  • The Real Story: A Major Breach of National Security on Obama's Watch

    06/12/2013 12:51:42 PM PDT · by Kaslin · 44 replies
    Townhall.com ^ | June 12, 2013 | Donald Lambro
    WASHINGTON - Several key elements in the bombshell story about the government's secret surveillance programs have been either underreported or left out of the narrative altogether. The first is the degree to which all three branches of the government -- executive, legislative and judicial -- oversee these programs. The second is how did a little-known, low-level, 29-year-old, high school drop out with no academic or work credentials to speak of gain access to America's most critical national security secrets. The first element, often completely missing from network nightly news stories, is that surveillance programs such as these are being closely...
  • How to protect your PC from PRISM surveillance

    06/11/2013 11:48:04 AM PDT · by Nachum · 58 replies
    PC World ^ | June 7, 2013 | Mark Hachman, PC World
    PC World - Thursday afternoon, a bombshell dropped: Two leading reports claimed that the U.S. government has been spying on emails, searches, Skype calls, and other electronic communications used by Americans for the last several years, via a program known as PRISM. [ALSO: Prism leaker steps forward] According to the reports, the Web's largest names--AOL, Apple, Facebook,A Google, Microsoft, Skype, PalTalk, Yahoo, and YouTube--participated, perhaps unwittingly. (Dropbox will reportedly be added as well.) The report claims that the National Security Agency had "direct access" to servers owned by those companies. Most, if not all, of those companies have denied participating...
  • What If China Hacks the NSA's Massive Data Trove?

    06/09/2013 8:03:45 PM PDT · by SeekAndFind · 31 replies
    The Atlantic ^ | 06/09/2013 | CONOR FRIEDERSDORF
    Bradley Manning proved that massive amounts of the government's most secret data was vulnerable to being dumped on the open Internet. A single individual achieved that unprecedented leak. According to the Washington Post, "An estimated 854,000 people, nearly 1.5 times as many people as live in Washington, D.C., hold top-secret security clearances." And this week, we learned that the FBI, CIA and NSA were unable to protect some of their most closely held secrets from Glenn Greenwald, Richard Engel, Robert Windrem, Barton Gellman, and Laura Poitras. Those journalists, talented as they are, possess somewhat fewer resources than foreign governments! So...
  • Obama orders US to draw up overseas target list for cyber-attacks

    06/07/2013 5:02:11 PM PDT · by Calamari · 25 replies
    The Guardian ^ | Friday 7 June 2013 15.06 EDT | Glenn Greenwald and Ewen MacAskill
    Barack Obama has ordered his senior national security and intelligence officials to draw up a list of potential overseas targets for US cyber-attacks, a top secret presidential directive obtained by the Guardian reveals. The 18-page Presidential Policy Directive 20, issued in October last year but never published, states that what it calls Offensive Cyber Effects Operations (OCEO) "can offer unique and unconventional capabilities to advance US national objectives around the world with little or no warning to the adversary or target and with potential effects ranging from subtle to severely damaging". It says the government will "identify potential targets of...
  • Remember All Those Passwords? No Need

    06/06/2013 12:51:37 PM PDT · by nickcarraway · 35 replies
    New York Times ^ | June 5, 2013 | David Pogue
    “If you want to avoid having your identity stolen, use long passwords that contain digits, punctuation and no recognizable words. Make up a different password for every Web site. And change all of your passwords every 30 days.” Have these security pundits ever listened to themselves? That advice is clearly unfollowable. I currently have account names and passwords for 87 Web sites (banks, airlines, blogs, shopping, e-mail, Facebook, Twitter). How is anyone — even a security professional — supposed to memorize 87 long, complex password strings, let alone remember which goes with which Web site? So most people use the...