Wednesday, May 23, 2012

CyBER-BlackSEC--Exclusive: SECRET Spy Agency Seeks Cyber-OPS Curriculum


RETURN to the BlackNET Intellignce Channel
CyBER-BlackSEC- LIMITED DISSEMINATION
Google.news; US/1; ATTN: HST/2; US/12; OK/355

Reuters

FORT MEADE, Maryland | Tue May 22, 2012 4:42pm EDT
 
(Reuters) - The National Security Agency is trying to expand U.S. cyber expertise needed for secret intelligence operations against adversaries on computer networks through a new cyber-ops program at selected universities.

The cyber-ops curriculum is geared to providing the basic education for jobs in intelligence, military and law enforcement that are so secret they will only be revealed to some students and faculty, who need to pass security clearance requirements, during special summer seminars offered by NSA.

It is not easy to find the right people for cyber operations because the slice of the hacker community that would make a quality cyber operator inside the government is only a sliver.

The "quality cyber operators" the NSA is looking for are few and far between, says Neal Ziring, technical director at the agency's Information Assurance Directorate.

"We're trying to create more of these, and yes they have to know some of the things that hackers know, they have to know a lot of other things too, which is why you really want a good university to create these people for you," Ziring told Reuters in an interview at NSA's headquarters in Maryland.

NSA has two main missions: to protect U.S. government computer networks and to collect foreign intelligence through electronic means like satellites and decode it.
Of 20 universities that applied, only four received this week the new designation of Centers of Academic Excellence in Cyber Operations: Dakota State University, Naval Postgraduate School, Northeastern University and University of Tulsa.

A view from helicopter of the National Security Agency at Ft. Meade, Maryland, January 29, 2010. REUTERS/Larry Downing
Out of 10 requirements, the two most lacking at many schools were courses on "reverse engineering" - or how to gain knowledge of a technology or product to reproduce it - and cellular communications and mobile technologies, NSA officials said.

"We found a lot of schools weren't emerging with the technology, weren't keeping up," said Captain Jill Newton, who leads NSA's cyber training and education programs.

INNER WORKINGS

NSA officials say the program, which is part of President Barack Obama's national initiative to improve cybersecurity through education, aims to prepare students for careers at the U.S. Cyber Command, the NSA's signals intelligence operations and law enforcement agencies investigating cyber crimes.

U.S. officials from the Obama administration and Congress have been banging the drums loudly about the need for greater cybersecurity, accusing China and Russia of hacking U.S. systems for economic gain.

"Right now you hear a lot of talk about foreign countries, China in particular, coming into our networks. They get in, they look around, they see what they might want, they send it home, and you don't know what else they've left behind," Dickie George, a former NSA official, said. "Why wouldn't we want to do the same thing? It's not a one-way game."

Many universities are now focused on web technologies such as how to write applications for the iPhone, which is not what is required for cyber operations to collect intelligence or defend the government's systems, NSA officials said.

That requires knowing "the guts, the internals of the operating systems, having to understand how the hardware actually works," said Steven LaFountain, a senior NSA official who guides academic programs.

Newton said a cyber operation might involve altering computer systems to work to one's advantage and doing that "without being seen or without it being obvious that I was changing the inner workings of the operating system."

"It could be very useful for a defender, so as you see your stuff being adjusted, corrupted, exploited, messed with, and being able to recognize when that is happening to you, to be able to better defend against it," she said.

About 15 years ago, there was a mindset that the computer system being compromised happened rarely and if the security was hardened that would be sufficient to secure it, but the security environment has changed, said Ziring, a computer scientist and the first non-mathematician in his position at NSA.

"What we've realized these days is that's hokum, that doesn't work any more, that systems are under attack constantly," Ziring said.

"For many systems, especially those that for mission reasons have to work in a very exposed space, being under some degree of compromise is sort of their new normal state."

That requires actively defending the systems by blocking and mitigating known problems and hunting for the unknown by looking for anomalies, Ziring said.

ETHICAL ISSUES

One mandatory requirement in the curriculum is covering legal and ethical issues so students understand the limits.

"We still found a lot of schools are still a little reluctant on how they characterize what they are teaching," LaFountain said.

"We are not asking them to teach kids how to break into systems, we're not asking them to teach that. And a lot of them have said they wouldn't teach that," he said. "We're just asking them to teach the hardcore fundamental science that we need students to have when they come to work here."

While the open education provides the basic knowledge, it is not until they arrive at the NSA that newly hired cyber operators get trained in their secret jobs.

"In our operational developmental organization, we would spend up to 12 months to give them the secret sauce, the tradecraft, the really deep technical training so that they could make themselves useful in doing what we need them to do, and that's with that technical underpinning," Newton said.

Ziring said it was important to figure out the next step in threat evolution so the technologies can be built to address it.

"The threat actor's action cycle is speeding up and getting shorter. The defender's cycle has to get shorter. So what technologies can we build that will help that?"
CONTINUE Reading Full Story HERE


[Information contained in BKNT E-mail is considered Attorney-Client and Attorney Work Product privileged, copyrighted and confidential. Views that may be expressed are those of the author(s) and do not necessarily reflect those of any government, agency, or news organization.]
 

Tuesday, May 22, 2012

UNCLASSIFIED: DoD Status of Forces for China (PRC) 2012 REPORT with Focus on High-Intensity, INFORMATION-CENTRIC Military OPS

RETURN to the BlackNET Intellignce Channel LIMITED DISSEMINATION
Red-DragonRISING.com; CSFI-CWD (CYBER WARFARE DIVISION); US/1; ATTN: HST/2


Classification: UNCLASSIFIED
Caveats: NONE
 
 
MILITARY AND SECURITY DEVELOPMENTS INVOLVING THE PEOPLE'S REPUBLIC OF
CHINA, 2012.
 
A Report to Congress Pursuant to the National Defense Authorization Act
for Fiscal Year 2010. "The report shall address the current and probable
future course of military technological development of the People's
Liberation Army and the tenets and probable development of Chinese
security strategy and military strategy, and of the military
organizations and operational concepts, through the next 20 years. The
report shall also address United States-China engagement and cooperation
on security matters during the period covered by the report, including
through United States-China military-to-military contacts, and the
United States strategy for such engagement and cooperation in the
future."
 
To View: http://www.defense.gov/pubs/pdfs/2012_CMPR_Final.pdf


EXECUTIVE SUMMARY (Excerpt)::

THE PEOPLE’S REPUBLIC OF CHINA (PRC)
is pursuing a long-term, comprehensive military modernization
program designed to improve the capacity
of China’s armed forces to fight and win “local wars
under conditions of informatization,” or high-intensity,
information-centric regional military operations of
short duration. China’s leaders view modernization
of the Chinese People’s Liberation Army (PLA) as an
essential component of their strategy to take advantage
of what they perceive to be a “window of strategic
opportunity” to advance China’s national development
during the first two decades of the 21st century. During
this period, China’s leaders are placing a priority
on fostering a positive external environment to provide
the PRC with the strategic space to focus on economic
growth and development.

 At the same time, Chinese leaders seek to maintain peace and stability along their
country’s periphery, expand their diplomatic influence to
facilitate access to markets, capital, and resources, and
avoid direct confrontation with the United States and
other countries. "is strategy has led to an expansion of
China’s presence in regions all over the world, creating
new and expanding economic and diplomatic interests.

As these interests have grown, and as China has
assumed new roles and responsibilities in the international
community, China’s military modernization
is, to an increasing extent, focusing on investments in
military capabilities that would enable China’s armed
forces to conduct a wide range of missions, including
those farther from China. Even as the PLA is contending
with this growing array of missions, preparing for
contingencies in the Taiwan Strait remains the principal
focus and driver of much of China’s military investment.
In this context, over the past year, the PLA continued
to build the capabilities and develop the doctrine
it considers necessary to deter Taiwan from declaring
independence; to deter, delay, and deny e&ective U.S.
intervention in a potential cross-Strait con%ict; and to
defeat Taiwan forces in the event of hostilities.

To support the PLA’s expanding set of roles and missions,
China’s leaders in 2011 sustained investment in
advanced cruise missiles, short and medium range conventional
ballistic missiles, anti-ship ballistic missiles,
counterpace weapons, and military cyberspace capabilities
which appear designed to enable anti-access/
area-denial (A2/AD) missions, or what PLA strategists
refer to as “counter intervention operations...”

[Information contained in BKNT E-mail is considered Attorney-Client and Attorney Work Product privileged, copyrighted and confidential. Views that may be expressed are those of the author(s) and do not necessarily reflect those of any government, agency, or news organization.]

Friday, May 18, 2012

Multi-Layered Counterterror Defenses Generally Work Well, Former NCTC Director Argues

- LIMITED DISSEMINATION

HSToday.us; US/1; ATTN:
 
Partners in Pre-ANTI-CRIMEBy: Mickey McCarter
05/17/2012 ( 8:30am)

Multi-layered counterterrorism defenses have safeguarded Americans more than generally acknowledged, particularly as they have deterred individual terrorists from carrying out catastrophic attacks on US soil, argued the former director of the National Counterterrorism Center (NCTC) Wednesday.

Speaking at the Counter Terror Expo in Washington, DC, Michael Leiter emphasized, "There is no silver bullet to counterterrorism," but insisted that US defenses nonetheless have been largely successful.

"What has in fact worked over and over again, not perfectly but well, is a multi-layered approach to counterterrorism and homeland security," Leiter stated.

Leiter cited the case of Najibullah Zazi, who purchased hydrogen peroxide for making a bomb in Denver, Colo., and drove to New York City with it before his arrest in September 2009.

US authorities relied upon foreign intelligence to track Zazi, who had been trained by Al Qaeda in Pakistan to carry out a terror plot. Federal intelligence agencies shared information with state and local authorities, and he was arrested in coordination with the New York Police Department, Leiter said.

In another case, multi-layered defenses worked well against Faisal Shahzad, the would-be Times Square bomber who attempted to detonate a fertilizer bomb in an SUV in May 2010.

The media portrayed Shahzad's attempt to detonate his bomb as an intelligence failure but US defenses ultimately frustrated Shahzad's plot to blow up Times Square, Leiter insisted.

Reading the headlines, people may ask, "How can we let this happen? How could the intelligence system not detect this guy who had gone back and forth from Pakistan and is now in the middle of Times Square? And the only thing that saved us was a hot dog vendor?" Leiter queried.

But the former counterterrorism director viewed the narrative differently.

First, public awareness is an important part of the multi-layered approach to defeating terrorism, he said. So an important element of defense is the identification of suspicious activity by members of the public, as envisioned by the "If You See Something, Say Something" campaign adopted by the Department of Homeland Security (DHS). Public awareness campaigns have worked well in other nations that have faced more persistent homegrown terrorist threats like Israel and the United Kingdom.

Although Shahzad did indeed travel to Pakistan for training on how to make a bomb, he limited those trips and thus limited his effectiveness because he was afraid of being discovered, Leiter said.

"He was worried that if he spent too much time in Pakistan then when he came back to the United States, he might be subject to additional screening and might become a suspect for the FBI or DHS to investigate," Leiter declared.

As Shahzad was discouraged from fully participating in terrorist training, one layer of US counterterrorism defenses worked, he argued.

Another layer also blocked Shahzad from being fully successful.

When he went to purchase fertilizer for his bomb, he bought fertilizer without nitrogen -- a lower grade of fertilizer that was not going to create the large explosion that he sought to create.

Shahzad purchased the lower grade fertilizer because he was aware of a tripwire system whereby people selling potentially dangerous bomb ingredients, such as the high-grade fertilizer, know to call local authorities of the FBI when they see suspicious purchases, Leiter said.

"So did the intelligence system find him among all of the noise beforehand? No. Did the intelligence or national security or homeland security system make it less likely that he was going to cause a catastrophic terrorist attack within the United States? Absolutely," he stated.

As such, the multi-layered defense system worked because it reduced the likelihood of a catastrophic terrorist attack, Leiter said.

He stressed that defenses could not stop every terrorist attack in the world, but US defenses still reduce the likelihood of catastrophic attacks and thus have generally been successful.

Follow me on Twitter at www.twitter.com/mickeymccarter


[Information contained in BKNT E-mail is considered Attorney-Client and Attorney Work Product privileged, copyrighted and confidential. Views that may be expressed are those of the author(s) and do not necessarily reflect those of any government, agency, or news organization.]
View W. Scott Malone's profile on LinkedIn
 

Thursday, May 17, 2012

PIERLUIGI PAGANINI: Has Anonymous infiltrated US Government? The insider issue...

-RETURN to the BlackNET Intellignce Channel LIMITED DISSEMINATION
INTELLIGENCE & SECURITY-DG; SecurityAFFAIRS.com; US/1; ATTN: HST/2; US/12

So if that’s what controls our world, ask yourself who controls the 1s and the 0s? It’s the geeks and computer hackers of the world.” – ANONYMOUS Member

by paganinip on May 16th, 2012

In the last months we have a long discussed about the security status of US networks and infrastructures, we have described the American cyber strategies and the main action proposed to protect the principal assets of the nations. One story in particular struck us deeply, that relating to the vulnerability of U.S. Government networks for admission of senior government officials are routinely hacked. Difficult to accept a reality that is disconcerting, one of the major superpowers in the world forefront of the technology is vulnerable to attack by hacker groups animated by the most diverse motives.

Who is interested to US networks and why?

Consider that cyber infrastructures of a country are a mine of news that attracts foreign governments, independent hackers and also hacktivism, all this forces daily combine their actions against the same target. The success of the cyber attacks against US networks, according the declarations of the security experts, is due the US infrastructure status that are protected by obsolete defense systems unable to fight against continuous incursions. Speaking before the Senate Armed Services Subcommittee on Emerging Threats and Capabilities the experts told the assembled Senators that the U.S. government needed to abandon the notion that it could keep outsiders off its computer networks.

Very meaningful the worlds pronounced by Senator Rob Portman member of the Emerging Threats and Capabilities subcommittee:

“We can do things to make it more costly for them to hack into our systems…,”
“but you didn’t say we can stop them.”

A clear message that expresses the awareness of the threat and impossibility to defeat it in the short term This time the revelations on the status of US networks come from the famous group Anonymous, in a recent interview its component Christopher “Commander X” Doyon, who today lives in Canada, declared:

Right now we have access to every classified database in the U.S. government. It’s a matter of when we leak the contents of those databases, not if. You know how we got access? We didn’t hack them. The access was given to us by the people who run the systems…

The five-star general (and) the Secretary of Defense who sit in the cushy plush offices at the top of the Pentagon don’t run anything anymore. It’s the pimply-faced kid in the basement who controls the whole game, and Bradley Manning proved that.
According Doyon, the great force of the groups is made by insiders in government infrastructures that give the group an unimaginable power, the power of knowledge and information.

Doyon has admitted him participation in some of the most important attacks on websites last year from Sony to PayPal. He was arrested in September for a minor hack on the county website of Santa Cruz, Calif., where he was living, in retaliation for the town forcibly removing a homeless encampment on the courthouse steps.

For that, Doyon is facing 15 years in jail. But he crossed the border into Canada in February to avoid prosecution.  Doyon was the leader of the People’s Liberation Front , a group allied with Anonymous and is considered the most wanted hacktivist after Julian Assange.
 
The hacker has reiterated the concept saying

“The entire world right now is run by information,”

“Our entire world is being controlled and operated by tiny invisible 1s and 0s that are flashing through the air and flashing through the wires around us. So if that’s what controls our world, ask yourself who controls the 1s and the 0s? It’s the geeks and computer hackers of the world.”

What the hacker claims regarding today’s information society is correct, each date is related to its simple binary representation, a core of information expressed using 0s and 1s that can never be considered completely safe.

What do you think about the revelation of the exponent of the group? What is the truth behind these declarations?

We are now accustomed to sensational statement by Anonymous, we all recognize its great media capacity, but rather than believing the truth exposed the experts have the following interpretations:
  • Hackers are operating on psychological front, trying to instilling the culture of suspicion in the enemy lines. Everyone could be a spy, everyone could be Anonymous.
  •  
  • Just the statement “everyone could be Anonymous” is the base for a second hypothesis regarding the revelations of the hackers. Anonymous is sending a message to all those investigators who are employed by the government and for which collaborations are open.
I think both assumptions valid while acknowledging that Doyon has certainly exaggerated in his claims to more striking its declarations. The risk of insider close to the group is high and to face similar threats requires observations of procedures and protocols in order to prevent access to confidential information.

I’m still convinced that the group is in a phase of profound transformation, new inside tumultuous currents have born and they could degenerate to dangerous insurgents.
In my opinion, such statements must be taken into consideration but I also believe that the group has issued statements to pursue a clear strategy of media presenteeism.

In recent weeks, in several articles I predicted the possibility that law enforcement and intelligence agencies were infiltrating the group, today according hacktivist’s declaration we are assisting to a reverse of the scenario. The reality is that both factions fear the event and are working so that the damage could be minimal in case of external conditions.

Meanwhile we have few info on how Anonymous is approaching the problem, on the opposite site we have perception of how major government agencies are facing the threat. I note that the FBI in more than one occasion pointed out the need to detect insider providing valuable guidance and insights on the topic.

Regard the topic I suggest to read the guidance provided by FBI “The Insider Threat An introduction to detecting and deterring an insider spy.” an introduction for security personnel on how to detect an insider threat and provides tips on how to safeguard your company’s trade secrets. Cyber espionage and theft of intellectual property are increasing threats to organizations and government institutions that can go unnoticed for months or even years.

The message is:

“We must remain on guard, we don’t wait for the day when Doyon’s words will come true”

Pierluigi Paganini

[Information contained in BKNT E-mail is considered Attorney-Client and Attorney Work Product privileged, copyrighted and confidential. Views that may be expressed are those of the author(s) and do not necessarily reflect those of any government, agency, or news organization.]
View W. Scott Malone's profile on LinkedIn

Wednesday, May 16, 2012

CS Monitor Exclusive: Potential China Link to Cyber-attacks on Gas Pipeline Companies

- LIMITED DISSEMINATION
IranianCyberWARFARE; US/1; ATTN: HST/2; US/12


Those analyzing the cyberspies who are trying to infiltrate natural-gas pipeline companies have found similarities with an attack on a cybersecurity firm a year ago. At least one US government official has blamed China for that earlier attack.

By Mark Clayton, Staff writer / May 10, 2012

Investigators hot on the trail of cyberspies trying to infiltrate the computer networks of US natural-gas pipeline companies say that the same spies were very likely involved in a major cyberespionage attack a year ago on RSA Inc., a cybersecurity company. And the RSA attack, testified the chief of the National Security Agency (NSA) before Congress recently, is tied to one nation: China.

Three confidential alerts since March and a public report on May 4 by the Department of Homeland Security warn of a "gas pipeline sector cyber intrusion campaign," which apparently began in December. That campaign, against an undisclosed number of companies, is continuing, DHS said in the alerts, which were first reported by the Monitor.

"Analysis of the malware and artifacts associated with these cyber attacks has positively identified this activity as related to a single campaign," DHS said in its public statement May 4. It also described a sophisticated "spear-phishing" campaign – in which seemingly benign e-mails that are actually linked to malicious software are sent to specific company personnel in hopes of gaining access to corporate networks.


Along with the alerts, DHS supplied the pipeline industry and its security experts with digital signatures, or "indicators of compromise" (IOCs). Those indicators included computer file names, computer IP addresses, domain names, and other key information associated with the cyberspies, which companies could use to check their networks for signs they’ve been infiltrated.

Two independent analyses have found that the IOCs identified by DHS are identical to many IOCs in the attack on RSA, the Monitor has learned. RSA is the computer security division of EMC, a Hopkinton, Mass., data storage company.

Discovery of the apparent link between the gas-pipeline and RSA hackers was first made last month by Critical Intelligence, a cybersecurity firm in Idaho Falls, Idaho. The unpublished findings were separately confirmed this week by Red Tiger Security, based in Houston. Both companies specialize in securing computerized industrial control systems used to throw switches, close valves, and operate factory machinery.

"The indicators DHS provided to hunt for the gas-pipeline attackers included several that, when we checked them, turned out to be related to those used by the perpetrators of the RSA attack," says Robert Huber, co-founder of Critical Intelligence. "While this isn't conclusive proof of a connection, it makes it highly likely that the same actor was involved in both intrusions."

Mr. Huber would not release details about the indicators, because access is restricted by DHS.

Jonathan Pollet, founder of Red Tiger Security, has arrived at similar conclusions.
"The indicators from each source are a match," says Mr. Pollet, whose company has extensive experience in the oil and gas industry. "This does not directly attribute them to the same threat actor, but it shows that the signatures of the attack were extremely similar. This is either the same threat actor, or the two threat actors are using the same ‘command and control' servers that control and manage the infected machines."

Among several DHS indicators with links to the RSA campaign, Huber says, is an Internet "domain name" – a humanly recognizable name for a computer or network of computers connected to the Internet. Scores of computer-server "hosts" associated with that domain were already known to have participated in the RSA attack, Critical Intelligence found.

Alone, the domain-name finding was strongly suggestive. But along with many other indicators he's checked, a link between the RSA and pipeline-company attacks is clear, Huber says.

"I don't think there's much question that the attackers going after the pipelines are somehow connected to the group that went after RSA," he says.

So who went after RSA?

Gen. Keith Alexander, chief of US Cyber Command, who also heads the NSA, told a Senate committee in March that China was to blame for the RSA hack in March 2011.

The infiltration of RSA by cyberspies is widely considered one of the most serious cyberespionage attacks to date on a non-defense industry company. Its SecurID system helps to secure many defense companies, government agencies, and banks. Information stolen from RSA has since been reported to have been used in attacks against defense companies Lockheed Martin, Northrop Grumman, and L-3 Communications.

Cyberspies attacked RSA using a spear-phishing e-mail that contained an Excel spreadsheet with an embedded malicious insert. Similarly, the gas-pipeline attacks have seen spear-phishing e-mails with an attachment or tainted link.

Nothing in cyberespionage is for sure, Huber and Pollet say – especially since identifying perpetrators is difficult or sometimes impossible because of the layers of digital obfuscation that’s possible for attackers. But as other security firms check and confirm the findings, it could reveal important things, the two experts agree.

First, it would show that the same group hacking the gas-pipeline companies is also interested in high-tech companies that have a focus on cryptography and cybersecurity.

Second, the question arises: Why did DHS provide the indicators to the industry, but didn’t identify the apparent link between the gas-pipeline and RSA attacks?

Finally, there's also the question of why DHS officials, in their alerts, requested companies that detected the intruders to only observe them and report back to DHS – but not act to remove or block them from their networks. Some speculate that blocking the intruders would have short-circuited intelligence gathering. (A DHS spokesman refused comment on the issue.)

This last point has raised consternation among security personnel at some pipeline companies. For a year now, big cybersecurity companies like McAfee have had digital defenses that could be deployed against the RSA hack. In fact, they might have been at least partially effective against the new pipeline hack, Huber says.

Has DHS’s advice to only observe the intruders come at the expense of allowing the cyberspies to become more deeply embedded on company networks?

Marty Edwards, director of the DHS Control Systems Security Program, which issued the alerts, referred questions to public-affairs officials.

“DHS’s Industrial Control Systems Cyber Emergency Response Team [ICS-CERT] has been working since March 2012 with critical infrastructure owners and operators in the oil and natural gas sector to address a series of cyber intrusions targeting natural gas pipeline companies," Peter Boogaard, a DHS spokesman, said in an e-mailed statement.

"The cyber intrusion involves sophisticated spear-phishing activities targeting personnel within the private companies," he continued. "DHS is coordinating with the FBI and appropriate federal agencies, and ICS-CERT is working with affected organizations to prepare mitigation plans customized to their current network and security configurations to detect, mitigate and prevent such threats.”

But if anything, questions are growing about China's role either directly or through its cyber militia in vacuuming up proprietary, competitive data on US corporate networks – as well as possibly mapping critical infrastructure networks.

Sen. Carl Levin (D) of Michigan queried Alexander about "China's aggressive and relentless industrial espionage campaign through cyberspace" and asked him to provide some unclassified examples. Alexander's first named example was RSA.

"We are seeing a great deal of DOD-related equipment stolen by the Chinese," he replied. "I can't go into the specifics here, but we do see that from defense industrial companies throughout. There are some very public ones, though, that give you a good idea of what's going on. The most recent one, I think, was the RSA exploits."

"The exploiters," he continued, "took many of those certifications and underlying software" from RSA, rendering the security system insecure until updated.

Chinese officials regularly pour cold water on such accusations. A Pentagon press conference on Monday with Defense Secretary Leon Panetta and Chinese Defense Minister Gen. Liang Guanglie was intended to show US-Chinese cooperation on cybersecurity. But Liang took the opportunity to condemn claims that Chinese cyberspies are the predominant actors in cyberspying on US networks.

"I can hardly agree with [that] proposition," said Liang, as reported by The Hill's DefCon blog. "During the meeting, Secretary Panetta also agreed on my point that we cannot attribute all the cyberattacks in the United States to China."

Related stories

CONTINUE Reading Full Story HERE...

[Information contained in BKNT E-mail is considered Attorney-Client and Attorney Work Product privileged, copyrighted and confidential. Views that may be expressed are those of the author(s) and do not necessarily reflect those of any government, agency, or news organization.]
View W. Scott Malone's profile on LinkedIn

Follow The Money. in HAWALA - EdgeHEDGE

Follow The Money. in HAWALA - EdgeHEDGE
NEW - Muslim who financed Times Square jihad bomber pleads guilty

FLASH - DigitalBLACK: GERONIMO ACQUIRED - FLASH - NavySEALs Capture UBL...

BlackNET Member James Bamford: Inside the NSA's Largest Secret Domestic Spy Center