Tuesday 23 July 2013

Cisco buys cybersecurity firm Sourcefire for $2.7bn to boost network protection

Cisco logo in purple
Cisco has announced a deal worth $2.7bn for security firm Sourcefire in a move designed to help the network giant boost the built-in security of its products to protect customers from rising cyber threats.
Cisco said the deal would ensure it could push forward with its internet of everything strategy by helping to combine the two firms' expertise on the security of networks with products such as intrusion-prevention systems, next-generation firewalls and advanced malware protection.
Senior vice president for the Cisco Security Group Christopher Young said the technology acquired in the deal was a vital component of the firm’s effort to protect its customers from increasingly complex threats hitting their networks.
"The notion of the ‘perimeter' no longer exists and today's sophisticated threats are able to circumvent traditional, disparate security products,” he said. “Organisations require continuous and pervasive advanced threat protection that addresses each phase of the attack continuum.”
Hilton Romanski, vice president of Corporate Development at Cisco, added that the deal underlined the firm’s willingness to purchase the best firms in the market to meet its goals.

"Through our shared view of the critical role the network must play in cybersecurity and threat defence, we have a unique opportunity to deliver the most comprehensive approach to security in the market," he said.
Founded in 2001 and based in California, Sourcefire went public in 2008, and the deal will see Cisco pay $76 per share in the company, up from its trading price of around $59 in yesterday's trading. The firm has 650 employees worldwide and reported revenue of $223m last year.
The founder and chief technology officer of the firm, Martin Roesch, posted on Twitter about the deal, saying it was a great day for his company.

Cyber espionage costs 508,000 jobs in the US

fired-man
Espionage-focused cyber attacks on businesses have cost over 508,000 US citizens their jobs, according to McAfee and the Center for Strategic and International Studies (CSIS).
The security firm and non-profit organisation revealed the news in their joint Estimating the Cost of Cybercrime and Cyber Espionage paper, confirming that the impact of a successful cyber attack extends beyond purely financial damage. CSIS director and senior fellow of the Technology and Public Policy Program, James Lewis said the job losses could have disastrous consequences for nations' wider economies as well as the individuals concerned.
"Using figures from the Commerce Department on the ratio of exports to US jobs, we arrived at a high-end estimate of 508,000 US jobs potentially lost from cyber espionage. As with other estimates in the report, however, the raw numbers might tell just part of the story. If a good portion of these jobs were high-end manufacturing jobs that moved overseas because of intellectual property losses, the effects could be more wide ranging," he said.
McAfee executive vice president Michael Fey said the job losses are likely due to a lack of understanding by companies about what to do after suffering a data breach. "As policymakers, business leaders and others struggle to get their arms around why cyber security matters, they need solid information on which to base their actions," he said.
Within the UK the government has already launched several initiatives designed to help businesses that have suffered a breach. These include the launch of a new cyber security awareness campaign by the Home Office and the formation of the Cyber Security Information Sharing Partnership (CISP). CISP is an initiative launched in March designed to facilitate information-sharing about cyber threats between the public and private sector.
The report found that as well as job losses, successful cyber raids are costing the US economy between £100bn-$500bn every year. McAfee said the cost largely stems from the loss of financial assets or intellectual property, damage to brand and reputation, consumer losses from fraud, service disruptions following the attack and the basic cost of cleaning up the mess left following a breach.
The news follows widespread warnings from the security industry claiming state and criminal hackers are developing new ways to steal businesses data. Most recently security firm Context reported detecting a marked spike in the number of watering hole attacks targeting industry.

US House Amendments Target NSA, Aid Dollars, East Coast Missile Shield

US House members this week will debate and vote on 100 amendments to a Pentagon spending bill that include giving weapon programs more cash, sending diplomatic signals, defunding a GOP-proposed missile shield and spending less in Afghanistan.
After a week of delays as members and House leaders debated over the shape of the rules for floor action on the 2014 defense appropriations bill, the chamber’s Rules Committee on Monday night cleared the legislation to hit the floor on Tuesday.
The Rules Committee has approved exactly 100 amendments, including controversial ones that focus on the NSA’s email surveillance programs, as well as US aid to Afghanistan, Pakistan and Egypt.
The amendments that will be debated this week also propose additional funding for several Pentagon weapon programs, most proposing to shift the additional funds from other items within the DoD budget.
GOP House leadership schedules indicate work on the Pentagon spending bill will begin Tuesday afternoon and likely wrap up on Thursday.
Two amendments would place restrictions on the NSA’s ability to monitor the email traffic of people inside the United States. In the wake of the NSA scandal set off by a former Booz Allen Hamilton contractor who disclosed several such programs to the press, debate on these measures should provide the week’s most explosive moments.
One being pushed by Rep. Richard Nugent, R-Fla., proposes that none of the funds appropriated in the final 2014 defense spending bill could be “used by the NSA to target a US person or acquire and store the content of a US person’s communications, including phone calls and emails,” according to a summary of the amendments released Monday evening by the office of House Majority Leader Rep. Eric Cantor, R-Va.
Another proposes to end what it calls the “authority for the blanket collection of records under the Patriot Act,” as well as proposing to bar the NSA and other agencies from “using Section 215 of the Patriot Act to collect records, including telephone call records, that pertain to persons who are not subject to an investigation under Section 215.”
It is being pushed by conservative GOP Rep. Justin Amash of Michigan, liberal Democratic Rep. John Conyers of Michigan and other members.
Senate Intelligence Committee Chairwoman Sen. Dianne Feinstein, D-Calif., and Ranking Member Sen. Saxby Chambliss, R-Ga., are lobbying against the NSA amendment.
“The FISA business records program has contributed to disrupting numerous terrorist attacks against our nation. It has been reviewed and authorized by all three branches of government and is subject to strict controls,” the two said in a joint statement. “Since the public disclosure of the business records program, the Senate Select Committee on Intelligence has explored how the program can be modified to add extra privacy protections without sacrificing its effectiveness.
“We believe this debate in the Congressional Intelligence and Judiciary committees should continue and that any amendments to defund the program on appropriations bills would be unwise,” Feinstein and Chambliss said.
With tensions still high in Egypt and the future of its government — and its longtime relationship with Washington — very much in doubt, another Amash amendment targets US aid dollars to Cairo.
This amendment proposes that no funds from the 2014 defense appropriations bill be used to pay for “military or paramilitary operations in Egypt,” according to Cantor’s summary. Rep. Ted Yoho, R-Fla., also is listed as a sponsor of that amendment.
Afghanistan also is very much on members’ minds, specifically, using funds the Pentagon wants to spend on its still-young military for other things. For instance, Rep. Lee Terry, R-Texas, will offer a plan to shrink the “Afghanistan Security Forces Fund” by over $2.5 billion; he wants to use those funds instead to “give DoD more flexibility to offset civilian furloughs.”
Obama administration officials and military brass, however, have long said building up a strong Afghan military and police force is the best chance of preventing the Taliban and al-Qaida from returning to Afghanistan after US and Western forces leave next year.
Another amendment, offered by GOP Rep. Steve Cohen of Tennessee, proposes to take over $130 million requested by the administration for the “Afghanistan Infrastructure Fund” and apply the alleged savings to help pare the US federal deficit.
Reflecting Washington’s continued rocky relationship with Pakistan, Rep. Ted Poe, R-Texas, is proposing a measure that would slash US aid to Islamabad by $600 million.
House members also are jockeying to provide cash infusions to some of their favorite weapon programs, an annual ritual in both chambers. Meantime, some members want to take funds away from big-ticket weapon programs and use those monies to help pay down the federal debt.
Rep. Tulsi Gabbard, D-Hawaii, wants her colleagues to approve a measure that would increase funds for the Navy’s Offensive Anti-Surface Warfare weapon and Air-Launched Long Range Anti-Ship Missile program by $104 million. Her amendment would fund the programs by decreasing operations and maintenance (O&M) accounts by the same amount.
Another amendment would take $22 million slated for O&M and instead direct it to Navy coffers for “advanced submarine systems development.”
House Armed Services intelligence, emerging threats and capabilities subcommittee Ranking Member Rep. James Langevin, D-R.I., is pushing an amendment that would take $5 million from O&M accounts and use it instead “for the purpose of restoring the funding for cyber security advanced research to the amount requested in the president’s [2014] budget [request].”
Pentagon officials for months, however, have argued that additional O&M cuts will further hinder training and platform maintenance, some of which have been delayed or canceled because of sequestration.
Not every member wants to plus-up a pet project, however. Several Democrats are looking to use the defense bill to further pare the massive federal deficit.
Democratic Reps. Jerrold Nadler of New York and James Garamendi of Californian are coming after a GOP-proposed East Coast missile shield. The duo’s amendment targets the Republican-controlled House Appropriations Committee’s plan to devote $70 million to the proposed project in 2014; instead, the lawmakers will propose using those dollars for deficit reduction.
Rep. Jared Polis, D-Colo., will pitch a plan to remove $107 million slated for 14 new ground-based interceptor missiles and use the dollars instead to pare the deficit.
Conyers and Rep. Earl Blumenauer, D-Ore., will offer an amendment to slash the Navy’s request for the Ohio-class submarine program by 10 percent and devote the funds to helping the Pentagon better deal with sequestration.
And several Democratic-pushed amendments propose reducing various Pentagon accounts by $1 million to $2 million, using the funds instead to shrink the deficit.
And Rep. Alan Grayson, D-Fla., is offering a plan in lockstep with Defense Secretary Chuck Hagel’s intention to shrink by 20 percent all Pentagon and combatant command staffs. Grayson’s amendment would prohibit any use of funds allocated for 2014 to be spent to foster a “net increase of additional flag or general officers above current levels.

Massive Sustained Cyber Attack On Kitchenware retailer Lakeland

Kitchenware specialist Lakeland has revealed a “sophisticated and sustained attack” on its website and warned customers to take action to protect their data.
The kitchenware specialist urged customers to reset their passwords on its website and to consider changing them on other accounts if they use the same ones on different sites. Lakeland has deleted all of its password records after the attack, which took place on Friday.
In a customer email seen by Retail Week, Lakeland advised customers that “it has become clear that two encrypted databases were accessed, though we’ve not been able to find any evidence that the data has been stolen.
“However, we have decided that it is safest to delete all the customer passwords used on our site and invite customers to reset their passwords next time they visit the Lakeland site. Next time you log-in to your Lakeland account you will be asked to reset your password and provide a new one. It is not necessary to do this straight away, just the next time you want to use the account.
“We also advise, as a precaution, that if you use the same password on any other account/s, you should change the passwords on these accounts as soon as possible. We do not know for certain that the hackers succeeded in stealing data, however since there is a theoretical risk and because it is our policy to be open and honest with our customers, we are being proactive in alerting you.”
It said it had been “had been subjected to a sophisticated cyber-attack using a very recently identified flaw in the Java software used by the servers running our website, and indeed numerous websites around the world”.
Lakeland added: “This flaw was used to gain unauthorised access to the Lakeland web system and data. Hacking the Lakeland site has taken a concerted effort and considerable skill. We only wish that those responsible used their talent for good rather than criminal ends.”
The retailer said the attack has not affected its store or mail order businesses.
A Lakeland spokeswoman said: “We would like to sincerely apologise to our customers for this incident. We have stringent security procedures in place to protect our customer data and the security and privacy of our customers remains the highest priority to us.
“We are always open and honest with our customers, and though we do not know for sure that data has been stolen, we are being proactive and advising that as a precaution customers change their passwords.”

China home to most DDoS attack traffic, but US source of most

China is still the source of more distributed denial of service (DDoS) traffic than any other country in the world, despite seeing a drop in overall share.
Activity in Indonesia spiked, from being the source of just 0.7 percent of all DDoS traffic in the fourth quarter of last year up to 21 percent in the first quarter of 2013, according to Akamai’s latest State of the Internet report.
China dropped from 41 percent to 34 percent. The US also saw a decline from 10 percent to 8.3 percent.
China and US big cyber attackers
Chinese hackers are often the alleged actors behind various kinds of Internet-based attacks, as seen in TechWeekEurope’s exclusive this week covering spear phishing targeting Falun Gong activists and military organisations.
The data indicates there are many perpetrators of DDoS attacks and many victims of malware in China, whose machines are being used to generate the bandwidth needed to carry out DDoS hits.
Indonesia has emerged as a source of much DDoS traffic as it seems the country is home to plenty of infected machines acting as bots, Akamai said.
“The vast majority (94 percent) of the attacks from Indonesia targeted Ports 80 (WWW/HTTP) and 443 (HTTPS/SSL), potentially indicating aggressive botnet activity,” Akamai said in its report.
DDoS continues to rise in general, with 208 attacks reported by Akamai customers in Q1 2013, compared to 200 in the previous quarter. The Izz ad-Dim al-Qassam Cyber Fighters (aka QCF) and Operation Ababil were the source of 72 of those attacks, many of which knocked front-facing sites of major US banks offline.
Financial services and retail sites remain two of the most popular targets of DDoS.
As shown in Imperva’s Web Application Attack Report (WAAR) released today, those two industries are also hit by all kinds of web app attacks. Indeed, retail suffers twice as many SQL injection attacks as other industries. Retail applications received an average of 749 individual attack requests per campaign, Imperva said.
“While most of the 70 web applications monitored were attacked a significant amount, some received an astounding number of attacks – with one application receiving up to an average of 26 per minute,” said Amichai Shulman, CTO of Imperva.
That report also showed the US was the number one source of web attacks, with China in second. The two nations

Alcatel-Lucent reports : Strong increase in cyber attacks on smartphones

Alcatel-Lucent on Tuesday released its report new information showing that "security threats for the fixed and mobile high-speed networks  increase at the same time  the number of users in the world."c
The second quarter report 2013 prepared by the subsidiary Kindsight 's Alcatel-Lucent "reported a sharp increase in the number of malicious software (or malware) used by attackers to access terminals and industrial espionage or people steal personal information, generate massive amounts of spam, launch denial of service in business and government, and steal millions of euros through fraud (scams) banking and advertising. "
The latest quarterly report on malware published by Kindsight Security Labs shows that 10% of domestic and 0.5% of mobile devices networks have been infected by malware, and that these figures are up from the previous quarter.
Among the other findings of this report, we learn that 6% of home networks have been the target of threats such as high level bots, rootkits (stealth programs) and bank virus type Trojan horses, all malware infecting computers and computer programs and applications they use.
In mobile networks, the vast majority of infected terminals are either Android phones or Windows laptops connected to a phone or connect directly via USB or an Access Point MIFI.
In addition, "the number of malware targeting mobile devices continues to grow and has increased sixfold on Android devices," said Alcatel-Lucent .
"The malware and cybercrime are a growing problem for home networks and mobile devices, including Android smartphones and tablets become targets of more frequent," said Kevin McNamee, security architect and director of Kindsight Security Labs " Alcatel-Lucent . The latter states that "users do not always protect their mobile devices as they should, even if they do, a malicious application can easily evade anti-virus installed."

US House Amendments Target NSA, Aid Dollars, East Coast Missile Shield

US House members this week will debate and vote on 100 amendments to a Pentagon spending bill that include giving weapon programs more cash, sending diplomatic signals, defunding a GOP-proposed missile shield and spending less in Afghanistan.
After a week of delays as members and House leaders debated over the shape of the rules for floor action on the 2014 defense appropriations bill, the chamber’s Rules Committee on Monday night cleared the legislation to hit the floor on Tuesday.
The Rules Committee has approved exactly 100 amendments, including controversial ones that focus on the NSA’s email surveillance programs, as well as US aid to Afghanistan, Pakistan and Egypt.
The amendments that will be debated this week also propose additional funding for several Pentagon weapon programs, most proposing to shift the additional funds from other items within the DoD budget.
GOP House leadership schedules indicate work on the Pentagon spending bill will begin Tuesday afternoon and likely wrap up on Thursday.
Two amendments would place restrictions on the NSA’s ability to monitor the email traffic of people inside the United States. In the wake of the NSA scandal set off by a former Booz Allen Hamilton contractor who disclosed several such programs to the press, debate on these measures should provide the week’s most explosive moments.
One being pushed by Rep. Richard Nugent, R-Fla., proposes that none of the funds appropriated in the final 2014 defense spending bill could be “used by the NSA to target a US person or acquire and store the content of a US person’s communications, including phone calls and emails,” according to a summary of the amendments released Monday evening by the office of House Majority Leader Rep. Eric Cantor, R-Va.
Another proposes to end what it calls the “authority for the blanket collection of records under the Patriot Act,” as well as proposing to bar the NSA and other agencies from “using Section 215 of the Patriot Act to collect records, including telephone call records, that pertain to persons who are not subject to an investigation under Section 215.”
It is being pushed by conservative GOP Rep. Justin Amash of Michigan, liberal Democratic Rep. John Conyers of Michigan and other members.
Senate Intelligence Committee Chairwoman Sen. Dianne Feinstein, D-Calif., and Ranking Member Sen. Saxby Chambliss, R-Ga., are lobbying against the NSA amendment.
“The FISA business records program has contributed to disrupting numerous terrorist attacks against our nation. It has been reviewed and authorized by all three branches of government and is subject to strict controls,” the two said in a joint statement. “Since the public disclosure of the business records program, the Senate Select Committee on Intelligence has explored how the program can be modified to add extra privacy protections without sacrificing its effectiveness.
“We believe this debate in the Congressional Intelligence and Judiciary committees should continue and that any amendments to defund the program on appropriations bills would be unwise,” Feinstein and Chambliss said.
With tensions still high in Egypt and the future of its government — and its longtime relationship with Washington — very much in doubt, another Amash amendment targets US aid dollars to Cairo.
This amendment proposes that no funds from the 2014 defense appropriations bill be used to pay for “military or paramilitary operations in Egypt,” according to Cantor’s summary. Rep. Ted Yoho, R-Fla., also is listed as a sponsor of that amendment.
Afghanistan also is very much on members’ minds, specifically, using funds the Pentagon wants to spend on its still-young military for other things. For instance, Rep. Lee Terry, R-Texas, will offer a plan to shrink the “Afghanistan Security Forces Fund” by over $2.5 billion; he wants to use those funds instead to “give DoD more flexibility to offset civilian furloughs.”
Obama administration officials and military brass, however, have long said building up a strong Afghan military and police force is the best chance of preventing the Taliban and al-Qaida from returning to Afghanistan after US and Western forces leave next year.
Another amendment, offered by GOP Rep. Steve Cohen of Tennessee, proposes to take over $130 million requested by the administration for the “Afghanistan Infrastructure Fund” and apply the alleged savings to help pare the US federal deficit.
Reflecting Washington’s continued rocky relationship with Pakistan, Rep. Ted Poe, R-Texas, is proposing a measure that would slash US aid to Islamabad by $600 million.
House members also are jockeying to provide cash infusions to some of their favorite weapon programs, an annual ritual in both chambers. Meantime, some members want to take funds away from big-ticket weapon programs and use those monies to help pay down the federal debt.
Rep. Tulsi Gabbard, D-Hawaii, wants her colleagues to approve a measure that would increase funds for the Navy’s Offensive Anti-Surface Warfare weapon and Air-Launched Long Range Anti-Ship Missile program by $104 million. Her amendment would fund the programs by decreasing operations and maintenance (O&M) accounts by the same amount.
Another amendment would take $22 million slated for O&M and instead direct it to Navy coffers for “advanced submarine systems development.”
House Armed Services intelligence, emerging threats and capabilities subcommittee Ranking Member Rep. James Langevin, D-R.I., is pushing an amendment that would take $5 million from O&M accounts and use it instead “for the purpose of restoring the funding for cyber security advanced research to the amount requested in the president’s [2014] budget [request].”
Pentagon officials for months, however, have argued that additional O&M cuts will further hinder training and platform maintenance, some of which have been delayed or canceled because of sequestration.
Not every member wants to plus-up a pet project, however. Several Democrats are looking to use the defense bill to further pare the massive federal deficit.
Democratic Reps. Jerrold Nadler of New York and James Garamendi of Californian are coming after a GOP-proposed East Coast missile shield. The duo’s amendment targets the Republican-controlled House Appropriations Committee’s plan to devote $70 million to the proposed project in 2014; instead, the lawmakers will propose using those dollars for deficit reduction.
Rep. Jared Polis, D-Colo., will pitch a plan to remove $107 million slated for 14 new ground-based interceptor missiles and use the dollars instead to pare the deficit.
Conyers and Rep. Earl Blumenauer, D-Ore., will offer an amendment to slash the Navy’s request for the Ohio-class submarine program by 10 percent and devote the funds to helping the Pentagon better deal with sequestration.
And several Democratic-pushed amendments propose reducing various Pentagon accounts by $1 million to $2 million, using the funds instead to shrink the deficit.
And Rep. Alan Grayson, D-Fla., is offering a plan in lockstep with Defense Secretary Chuck Hagel’s intention to shrink by 20 percent all Pentagon and combatant command staffs. Grayson’s amendment would prohibit any use of funds allocated for 2014 to be spent to foster a “net increase of additional flag or general officers above current levels.

Viber has been hacked by the Syrian Electronic Army


It looks like someone at Viber has been very careless with security, and potentially put its users at risk.
The notorious Syrian Electronic Army has claimed credit for an attack against the free phonecall and texting app, which has seen Viber’s Support and Knowledgebase website commandeered by the hacking group, and private data about users published on the web.

Part of the message on the defaced website reads:
Hacked by Syrian Electronic Army
Dear All Viber Users,
The Israeli-based "Viber" is spying and tracking you
We weren't able to hack all Viber systems, but most of it is designed for spying and tracking
Screenshot of a hacked system:
Embedded within the defaced webpage is a link to a screencapture of what appears to be an internal database by Viber employees showing users’ phone numbers, device UDID, country, IP address, operating system and version, first registration to Viber, and what version of Viber they are using.
In addition, the hackers published the names, phone numbers and email addresses of Viber administrators.
This is obviously highly damaging to Viber.
The Syrian Electronic Army meanwhile is happy to put the boot in, tweeting out:@official_SEA12 Warning: If you have "Viber" app installed we advise you to delete it

Snowden hopes to leave Moscow airport on Wednesday


Edward Snowden hopes to be granted papers this week allowing him to end his month-long stay in the transit area of a Russian airport, says his lawyer.
Anatoly Kucherena, who helped the American file his bid for temporary asylum in Russia on July 16, said on Monday that former US spy agency contractor Edward Snowden believed it would be unsafe to try to travel to Latin America soon because of Washington's efforts to return him to the US to face espionage charges.
"He should get this certificate [allowing him to leave the airport] shortly," he said.
Snowden's bid for temporary asylum in Russia may take up to three months to process, but he can pass through customs based on the initial response to his request, Kucherena added.
Snowden, whose presence at Moscow's Sheremetyevo airport since June 23 has strained US-Russian relations, has not ruled out seeking Russian citizenship, Kucherena said. Venezuela, Bolivia and Nicaragua have all said they would grant him political asylum, but none is reachable by direct commercial flight from Moscow.
Meanwhile, former Chinese president Jiang Zemin, who broke China out of diplomatic isolation in the post-Tiananmen era, has made a rare return to public life, saying that his country should not fear disputes with Washington and that honest dialogue is needed.
Ties between the world's two largest economies have been strained of late by US accusations of Chinese hacking attacks, and China's anger at revelations by Snowden of US electronic surveillance activities in China and Hong Kong.
'Contradictions'
Meeting in Shanghai with former US secretary of state Henry Kissinger, Jiang recalled the challenging time following the June 4 1989 crackdown on pro-democracy demonstrators around Beijing's Tiananmen Square.
"After 1989, Sino-US relations certainly went through a difficult period and then with the hard work of both sides, myself and [former US] president Clinton were able to visit each other," Jiang said during the meeting on July 3, according to a statement issued on Monday by China's foreign ministry.
"My personal understanding is that although at present there are certain contradictions which exist between China and the United States, as long as our leaders have a frank exchange of views many problems can be resolved."
Jiang visited the United States in 1993, four years after Tiananmen, despite Washington's anger at the crackdown.
Under Jiang, China weathered the Asian financial crisis of the 1990s, joined the World Trade Organisation in 2001 and won the right to stage the 2008 Olympics in Beijing.
Jiang said he was pleased that current Chinese leader Xi Jinping and US President Barack Obama had had such an honest exchange of opinions when they met in California last month, where cyber-security was a focus of the talks.
"This is extremely beneficial to developing bilateral relations," said Jiang, who retired in 2002 and handed the reins to Hu Jintao in China's first bloodless leadership transition since the 1949 revolution.

How to stop the online snoops

It's been more than a month since the Post exclusively interviewed surveillance whistle-blower Edward Snowden, but the fallout from his revelations about the US PRISM cyber-snooping program continue. Among them were claims that US authorities have hacked Chinese mobile phone companies to access millions of private text messages, while Tsinghua University in Beijing appears to have been targeted, too.
It has brought attention to just how public our personal web browsing, online chat, file transfer, voice-over IP calls, cloud storage and e-mail really are. But is there anything we can do to stay safe from the snoops?
There are multiple ways of "digital shredding", encrypting data and staying anonymous, but before we explore the options, it's worth asking why you want to operate in secret. Also, if you encrypt your data, does that make you more suspicious to government snoopers?
Kevin Curran, a senior member of the Institute of Electrical and Electronics Engineers, reckons anyone making such arguments is living in the past. He says we've moved on from a time when the only people using encryption were paranoid geeks, terrorists and law enforcement agencies. Forget the Big Brother angle and think of it this way: is locking your house at night suspicious behaviour, or having a PIN code on your smartphone?
Keeping your private data secure is good practice for individuals and is becoming a necessity for businesses.
But there is no silver bullet that will keep all of your data and online behaviour safe.
"What you need to do to hide from online snoops depends in large part on what sort of snoops you want to hide from, and how valuable your information is to those snoops," says Lysa Myers, virus hunter at security software company Intego.
Its Identity Scrubber software - aimed at frequent travellers - digitally shreds sensitive data on a Mac. "It's quite difficult to hide yourself, if someone pursuing your information is sufficiently determined," says Myers, who recommends we take many small steps to protect privacy rather than attempt to erase all traces of ourselves online.
Aside from letting politicians know your stance on cybercrime laws and the government's ability to search people's data, she recommends going through the privacy and security options already built-in to most software, including the operating system, which you've likely ignored so far.
"Encrypting data at rest on a local device is best practice," agrees Curran, who says that anything held behind a firewall is likely to be encrypted.
"All data prior to be sent to a service like Dropbox should be encrypted before uploading to the cloud service," he adds.
People with the Ultimate or Enterprise version of Windows 7 or Windows 8 can use the built-in BitLocker software to encrypt the drive, while others include TrueCrypt, DiskCryptor and CloudFrogger.
Anonymising web proxies are another way to protect yourself by completely obscuring your IP address, and thus your identity. Two examples are Proxify and hidemyass.com which let users visit websites from within a closed-off, encrypted Virtual Private Network (VPN), although using either is as easy as visiting a webpage. Anyone snooping around will see only scrambled, encrypted data.
"By connecting to the internet via a VPN, any data transmitted is encrypted and cannot be read by snoopers," says Danvers Baillieu, chief operating officer at Privax, which owns Hide My Ass. "Decrypting VPN traffic is theoretically possible, but would require a huge amount of time and processing power."
Many firms provide VPNs for staff to connect to base when working remotely, Baillieu adds. "The main reason to use a VPN is as an extra layer of security from hackers and snoopers - not necessarily government."
VPNs scatter your data to proxy servers around the globe for it to be encrypted before its journey into the wider internet, but there are downsides.
"They can be slow and practically unusable when it comes to streaming video or other bandwidth intensive applications," Curran says, a problem that stems from the constant redirection of data to multiple proxy servers. "They have also been subject to law enforcement subpoenas to release data on user IP addresses, so the professionals steer clear."
But encryption technology is just one of several approaches taken by professional anti-snoopers. Disconnect.me, an anti-tracking browser extension that takes seconds to download and install, is a bit of an eye-opener. Revealing exactly which websites are covertly tracking your every move (probably hundreds) around the internet with their "cookies", it can block 2,000 websites from doing so.
Cookies are also the enemy of a service called Ghostery, which is available as a free Chrome plug-in. Those worried their Mac is being accessed by snoopers and rogue applications are assuaged by Little Snitch, a firewall that acts as a guard; you can deny or permit every single incoming and outgoing internet communication.
Secure search engines are, at last, making the headlines, too. "When you search on DuckDuckGo you are truly anonymous," says Zac Pappis, chief operating officer at DuckDuckGo.com which has broken all of its traffic records since the PRISM story broke.
"People are being drawn to us because of our strong privacy policy. They are staying because they're getting a better search experience, including less spam, clutter, ads and better instant answers," Pappis says.
DuckDuckGo, which doesn't gather user information or profile its users, is now handling over three million direct searches daily, as are rivals like Ixquick and StartPage.
The most famous "anonymiser" is Tor, which is in the category of steganography: the art of writing hidden messages. It's definitely one for the geeks, using a network of volunteers worldwide to forward encrypted traffic anonymously between multiple routers to hide IP addresses and other identifying data.
"Tor is the gold standard for remaining anonymous online," says Curran. "To the best of any security expert's knowledge, Tor is completely anonymous." That means websites whose location is impossible to identify, invisible browsing habits and instant messaging that can't be eavesdropped on. In something of a privacy landmark for the internet, the latest version of Tor allows for users to advertise public services online without the need to reveal a public IP address.
"This is completely new for such a high profile service, and now stops others from gaining any knowledge of where such a service is physically located in the world," says Curran, who underlines how the use of Tor prevents websites from being shut down by governments: "How do you shut down a site which is hosted by a million-plus users?" In fact, much of the anti-snooping technology that exists is used by investigative journalists, political activists and whistle-blowers - like Snowden - and, of course, by government agencies.
Tor might be going a bit too far for some, but it's easy enough to protect your online chat conversations, all of which are stored by Google, Microsoft and Yahoo. The likes of TorChat, ChatSecure and Off-the-Record Messaging all encrypt your conversations, and keep them private within compatible messaging software, one of which is Pidgin. If you can't avoid using Gmail chat or other "big brands" of chat, consider disabling the logging of past conversations, which is usually a default setting.
For those who rely on a smartphone for instant messaging, the Wickr and Gliph apps do a similar job, although only between users.
Anonymous e-mail is easier than you might think. Those worried about Google, Microsoft or other US-based companies accessing their e-mail histories can use anonymous e-mail service providers such as Tor Mail, or secure cryptographic software such as Pretty Good Privacy or the free GNU Privacy Guard. Tor Mail uses anonymous servers that retain no e-mails or logs. "It doesn't matter if they are seized, or shut down or if the law enforcement agencies attempt to seize identifying information on users of the service," says Curran.
But what about online phone conversations? With Skype now known to have been targeted by US snoopers, open source and snooper-proof software like Silent Circle and RedPhone could become popular.
Perhaps the ultimate anonymiser is Burner Phone, which totally prevents telephone communications from being targeted by third parties. "Each phone has a hardware identification number called IMEI," explains entrepreneur-programmer Randall Degges of Burner Phone.
"When you place a phone call with a normal phone, your IMEI number is broadcast along with your call, making it easy to track your phone usage even if you switch SIM cards, or get a new phone number. Our Burners ensure you get a new IMEI with each order, making it impossible to associate a hardware phone with a specific person."
Each Burner comes with a SIM card that must be activated before use, and is assigned a random phone number.
If that seems ideal for criminals, you'd be right. "Our product is intended to help people maintain private communications, which is why we take a 'no questions asked' policy," says Degges. "What people do with this technology is up to them."

Ex-CIA official to address government-wary hackers

A former CIA official and a retired Air Force general will address next week's Def Con hacking convention, which for the first time asked federal officials to steer clear because of anger over alleged government spying.
Joseph DeTrani, a long-time CIA official who served as a U.S. envoy in talks with North Korea regarding its nuclear activities, will open the hackers' conference on August 2 with a speech about weapons of mass destruction and cyber technology. Former Air Force General Robert Elder, who created one of the U.S. military's first cyber units, will speak the following day.
Def Con founder Jeff Moss said the two had been invited long before his July 11 request that federal officials stay away from the convention to defuse tensions over the U.S. mass surveillance programs leaked by former National Security Agency contractor Edward Snowden.
Moss said that having former U.S. officials at the conference could be useful to the hacking community because they are uniquely placed to help explain the government's position on the surveillance programs.
"Being former, not current, they might be able to speak more freely and offer a more nuanced perspective," said Moss, who is known in hacking circles as The Dark Tangent.
"They would probably offer more credible perspective that people are not going to just dismiss out of hand and say ‘Of course you are going to say that. That's your job,'" he said in an interview.
Def Con - short for Defense Condition, in military speak - has since 1992 been bringing together people with a common interest in software, computer architecture, and any high-tech system that can be hacked. It typically attracts a small contingent of officials from the CIA, NSA, FBI, and military among hackers, researchers, security workers, activists and others. The conference this year is expected to draw 15,000 people.
DeTrani told Reuters that after his speech he will address surveillance programs, if asked.
"Everything I've heard about these programs is that they were authorized with oversight. From what I know Americans were not spied upon," he said. "Hopefully nobody throws marshmallows at me and says ‘You wacko, go back to North Korea.'"
DeTrani stepped down as a senior advisor to the Director of National Intelligence in May 2012, ending more than three decades in government, the bulk of the time at the CIA.
His speech will be followed by several panels led by critics of government surveillance. The American Civil Liberties Union is holding a Friday afternoon session on "NSA surveillance and more." Representatives of the Electronic Frontier Foundation, a group that has filed lawsuits against the NSA over surveillance programs, will review "the year in digital civil liberties."
Elder, who is currently an engineering professor at George Mason University, plans to talk about applying lessons from military operations to protecting computer networks.
He said that while he knows nothing more about the Snowden case than what he has read in the paper, he expects the issue will come up. "I expect there to be some tension," he said.

Snowden to leave Moscow airport

Former contractor of the US National Security Agency Edward Snowden is set to leave the transit area of Moscow’s main international airport on Wednesday after one month, his lawyer said.
"He should get this certificate (allowing him to leave the airport) shortly," Russian attorney Anatoly Kucherena was quoted as saying by Reuters on Monday.
He added that the American leaker would move to the city center and cancelled his possible trip to Latin America due to safety measures.
The United States has been trying to return Snowden to the country to put him on trial for espionage charges after he blew the whistle on the US government's secret data collection program.
On July 16, the whistleblower applied for temporary asylum in Russia, but his application could take up to three months to process.
His month-long stay at Sheremetyevo airport has strained relations between the United States and Russia.
US President Barack Obama called his Russian counterpart Vladimir Putin to convince him to extradite Snowden, but Putin has so far refused the request and said Washington trapped former spy agency contractor in Moscow.
The US is considering not attending the G20 summit in Russia in September after the Kremlin refused to extradite Snowden, who fled to Moscow from Hong Kong on June 23.
The Obama administration has repeatedly warned Russia about consequences of Moscow’s refusal.
“The Russian government has an opportunity here to work with us,” White House spokesman Jay Carney said. “This should not be something that causes long-term problems for US-Russian relations.”
Snowden leaked details of top-secret US spying programs - giving details of the monitoring of phone calls and internet data to the media.

OpUSA and PRISM Investigations : Report

Solutionary, the leading pure-play managed security services provider (MSSP), announced today that its Security Engineering Research Team (SERT) has released its Quarterly Threat Report for the second quarter of 2013.
The report dissects the highly coordinated OpUSA hacktivist campaign executed in early May and addresses concerns stemming from the National Security Agency's (NSA) PRISM project.
With regard to the OpUSA hacktivist campaign, SERT discovered that attackers responsible for previous Distributed Denial of Service (DDoS) attacks on the financial sector leveraged a variety of techniques to execute the campaign, including SQL Injection and Cross-Site Scripting (XSS), in addition to DDoS.
In looking more deeply at the compromised servers, SERT found that 73 percent of sites compromised during OpUSA were hosted on Microsoft IIS Web servers and that 17 percent of the platforms in use were running IIS versions 5.0 or 5.1, which are 10 years older than the current version of IIS (7.5) and no longer supported by Microsoft.
This oversight left clear and obvious holes for attackers to exploit. It is noteworthy to point out that while the United States topped the list of countries with affected servers, at 38 percent, only China stood out from the rest as a target of this campaign.
The NSA PRISM project has dominated the news since The Guardian first broke the story. Reaction among security professionals, industry members and the public has been mixed. An NSA statement claims, in part, that PRISM collects data directly from the servers of U.S. service providers, including Microsoft, Yahoo!, Google, Facebook, PalTalk, AOL, Skype, YouTube and Apple, however, at this time while Solutionary has noted concerns about the security and privacy of information, especially from non-US organizations, but has not noted any impact on client operations.
In addition to OpUSA and PRISM investigations, the SERT Q2 Threat Report summarizes the significant increase in malicious Domain Name System (DNS) requests and denial of service (DoS) activity. Again, the U.S. and China were the top two countries of origin, registering 57 percent and 30 percent, respectively, followed by France and the Russian Federation. SERT believes that an increase in DDoS attacks is likely, a prediction based on the intelligence gathered from observed reconnaissance and harvesting campaigns targeting private and commercial hosting providers.
"Observations by SERT over the past several months have led us to conclude that hacktivist attacks are on the rise and that headline-driven security concerns can often take the focus off of fixes that can improve defensive postures," said Rob Kraus, director of research, SERT. "Security and risk professionals reading this report will find that there are several simple steps that can be taken to better defend against the identified attacks."
Key Findings 

  • 73 percent of sites compromised during OpUSA were hosted on Microsoft IIS web servers
  • 17 percent of the compromised OpUSA targets hosted on Microsoft IIS platforms are running IIS versions 5.0 and 5.1, which are over 10 years old and no longer supported by Microsoft 

  • 68 percent of sites compromised by OpUSA attacks were hosted outside of the United States 

  • Increased malicious DNS-request traffic was observed originating from global sources 
  • NSA PRISM has heightened concerns about privacy and data access by the United States Government
To access a copy of the complete report, please visit Threat Reports page.

US policy overhaul is key for Aaron's Law protection


aaron-swartz
An overhaul of the US Computer Fraud and Abuse Act (CFAA) is sorely needed in order to better protect users from overly harsh and invasive government prosecution, according to experts.
Speaking on Monday evening in San Francisco, a panel of attorneys and activists outlined the ways in which the outdated and vague US federal law is leaving users and researchers open to many of the same charges that Reddit founder Aaron Swartz faced when he committed suicide earlier this year.
Swartz, who was serving at the time as a fellow at Harvard University, was facing charges for copying and redistributing hundreds of academic articles. Had he been convicted, he could have faced more than a decade in prison.
Swartz's case was used by the panelists as a textbook example of just what is wrong with the CFAA. First drafted as a means to protect vital government and financial infrastructure, the CFAA has since been expanded to the point where users can face criminal charges for little more than violating a provider's terms of service (TOS).
Trevor Timm of the Electronic Frontier Foundation said: “If you go above and beyond what a website says you can do, you are potentially violating criminal law. They can turn this law into a sword that they can use against anybody whose politics they don't like.”
The panellists agreed that while the CFAA does have a use in helping to deter malicious activity, the vague and open nature of the law also leaves ordinary citizens and researchers open to criminal charges and legal intimidation from vendors.
For cases such as those of Andrew 'Weev' Auernheimer, the researcher who faces years in prison for gathering email addresses as part of research into security flaws at AT&T, the CFAA provides a dangerous precedent that threatens legitimate security work.
Berin Szoka, president of Tech Freedom explained: “This law, if it were narrowly tailored, should be a privacy protection law against people that would steal not only copyrighted information but also personal data. The question is how do you narrowly tailor that law to that purpose.”

Hackers' StealRat botnet turns 85,000 unique IPs into malware-spreading tools

Digital security padlock red image
Hackers have developed a sophisticated StealRat botnet, capable of bypassing firms' advanced anti-spam defences, according to security firm Trend Micro.
Trend Micro threat response engineer, Jessa De La Torre reported uncovering the botnet, claiming that it uses advanced techniques to hide the malware used in the scam. "While exploiting vulnerable websites to send out spam has already been exhausted by other botnets, StealRat stood out because it used simple yet subtle methods to improve the botnet's resiliency," wrote De La Torre.
"Its operators set very clear boundaries. They used compromised sites to send out spam. They also made use of compromised machines, but only as mediators between the compromised sites and the spam server."
De La Torre said by removing the interaction between the spam message and the campaign's central server, the criminals are able to bypass most businesses' cyber defences.
"In this setup, the actual spam server is hiding behind three layers of unsuspecting victims: two compromised websites and an infected machine. The infected machine acts as a liaison between the spam server and the compromised website," wrote De La Torre.
"As there is no interaction between the spam and server, it will appear the email has originated from the infected machine. The spam mail itself does not spread the malware, so there is no visible link between the two as well. In essence, they have separated the core functions and minimised interactions among them to cut off any threads that could link them to each other."
The tactic has reportedly proven effective, with Trend estimating the attackers are using 85,000 unique IP addresses or domains to send out spam to seven million chosen email addresses. Each IP is estimated to contain roughly two spamming scripts.
StealRat's discovery comes during a wider evolution of cyber criminals' techniques. Numerous security companies have warned that criminal and state-sponsored hackers are developing new defence-dodging tactics. Most recently security firm Context reported detecting a marked spike in the number of watering hole attacks targeting businesses with government contracts.

Royal Baby: Exclusive Pics! – Don't Fall for It

When Kate Middleton, the Duchess of Cambridge, went into labor with the child who recently became third in line for the throne of England, the event immediately had millions of royal-watchers riveted – and, apparently, plenty of spammers ready to leverage the vast amount of public interest in everything from the sex of the baby to “secret pictures” of the new arrival.
The social engineering aspects of the story are simply pregnant with possibilities (ahem).
"Malware authors worldwide have been waiting ages for this," security blogger Graham Cluley told the Register, noting that spear phishing emails with themes like "Exclusive first pictures", "Secret video from inside delivery room" and "Sex revealed" are sure to rope some royal baby fans into a malware trap.
Will and Kate were used as malware bait before when they were engaged, and proved that, as with any hot story, it pays to be very careful where one surfs around for news. Malware authors are also aware of the process of search-engine optimization (SEO) and often exploit big stories to create malicious webpages that attack unaware visitors who are simply looking for news and information.
Hurricane Sandy was a notorious honey trap for consumers, with malware authors posing as charity operations in order to get users to click over to an infected page. Celebrities, too – not just royals – tend to be used for malicious purposes, and for the same reason; put simply, people are interested in them. Cluley pointed out that a new Facebook scam is using Emma Watson to spread malware.
“Everybody should know by now that it’s a very bad idea indeed to click on any Facebook links that claim to be a leaked sex video of a world famous actress,” he said in his blog. “And yet, people still do.”
The scammers claim to have a compromising video of the Harry Potter actress, and offer via Facebook spam to offer it for free “after age verification.” Of course, the age verification involves cutting-and-pasting a script into a browser’s address bar – which takes users to an infected page.
Instead of verifying age, “you are helping to help spread the scam for the fraudsters behind it, and put money in their pockets,” Cluley said. “Behind the scenes, the link to the alleged Emma Watson sex video will be posted on the victim’s own Facebook wall, tagging their friends in a hope to spread the scam even further.

Nasdaq Forum Site Hacked Data Compromised

Cyber-criminals targeted Nasdaq OMX Group's community forum website and gained access to the email usernames and passwords of the members of the site, which took two days to come back online on Thursday evening.
The New York-based exchange operator said in an emailed letter to users of the forum that no e-commerce or transactions of any kind were taking place on the website. The forum was open to the general public to join.
Nasdaq spokesman Joseph Christinat could not say how many people's information may have been compromised.
The cyber-attack happened on Tuesday, the same day a report was released saying that around half of the world's securities exchanges had been targeted by cyber-attacks last year.
Cyber-crime appears to on the rise both in terms of sophistication and complexity, widening the potential for infiltration and large-scale damage, the report, by the International Organization of Securities Commissions' research department and the World Federation of Exchanges Office, said.
A major attack could result in widespread public mistrust and a retreat from the markets, it added.
On Thursday, Wall Street firms, along with exchanges and regulators, held a simulated cyber-attack in order to help participants prepare to combat the real thing. The drill, named Quantum Dawn 2, was organized by the Securities Industry and Financial Markets Association.
Nasdaq said in the letter to its forum users that it was upgrading and restoring the forum website, where users can discuss issues such as market moves.
The exchange said all passwords expired and asked that members update any other accounts that may have the same passwords.
Nasdaq has been targeted by cyber crime in the past. In 2010, hackers infiltrated the exchange's computer systems and installed software that allowed them to spy on the directors of publicly held companies, Reuters reported.
And last year in February, Nasdaq and Kansas-based exchange operator BATS Global Markets said they were hit by denial of service attacks, which seek to disrupt websites and computer systems by overwhelming the targeted organizations' networks with computer traffic.
In October 2011, NYSE Euronext's New York Stock Exchange website was inaccessible for 30 minutes, according to an Internet monitoring company, but the exchange said there was no interruption of service.

Following Attacks, Networks Solutions Reports MySQL Hiccups

Network Solutions warned on Monday of latency problems for customers using MySQL databases just a week after the hosting company fended off distributed denial-of-service (DDoS) attacks.
"Some hosting customers using MySQL are reporting issues with the speed with which their websites are resolving," the company wrote on Facebook. "Some sites are loading slowly; others are not resolving. We're aware of the issue, and our technology team is working on it now."
Network Solutions, which is owned by Web.com, registers domain names, offers hosting services, sells SSL certificates and provides other website-related administration services.
On July 17, Network Solutions said it came under a DDoS attack that caused many of the websites it hosts to not resolve.
The company said later in the day that most of the problems had been fixed, and it apologized two days later.
"Because online security is our top priority, we continue to invest millions of dollars in frontline and mitigation solutions to help us identify and eliminate potential threats," it said.
Some customers, however, reported problems before Network Solutions acknowledged the cyberattacks. One customer, who wrote to IDG News Service before Network Solutions issued the MySQL warning, said he had problems publishing a website on July 16, before the DDoS attacks are believed to have started.
Several other customers who commented on the company's Facebook page reported problems going back to a scheduled maintenance period announced on July 5.
The company warned customers they might experience service interruptions between 10 p.m. EST on July 5 and 7 a.m. the next morning.
Donna Marian, an artist who creates macabre dolls, wrote on the company's Facebook page on Monday that her site was down for five days.
"I have been with you 13 years and have not got one word about this issue that has and is still costing my business thousands of dollars," Marian wrote. "Will you be reimbursing me for my losses?"
Company officials could not be immediately reached for comment.

The Economic Impact of Cyber Crime And Cyber Spionage up to $1 trillion

Security firm McAfee and the Center for Strategic and International Studies has released new report and start by asking what we should count in estimating losses from cybercrime
and cyber espionage.
The report analayzed and  break malicious cyber activity into six parts:
  • The loss of intellectual property and business confidential information
  • Cybercrime, which costs the world hundreds of millions of dollars every year
  • The loss of sensitive business information, including possible stock market manipulation
  • Opportunity costs, including service and employment disruptions, and reduced trust for online activities
  • The additional cost of securing networks, insurance, and recovery from cyber attacks
  • Reputational damage to the hacked company
     
Put these together and the cost of cybercrime and cyber espionage to the global economy is probably measured in the hundreds of billions of dollars. To put this in perspective, the World Bank says that global GDP was about $70 trillion in 2011. A $400 billion loss the high end of the range of probable costs would be a fraction of a percent of global income. But this begs several important questions about the full benefit to the acquirers and the damage to the victims from the cumulative effect of cybercrime and cyber espionage.

Australian Securities Exchange goes to Cyberwar on Cyber crime

The Australian Securities Exchange has undertaken its own ''war games'', simulating cyber-attacks as part of efforts over the past year to shore-up defences against a growing threat.
Efforts by key market operators to clamp down on high-tech crime come as more than half the world's stockmarkets have revealed they experienced a cyber attack last year.
A research paper published by the World Federation of Exchanges and the International Organisation of Securities Commission found 53 per cent of exchanges - including the key global exchanges - suffered a cyber attack last year.
ASX chief information officer Tim Thurman said Australia remained a relatively small target, with Asian and American exchanges more likely to experience attacks. However, Mr Thurman said that the ASX ran through cyber attack scenarios in order to boost security.
Regulators around the world are stepping up warnings over the potential threat of cyber crime on financial infrastructure.
Fears of attacks range from markets and banking processes being shut down, to the potential for share prices or other securities being manipulated.
According to the World Federation of Exchanges report, 80 per cent of large exchanges had experienced a cyber attack last year, compared with just under 28 per cent for small exchanges.
The ASX said it was in regular dialogue with other exchanges across a range of topics, including technology.
The report said that so far there was little evidence cyber-crime was having an impact on market integrity and efficiency.
''Exchanges tend to be victims of 'disruptive' forms of cyber attack, rather than those executed for financial gain,'' it said.
The most common type of attack reported was a denial of service attack which involves flooding a server with illegitimate communications requests in an effort to cause it to overload.
''Cyber-attacks against respondent exchanges are generally detected immediately. However, some respondents noted that detection times may lengthen when facing 'day zero' or unknown threats,'' the report said.
The survey indicated that the cost of cyber attacks was minimal, with all respondents indicating less than $US1 million ($1.1 million).
Some 89 per cent of exchanges surveyed said they viewed cyber crime in equities markets as a potential systemic risk.
''Cyber-criminals now include sophisticated and well-resourced actors, undeterred by regulation, given the low likelihood of being caught. These actors are perpetrating attacks against securities markets with the motive of being disruptive and not just for immediate financial gain,'' the report said.
Meanwhile, last week in the US, key Wall Street players orchestrated a cyber security exercise testing 500 individuals and 50 banks and exchanges in a major simulated attempt to disrupt US equity markets.
The move was designed to test crisis response procedures, information sharing and protocols relating to a systemic cyber attack.

Snowden Leaks chance of ceasefire in cyber war -UN

Edward Snowden's revelations about U.S. Internet surveillance have created a chance for countries to call a halt to a cyber war, a senior U.N. official said on Monday.
"It gives us an opportunity, and I keep saying let's build bridges," said Hamadoun Touré, head of the International Telecommunication Union (ITU), which is working with Interpol and the U.N. Office on Drugs and Crime to work out how to police cyberspace.
The accusations by Snowden, a former U.S. spy agency contractor, that the National Security Agency spied on Internet traffic, has prompted outrage from the target countries but some diplomats say the such activities were always an open secret.
"You're saying that we know that all countries are doing it. And we do," Touré said, in answer to a Reuters question at a news conference.
"I was talking to one ambassador a week ago who was saying: 'I'm surprised by the Europeans' surprise, because we all do this.' That's what he said. He was very frank."
Touré wants a treaty in which countries would promise to ensure Internet access for their citizens, protect them from attacks, work with other countries to stop criminal activities, and not attack another country first.
Touré said he had been calling for a cyber treaty for years, but countries always said they did not have a mandate to discuss it and accused others of being behind cyber attacks.
"Now, with current international events, it's no longer the case," he said.
"People used to accuse only one. Now we know it's not necessarily only one country or two. People used to accuse China and Russia, easy targets. But we know that it's something that involves everyone. I think we have to be realistic on that."
Involvement in cyber attacks is routinely denied by all governments, but Touré said that "indeed, there's a cyber war going on, unfortunately".
"I wish there was not, but there is," he said, adding that governments should "refrain from such actions". He said he included cyber espionage as a form of attack.
Touré urged governments to discuss the problem frankly and to "find some solutions that will not embarrass anybody".
"And I am not trying to embarrass anyone, because I understand the motives. But the means may have gone too far," he said.
"We should not humiliate one another. We are trying to portray one another as the devil and it doesn't work. We can all save face and move it forward."
Some cyber experts say keeping the peace is much more difficult than in conventional warfare, partly because anybody can launch an attack and it can be impossible to determine who was behind a particular attack.
Touré said the ITU wanted countries to sign up to a common procedure that would help trace attacks.
If countries agreed to an automatic system to notify each other of IP addresses suspected of being the source of cyber attacks, they could move much more quickly and have a chance of catching criminals, who may need only 10 minutes to commit a cybercrime before they go offline, he said.