US Financial Crimes Enforcement Network – Secret Document

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Financial Crimes Enforcement Network; Notice of Proposed Rulemaking; Cross-Border Electronic Transmittals of Funds

  • 81 pages

Download

FinCEN, a bureau of the Department of the Treasury (Treasury), to further its efforts against money laundering and terrorist financing, and as required by 31 U.S.C. § 5318(n), is proposing to issue regulations that would require certain banks and money transmitters to report to FinCEN transmittal orders associated with certain cross-border electronic transmittals of funds (CBETFs). FinCEN is also proposing to require an annual filing with FinCEN by all banks of a list of taxpayer identification numbers of accountholders who transmitted or received a CBETF.

Implications and Benefits of Cross-Border Funds Transmittal Reporting

  • 169 pages
  • January 2006

Download

Section 6302 of the Intelligence Reform and Terrorism Prevention Act of 2004 requires, among other things, that the Secretary of the Treasury study the feasibility of “requiring such financial institutions as the Secretary determines to be appropriate to report to the Financial Crimes Enforcement Network certain cross-border electronic transmittals of funds, if the Secretary determines that reporting of such transmittals is reasonably necessary to conduct the efforts of the Secretary against money laundering and terrorist financing.”

Under current FinCEN regulation, 31 C.F.R. § 103.33 (the “recordkeeping rule”), financial institutions are generally required to collect and retain records of certain specified data regarding funds transfers they process of $3,000 or more. Because the recordkeeping rule does not distinguish between domestic and international funds transfers, financial institutions must make and maintain records on all transmittals of at least $3,000. Further, the rule states that while institutions need not retain the information in any particular manner, their records must be in a format that is retrievable. The recordkeeping rule does not require financial institutions to report to the Financial Crimes Enforcement Network (FinCEN) the information they maintain, but only requires that the data be available upon request to FinCEN, to law enforcement, and to regulators to whom FinCEN has delegated Bank Secrecy Act (BSA) compliance examination authority through the examination process.

In January 2007, FinCEN released a report on the Feasibility of a Cross-Border Electronic Funds Transfer Reporting System under the Bank Secrecy Act (BSA), hereafter referred to as “The Feasibility Study.” The Feasibility Study concluded that the collection of Cross-Border Funds Transmittal (CBFT) data would be feasible. However, at the time, it was also determined that further analysis would be needed to assess the implications of CBFT reporting to the financial industry and the benefits to law enforcement.


Feasibility of a Cross-Border Electronic Funds Transfer Reporting System under the Bank Secrecy Act

  • 187 pages
  • October 2006

Download

We propose an incremental development and implementation process. If the concerns noted above or any as-yet unidentified issues would impede the project or cause it to be infeasible, this incremental approach provides the opportunity to alter or halt the effort before FinCEN or the U.S. financial services industry incurs significant costs. As discussed in greater detail in this Report, the first phase in this project will comprise:

Engaging with partners in the law enforcement, regulatory and intelligence communities to develop detailed user requirements to meet the most central needs of those who access BSA data.

Engaging in a detailed discussion with representatives of the U.S. financial services industry, along with representatives of the major payment systems and members of the Canadian and Australian financial services industries. These discussions would focus on quantifying the cost the proposed requirement would impose on reporting institutions and the potential impact on the day-to-day operation of the payment systems.

Engaging outside support to obtain and analyze a sizable sample of cross-border funds transfer data and exploring means of extracting value from the data, and identifying means to effectively and intelligently use the data to advance efforts to combat money laundering and illicit finance.

Based on these efforts, FinCEN will create a development plan that incorporates a series of milestones and would permit pilot testing of different aspects of the reporting system. This incremental development approach will enable FinCEN to build the system in manageable stages and to test the system’s functionality at each stage before moving on to the next.

SECRET – FBI Cyber Bulletin: Malicious Actors Targeting Protected Health Information

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

FBI-TargetingHealthcare

FBI Liaison Alert System #A-000039-TT

  • 1 page
  • August 19, 2014

Download

The FBI is providing the following information with HIGH confidence. The FBI has observed malicious actors targeting healthcare related systems, perhaps for the purpose of obtaining Protected Healthcare Information (PHI) and/or Personally Identifiable Information (PII). These actors have also been seen targeting multiple companies in the healthcare and medical device industry typically targeting valuable intellectual property, such as medical device and equipment development data.

TECHNICAL DETAILS

The FBI has received the following information pertaining to a recent intrusion into a health care system that resulted in data exfiltration. Though the initial intrusion vector is unknown, we believe that a spear phish email message was used to deliver the initial malware. Typically, these actors use Information Technology themed spear-phishing messages which contain a malicious link that may connect to a new VPN site/service/client or a new Webmail site/software. Once access is obtained, the actors may collect and use legitimate account credentials to connect to the targeted system, usually through VPN.

The following are indicators of possible compromise:

Network-Based Indicator

Outgoing traffic through standard HTTP/HTTPS ports 80, 443 (and possibly others), but obfuscates traffic by XORing the traffic with 0×36. The below is a SNORT signature related to this activity:
alert tcp any any -> any any (content:”|6E|”; depth: 1; content:”|36 36 36 58 36 36 36|”; offset: 3; depth: 7; msg: “Beacon C2″; sid: 1000000001; rev:0)

Host-Based Indicator

The malware runs as a Windows service “RasWmi (Remote Access Service)” from the malicious .dll C:\Windows\system32\wbem\raswmi.dll. The implant is installed from an executable file (the file has been observed under a variety of names) which drops the raswmi.dll file into the same directory and sets it to run as a service.

Revealed – Feds Issue Bulletin on Google Dorking

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

 

 

An examples

A bulletin issued by the Department of Homeland Security, the FBI and the National Counterterrorism Center earlier this month warns law enforcement and private security personnel that malicious cyber actors can use “advanced search techniques” to discover sensitive information and other vulnerabilities in websites.  The bulletin, titled “Malicious Cyber Actors Use Advanced Search Techniques,” describes a set of techniques collectively referred to as “Google dorking” or “Google hacking” that use “advanced operators” to refine search queries to provide more specific results.  Lists of these operators are provided by Google and include the following examples:

allintext: / intext: Restricts results to those containing all the query terms you specify in the text of the page
allintitle: / intitle: Restricts results to those containing all the query terms you specify in the title
allinurl: / inurl: Restricts results to those containing all the query terms you specify in the URL
filetype:suffix Limits results to pages whose names end in suffix
site: Using the site: operator restricts your search results to the site or domain you specify
Minus sign  ( – ) to exclude Placing  a minus sign immediately before a word indicates that you do not want pages that contain this word to appear in your results
Phrase search (using double quotes, “…” ) By putting double quotes around a set of words, you are telling Google to consider the exact words in that exact order without any change

Here is an example of a query constructed from these operators:

“sensitive but unclassified” filetype:pdf site:publicintelligence.net

The bulletin warns that malicious cyber actors can use these techniques to “locate information that organizations may not have intended to be discoverable by the public or to find website vulnerabilities for use in subsequent cyber attacks.”  Hackers searching for “specific file types and keywords . . . can locate information such as usernames and passwords, e-mail lists, sensitive documents, bank account details, and website vulnerabilities.”  Moreover, “freely available online tools can run automated scans using multiple dork queries” to discover vulnerabilities.  In fact, the bulletin recommends that security professionals use these tools “such as the Google Hacking Database, found at http://www.exploit-db.com/google-dorks, to run pre-made dork queries to find discoverable proprietary information and website vulnerabilities.”

Several security breaches related to the use of “advanced search techniques” are also referenced in the bulletin.  One incident in August 2011 resulted in the compromise of the personally identifiable information of approximately 43,000 faculty, staff, students and alumni of Yale University.  The information was located in a spreadsheet placed on a publicly accessible File Transfer Protocol (FTP) server and was listed in Google search results for more than ten months prior to being discovered.  Another incident in October 2013 involved attackers using Google dorking to discover websites running vulnerable versions of vBulletin message board software prior to running automated tools that created administrator accounts on the compromised sites.  As many as 35,000 websites were believed to have been compromised in the incident.

Steckt der “Kinderfreund” RA Jochen Resch alias “Onkel Jochen” hinter dem “GoMoPa”-Kinderportal ?

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

onkel jochenwolf-im-schafspelz

Nach dem von uns dokumentierten Frankfurter Puffbesuch des “GoMoPa-Präsidenten Klaus-Dieter Maurischat” sagen Insider , daß wohl der eigentliche “GoMoPa”Boss RA Jochen Resch, der erwiesene “Kinderfreund”, Initiator des “GoMoPa”-Kinderportals ist, daß offiziell vom Netz genommen wurde, nachdem wir berichteten,  aber in anderer Form in den Darkrooms des Internets weiter existiert…Dies erklärt Vieles !!!!

Hier noch einmal die Screenshots von “Onkel Jochens Kinderportal” mit “Sexualaufklärung”

Cybercrime – FBI Blackshades Remote Access Tool Private Sector Bulletins and Domain List

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

FBI Private Industry Notification: FBI led takedown of “Blackshades Remote Access Tool” purchasers, developers Download
FBI Liaison Alert System #R-000029-MW Download
Blackshades Domain List Download XLSView TXT

(U) On 13 May 2014, FBI NY initiated a coordinated takedown focusing on individuals who purchased the Blackshades malware. Field offices across the United States, as well as foreign partners, engaged in subject interviews, searches, hardware seizures, and arrests. The FBI seized the primary domain utilized to purchase Blackshades products.

(U) Impact

(U) Blackshades has several products marketed for $5 to $40 USD, most of which are malware. These products include Blackshades Remote Access Tool (RAT), Blackshades Password Recovery, Blackshades Stealth, Blackshades Fusion, Blackshades Commander, Blackshades Crypter, and Blackshades Virtual Private Network (VPN). The most popular and versatile product sold by Blackshades is the Blackshades RAT. These are purchased as “off the shelf” products with a wide variety of features that allow a cyber criminal to use as they desire. Once the victim computer is infected, common uses for Blackshades include: access to victims’ computers; theft of passwords and credentials; key-logging ability; and Distributed Denial of Service attacks.

(U) Prior to the coordinated actions, two subjects associated with the Blackshades organization were arrested. Alex Yucel was identified as the developer of the Blackshades malware. Yucel not only wrote software code behind the malware, but also was responsible for improvements and updates to the malware and control of the Blackshades server. Yucel was arrested by Moldovan authorities in November 2013 and is currently awaiting extradition to the United States. Michael Hogue, a known seller and “customer service advisor” in the Blackshades organization was arrested in June 2012 and subsequently pled guilty to the charges against him.

(U) How Blackshades Connects to Victim’s Computers:

(U) In order for a connection to be established, the malware on a victim computer must know the IP address and listening port on the command and control computer. Given that many users have a dynamic IP address controlled and assigned by their Internet Service Provider, the malware is programmed to call to a unique domain names created by the Blackshades user. The Blackshades user associated this name with their IP address using any domain hosting service of their choice. In this manner, when the malware calls to the established domain, standard DNS protocols will route the malware to the Blackshades user’s IP address.

(U) The FBI is providing approximately 13,600 domains used by Blackshades users, which have been observed receiving status updates or have participated in previous attacks. These URLs are located within the United States and worldwide. The FBI is distributing these indicators to enable identification of Blackshades infections on their networks. The FBI has high confidence that these indicators were involved in past Blackshades related activity. The FBI recommends that your organization help victims identify and remove the malicious code.

Notes on Domain List: Computers infected with Blackshades may make DNS queries for these domains and attempt to connect to the corresponding IP addresses (usually on destination port 3080, 3333 or 4444). Disclaimer: these domains may be used for legit traffic.

FBI-BlackshadesAlert-1

Urteil wird Suchmaschinen-Terror der STASI-GoMoPa brechen

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Das aktuelle Urteil in Sachen Google wird bei Anwendung den Suchmaschinen-Terror der alten STASI-Clique der GoMoPa und deren  IM , Partner und Auftraggeber stoppen. Das ist das Urteil:

 

Das Urteil des Europäischen Gerichtshofs (EuGH) hat das Zeug, das Internet zu verändern. Es räumt den Europäern das Recht ein, von Google vergessen zu werden. Dies kann eingeklagt werden, wenn die Ergebnisse der Suchmaschine das Recht auf Privatsphäre verletzen. Experten erwarten eine Klagewelle.

Das Urteil aus Luxemburg fiel überraschend aus. Das vorausgegangene Gutachten, dem das Gericht sonst oft folgt, hatte unter Verweis auf die Meinungsfreiheit ein Recht auf das Vergessenwerden bestritten. Nun aber erklären die Richter eindeutig: Ein Suchmaschinenbetreiber ist für die von ihm aggregierten Suchergebnisse verantwortlich (Rechtssache C-131/12).

Im Umkehrschluss heißt das: Google und im Prinzip auch andere Betreiber, können dazu verpflichtet werden, Links auf Webseiten zu löschen. Dies gilt aber nur unter der Voraussetzung, dass die Suchergebnisse das Persönlichkeitsrecht verletzen, also sensible persönliche Daten ausspielen, die das Recht auf Privatsphäre tangieren.

Was das bedeutet, lässt sich am Beispiel des konkreten Falles erahnen, der gegen Google vor Gericht gezogen war. Der Spanier Mario Costeja González hatte geklagt, weil Google bei der Eingabe seines Namens bis heute einen für ihn unangenehmen Artikel ausspielt: Darin berichtet eine katalanische Tageszeitung über die Pfändung seines Hauses im Jahr 1998.

Der Kläger befand, dieses Kapitel in seiner Biographie habe sich inzwischen vollständig erledigt und verdiene keine Erwähnung mehr. Der Ärger ist nachvollziehbar. Das Suchergebnis ließ zweifellos Costeja González zweifellos in einem ungünstigen Licht erscheinen.

Ein spanisches Gericht hatte den Fall zur grundsätzlichen Klärung an den EuGH überwiesen. Dessen Urteil lässt Costeja González nun hoffen.

Google, die Krake

Zur Begründung seiner Entscheidung verweist das Gericht auf die EU-Datenschutzrichtlinie. In ihr sind die Mindeststandards für den Datenschutz geregelt, ausformuliert durch die Mitgliedstaaten. Dabei spielt auch die sogenannte Verarbeitung personenbezogener Daten eine Rolle, aus denen sich beispielsweise Persönlichkeitsprofile herstellen lassen.

Fraglich blieb lange, ob auch Suchmaschinen wie Google Daten verarbeiten. Die Betreiber argumentierten, man verweise doch nur auf ohnehin im Netz verfügbare Informationen. Nun aber stellt der EuGH fest: Auch ein Suchmaschinenbetreiber für die Verarbeitung von Daten verantwortlich. Pointiert formuliert: Die Richter sehen in Google die Datenkrake, die durch die Ansammlung von Informationen das Gesamtbild über eine Person und ihr Leben herstellt.

Wörtlich heißt es in einer Mitteilung zum Urteil:

“In seinem heutigen Urteil stellt der Gerichtshof zunächst fest, dass der Betreiber einer Suchmaschine , indem er automatisch, kontinuierlich und systematisch im Internet veröffent lichte Informationen aufspürt , eine “Erhebung” von Daten im Sinne der Richtlinie vornimmt, Daten, die er dann mit seinen Indexierprogrammen “ausliest”, “speichert” und “organisiert”, auf seinen Servern “aufbewahrt” und gegebenenfalls in Form von Ergebnislisten an seine Nutzer “weitergibt” und diesen “bereitstellt”.

Zur Begründung heißt es weiter: Mit der Eingabe eines Namens bei einer Suchmaschine könne ein Nutzer “ein mehr oder weniger detailliertes Profil der gesuchten Personen erstellen”. Dies sei ein Eingriff in die Rechte der Person. Die Ergebnisse seien nichts anderes als eine Verarbeitung von personenbezogenen Daten.

Das EU-Recht verlange daher einen Ausgleich zwischen den Interessen der Nutzer und denen der betroffenen Person. “Wegen seiner potenziellen Schwere kann ein solcher Eingriff nicht allein mit dem wirtschaftlichen Interesse des Suchmaschinenbetreibers an der Verarbeitung der Daten gerechtfertigt werden”, heißt es.

Experten erwarten eine Flut an Beschwerden

Experten gehen davon aus, dass Verbraucher Google nun mit einer Flut an Löschanfragen überschwemmen. “Das Urteil hat das Potenzial, die Funktionsfähigkeit von Suchwerkzeugen erheblich einzuschränken und damit auch die Auffindbarkeit von Inhalten im Netz zu beeinträchtigen”, schrieb in einer Reaktion Rechtsanwalt Thomas Stadler, ein Experte für Internetrecht.

Google teilte zu dem Urteil mit: “Dies ist ein sehr enttäuschendes Urteil für Suchmaschinenbetreiber und Online-Verleger.” Das Unternehmen hatte in dem Verfahren argumentiert, es sei laut EU-Datenschutzrichtlinie nicht verantwortlich dafür, dass personenbezogene Daten auf den jeweiligen Webseiten gemäß der Richtlinie verarbeitet werden.

Google könne nicht einmal zwischen personenbezogenen und anderen Daten unterscheiden. Deshalb könne auch eine nationale Datenschutzbehörde die Suchmaschine nicht verpflichten, bestimmte Informationen aus ihrem Index zu entfernen.

 

Der für Google zuständige Landesdatenschutzbeauftragte von Hamburg, Johannes Caspar, rät den Bürgern, nach dem neuen Urteil des Europäischen Gerichtshofs gegen Google frühere Einträge löschen zu lassen. Caspar sagte unserer Redaktion: “Wir können die Bürger nur auffordern, ihr Recht auf informationelle Selbstbestimmung eigenständig zu verfolgen. Es kann damit gerechnet werden, dass sich viele Betroffene an Google wenden werden, um für sie belastende Einträge aus früheren Zeiten tilgen zu lassen. Wir gehen davon aus, dass Google dies auch konstruktiv im Sinne des Urteils umsetzt.”

Glenn Greenwald – Wie die Cyber-STASI das Internet zur Reputations-Zerstörung einsetzt

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

How Covert Agents Infiltrate the Internet to Manipulate, Deceive, and Destroy Reputations

 

https://firstlook.org/theintercept/2014/02/24/jtrig-manipulation/

Revealed – DHS National Cybersecurity and Communications Integration Center Heartbleed Advisories

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

The following advisories were issued by the National Cybersecurity and Communications Integration Center on April 10, 2014.  Both notices are marked with distribution restrictions based on US-CERT Traffic Light Protocol.  The advisory marked with TLP: GREEN is not intended for public distribution.

“Heartbleed” OpenSSL Vulnerability TLP: GREEN 4 pages Download
“Heartbleed” OpenSSL Vulnerability TLP: WHITE 2 pages Download

Security researchers from Google Security recently discovered a vulnerability with the Heartbeat extension (RFC6520) to OpenSSL’s Transport Layer Security (TLS) and the Datagram Transport Layer Security (DTLS) protocols. According to open source reports, the vulnerability has existed within certain OpenSSL frameworks since at least 2012. The Heartbeat extension is functionally a “keep-alive” between end-users and the secure server. It works by sending periodic “data pulses” of 64KB in size to the secure server and once the server receives that data; it reciprocates by re-sending the same data at the same size. The out-of-bounds “read” vulnerability exists because the Heartbeat extension in OpenSSL versions 1.0.1 through and 1.0.2-beta (including 1.0.1f and 1.0.2-beta1) do not properly validate the data being sent from the end-user. As a result, a malicious actor could send a specially-crafted heartbeat request to the vulnerable server and obtain sensitive information stored in memory on the server. Furthermore, even though each heartbeat only allows requests to have a data size limited to 64KB segments, it is possible to send repeated requests to retrieve more 64KB segments, which could include encryption keys used for certificates, passwords, usernames, and even sensitive content that were stored at the time. An attacker could harvest enough data from the 64KB segments to piece together larger groupings of information which could help an attacker develop a broader understanding of the information being acquired.

According to a Trusted Third Party, exploit code written in Python Script has been observed in publicly available online outlets. There have also been a number of underground forums discussing the vulnerability, which indicates interest from nefarious actors. Internal Trusted Third Party assessments reveal that the code is 100% effective against the specific versions of SSL protocol noted above. However, at this time it has not been observed having the capability to compromise all SSL protocols. It is also important to note that at this time there have been no reported malicious attacks that exploit this vulnerability.

The following vendors and products may include vulnerable OpenSSL versions within their product distributions:8
• CentOS Project – CentOS 6
• Debian Project – Debian GNU/Linux 7.0
• FreeBSD Project – FreeBSD 10.0 and prior
• Gentoo Foundation – Gentoo releases through 8 April 2014
• Novell, Inc – openSUSE 12.3 and 13.1
• Red Hat Inc – Fedora 19 and 20, Enterprise Linux/Desktop/HPC Node/Server/Workstation v.6; Enterprise Linux Server AUS v.6.5; Enterprise Linux Sever EUS v.6.5.z Enterprise Virtualization 3; and Storage Server 2.1
• Android mobile devices
• Third Party code using Python/Perl/Ruby
• OpenVPN
• Aruba Networks: ArubeOS 6.3.x and 6.4.x; ClearPass 6.1.x, 6.2.x, and 6.3.x
• Check Point Software Technologies: All versions of Security Gateway, Security Management, Multi-Domain Management/Provider-1, Data Center Security appliances, Endpoint Security Server, Endpoint Connect and SSL Network Extender, Gaia, Gaia Embedded, SecurePlatform 2.6, SecurePlatform Embedded, IPSO 4.x, IPSO 5.x, IPSO 6.2
• Cisco Systems: AnyConnect Secure Mobility Client for iOSl Desktop Collaboration Experience DX650, Unified 7900, 8900, 9900 series IP Phones, TelePresence Video Communication Server (VCS)
• Fortinet Inc: FortiGate (FortiOS) 5.0 and higher, FortiAuthenticator 3.0 and higher, FortiMail 5.0 and higher, FortiVoice, and FortiRecorder
• Juniper Networks: JUNOS OS 13.3R1, Odyssey Client 5.6r5 and later, IVEOS 7.4r1 and later as well as 8.0r1 and later, UAD 4.4ra and layer as well as 5.0r1 and later, JUNOS Pulse (Desktop) 4.0r5 and later as well as 5.0r1 and later, Network Connect 7.4r5 through 7.4r9.1 and 8.0r1 through 8.0r3.1, JUNOS Pulse (Mobile) for Android and iOS 4.2r1 and later
• F5 Networks: BIG-IP AAM 11.5.0 – 11.5.1; BIG-IP AFM 11.5.0 – 11.5.1; BIG-IP Analytics 11.5.0 – 11.5.1; BIG-IP APM 11.5.0 – 11.5.1; BIG-IP ASM 11.5.0 – 11.5.1; BIG-IP Edge Clients for Apple iOS 1.0.5, 2.0.0 – 2.0.1; BIG-IP Edge Clients for Linux 7080 – 7101; BIG-IP Edge Clients for MAC OS X 7080 – 7101; BIG-IP Edge Clients for Windows 7080 – 7101; BIG-IP GTM 11.5.0 – 11.5.1; BIG-IP Link Controller 11.5.0 – 11.5.1; BIG-IP LTM 11.5.0 – 11.5.1; BIG-IP PEM 11.5.0 – 11.5.1; BIG-IP PSM 11.5.0 – 11.5.1

Many of the vulnerable vendors noted above have already begun issuing patches and have information posted on their websites and portals addressing the vulnerability and a plan of action.

On a more positive note, the web browsers Firefox, Chrome, and Internet Explorer on Windows OS all use Windows cryptographic implementation, not OpenSSL.

The nature of this vulnerability is such that if encryption keys are captured by a malicious actor, then previously captured transmissions including usernames, passwords, and other sensitive content could be obtained and decrypted. From an end-user’s perspective, changing passwords before system patches have been implemented could still leave SSL transmissions vulnerable. Until patches are fully implemented, closely monitoring email accounts, bank accounts, social media accounts, and other assets are strongly recommended. End-users can set their web browsers so that they automatically detect revoked certificates; Firefox does this automatically.

Can I share this product?

Recipients may share TLP: GREEN information with peers and partner organizations within their sector or community, but not via publicly accessible channels.

DER GoMoPa-STASI-STIL IM INTERNET NUN AUCH BEIM BRITISCHEN GEHEIMDIENST

Become a Patron!
True Information is the most valuable resource and we ask you to give back.

Neue Dokumente aus dem Fundus von US-Whistleblower Edward Snowden zeigen Methoden der westlichen Geheimdienste zu verdeckten Onlineaktionen gegen Personen, Gruppen und Unternehmen. Eine Präsentation des britischen GCHQ trägt den Titel “Die Kunst der Täuschung” und will “Cyber-Zauberer” ausbilden. Andere Dokumente beschreiben, wie Personen oder Unternehmen mit falschen Angaben gezielt diskreditiert werden können. Der amerikanische Enthüllungsjournalist Glenn Greenwald veröffentlichte das Material in seinem neuen Portal The Intercept. Aktivisten wie Jacob Appelbaum und Frank Rieger verwiesen über Twitter unter anderem unter Hastags wie #stasi, #zersetzung und #Mfs auf frappierende Parallelen zu einer entsprechenden Richtlinie der Stasi aus dem Jahr 1976.

Hinter den Konzepten steht eine neu gebildete Einheit des GCHQ, die Joint Threat Research Intelligence Group (JTRIG). Diese führte auch DDoS-Angriffe gegen Aktivisten von Anonymous aus. Nach Darstellung Greenwalds richten sich die Infiltrationstechniken nicht gegen normale Spionageziele wie feindliche Staaten und deren Führer, sondern anstelle strafrechtlicher Ermittlungen gegen verdächtige Hacktivisten, die weder angeklagt noch verurteilt seien. Ein Dokument trägt die Überschrift: “Neue Möglichkeiten und Aktionen gegen Hacktivismus eröffnen.”

 

Gezielte Rufschädigung

Die Methoden der Rufschädigung sind rabiat: So soll über soziale Netzwerke das Vertrauen von Zielpersonen erschlichen werden, um sich dann auf einem Blog als Opfer dieser Personen darstellen zu können. Der Familie sowie Freunden und Bekannten sollen E-Mails oder SMS geschrieben werden. Um Unternehmen zu diskreditieren, sollen vertrauliche Informationen an die Presse weitergegeben werden. Auf einschlägigen Foren soll negativ über die Firma berichtet werden. Darüber hinaus sollen Geschäfte beendet und Geschäftsbeziehungen ruiniert werden. In der erwähnten Richtlinie der Stasi wurden vergleichbare “bewährte Formen der Zersetzung” genannt: “systematische Diskreditierung des öffentlichen Rufes, des Ansehens und des Prestiges auf der Grundlage miteinander verbundener wahrer, überprüfbarer und diskreditierender sowie unwahrer, glaubhafter, nicht widerlegbarer und damit ebenfalls diskreditierender Angaben; systematische Organisierung beruflicher und gesellschaftlicher Mißerfolge zur Untergrabung des Selbstvertrauens einzelner Personen”.

Die Geheimdienste bedienen sich dabei auch Erkenntnissen aus Psychologie und Sozialwissenschaften, um Aktivistengruppen nicht nur zu verstehen, sondern auch um sie zu kontrollieren. Eine “Humanwissenschaftliche Operationszelle” soll sich dabei “Strategischer Beeinflussung und Störungen” widmen. Einzelne Dokumente tragen dabei Titel wie “Die psychologischen Bausteine der Täuschung” oder die “Zehn Prinzipien der Beeinflussung”. Die Präsentation beschreibt zudem die “Feststellung und Ausnutzung von Bruchstellen” in Gruppen. Als Methoden der Störung sind dabei sieben Operationen genannt, darunter “Falsche Flagge”, “Falsche Rettung”, Infiltration und List.

Das GCHQ wollte auf Anfrage Greenwalds keine Stellung zu den Dokumenten nehmen. Der Nachrichtendienst gab die Standardantwort, wonach keine geheimdienstlichen Themen kommentiert würden. Zudem erfolge jede Tätigkeit “in einem strikten rechtlichen und polizeilichen Rahmen, der garantiere, dass die Aktivitäten autorisiert, notwendig und angemessen sind”. Ob und in welchem Umfang die Methoden tatsächlich angewandt wurden, bleibt offen.

 

Die Dokumente sind hier:

 

https://firstlook.org/theintercept/document/2014/02/24/art-deception-training-new-generation-online-covert-operations/

SECRET – U.S. Army Cyber Electromagnetic Activities (CEMA) Manual

The following manual was released by the U.S. Army on February 12, 2014.  The manual was first reported by Steven Aftergood of the Federation of American Scientists.

FM 3-38 Cyber Electromagnetic Activities

  • 96 pages
  • February 12, 2014

Download

FM 3-38, Cyber Electromagnetic Activities, provides overarching doctrinal guidance and direction for conducting cyber electromagnetic activities (CEMA). This manual describes the importance of cyberspace and the electromagnetic spectrum (EMS) to Army forces and provides the tactics and procedures commanders and staffs use in planning, integrating, and synchronizing CEMA.

This manual provides the information necessary for Army forces to conduct CEMA that enable them to shape their operational environment and conduct unified land operations. It provides enough guidance for commanders and their staffs to develop innovative approaches to seize, retain, and exploit advantages throughout an operational environment. CEMA enable the Army to achieve desired effects in support of the commander’s objectives and intent.

The principal audience for FM 3-38 is all members of the profession of arms. Commanders and staffs of Army headquarters serving as joint task force or multinational headquarters should see applicable joint or multinational doctrine concerning cyberspace operations, electronic warfare (EW), and spectrum management operations (SMO). Trainers and educators throughout the Army will also use this manual.

CYBER ELECTROMAGNETIC ACTIVITIES DEFINED
1-1. Cyber electromagnetic activities are activities leveraged to seize, retain, and exploit an advantage over adversaries and enemies in both cyberspace and the electromagnetic spectrum, while simultaneously denying and degrading adversary and enemy use of the same and protecting the mission command system (ADRP 3-0). CEMA consist of cyberspace operations (CO), electronic warfare (EW), and spectrum management operations (SMO) (see figure 1-1 on page 1-2).

1-2. Army forces conduct CEMA as a unified effort. Integration is the arrangement of military forces and their actions to create a force that operates by engaging as a whole (JP 1-02). Synchronization is the arrangement of military actions in time, space, and purpose to produce maximum relative combat power at a decisive place and time (JP 1-02). CEMA integrates and synchronizes the functions and capabilities of CO, EW, and SMO to produce complementary and reinforcing effects. Conducting these activities independently may detract from their efficient employment. If uncoordinated, these activities may result in conflicts and mutual interference between them and with other entities that use the electromagnetic spectrum (EMS). CO, EW, and SMO are synchronized to cause specific effects at decisive points to support the overall operation.

1-3. The CEMA element is responsible for planning, integrating, and synchronizing CO, EW, and SMO to support the commander’s mission and desired end state within cyberspace and the EMS. During execution the CEMA element is responsible for synchronizing CEMA to best facilitate mission accomplishment. (See chapter 2 for more information on the CEMA element.)

1-4. Cyberspace operations, EW, and SMO are essential to the conduct of unified land operations. While these activities differ in their employment and tactics, their functions and capabilities must be integrated and synchronized to maximize their support to unified land operations. The integration of these activities requires an understanding of the functions and capabilities being employed.

CYBERSPACE OPERATIONS

1-5. Cyberspace operations are the employment of cyberspace capabilities where the primary purpose is to achieve objectives in or through cyberspace (JP 3-0). Cyberspace operations consist of three functions: offensive cyberspace operations, defensive cyberspace operations, and Department of Defense information network operations (see chapter 3).

ELECTRONIC WARFARE

1-6. Electronic warfare is any military action involving the use of electromagnetic and directed energy to control the electromagnetic spectrum or to attack the enemy (JP 3-13.1). EW consists of three functions: electronic attack, electronic protection, and electronic warfare support. These functions are referred to as divisions in joint doctrine (see chapter 4).

SPECTRUM MANAGEMENT OPERATIONS

1-7. SMO are the interrelated functions of spectrum management, frequency assignment, host-nation coordination, and policy that enable the planning, management, and execution of operations within the electromagnetic operational environment during all phases of military operations. SMO are the management portions of electromagnetic spectrum operations (EMSO). EMSO also include electronic warfare (see chapter 5)

FUNCTIONS OF CYBERSPACE OPERATIONS

3-1. Army forces coordinate and integrate CO through CEMA. They do this to gain and maintain freedom of action in cyberspace and as required to achieve periods of cyberspace superiority.

3-2. Cyberspace superiority is the degree of dominance in cyberspace by one force that permits the secure, reliable conduct of operations by that force, and its related land, air, maritime, and space forces at a given time and place without prohibitive interference by an adversary (JP 1-02). Such interference is possible because large portions of cyberspace are not under the control of friendly forces. Cyberspace superiority establishes conditions describing friendly force freedom of action while denying this same freedom of action to enemy and adversary actors. Ultimately, Army forces conduct CO to create and achieve effects in support of the commander’s objectives and desired end state.

3-3. CO are categorized into three functions including offensive cyberspace operations (OCO), defensive cyberspace operations (DCO), and Department of Defense information network operations. These functions are described in joint doctrine as missions in cyberspace that require specific actions in cyberspace (see joint doctrine for CO). Figure 3-1 on page 3-2 depicts the three interdependent functions of CO.

OFFENSIVE CYBERSPACE OPERATIONS

3-4. Offensive cyberspace operations are cyberspace operations intended to project power by the application of force in or through cyberspace (JP 1-02). Army forces conduct OCO across the range of military operations by targeting enemy and hostile adversary activity and related capabilities in and through cyberspace. OCO are designed to support the commander’s objectives and intent consistent with applicable authorities and legal frameworks. (See paragraph 3-38 for additional information on authorities and other legal considerations.)

3-5. OCO are conducted in and through cyberspace where information technology infrastructures, along with the people and systems that use them, exist in an area of operations and pervade an operational environment. To varying degrees, host-nation populations, governments, security forces, businesses and other actors rely upon these infrastructures and supporting networks or systems. Given these conditions, OCO require deliberate coordination and integration to ensure desired effects (changes in behavior which do not suggest the ways or means those changes were created) are created and focused at the right place and time in support of the commander’s objectives.

3-6. Using OCO, commanders can mass effects through the employment of lethal and nonlethal actions leveraging all capabilities available to gain advantages in cyberspace that support objectives on land. For example, cyberspace capabilities and other information-related capabilities may be directed at an enemy weapons system consisting of the targeted platform and its operators. The cyberspace capability could create degrading effects on the platform while an information-related capability influences, disrupts, corrupts, or usurps the decisionmaking of the operator. (See FM 3-13 for additional information on inform and influence activities (IIA) and information-related capabilities.)

CYBERSPACE ATTACK

3-7. A cyberspace attack consists of actions that create various direct denial effects in cyberspace (for example, degradation, disruption, or destruction) and manipulation that leads to denial that is hidden or that manifests in the physical domains. For the Army, cyberspace attacks are a type of cyberspace operation employed primarily in support of OCO. Cyberspace attacks are primarily employed outside of LandWarNet, but they are coordinated and deconflicted inside of the Department of Defense information networks (DODIN). (See paragraph 3-24 for additional information on the DODIN.)

3-8. Army forces conduct or facilitate cyberspace attacks in support of OCO within designated areas of operation. For example, when employed as part of an offensive cyberspace operation, a cyberspace attack may be directed at information resident in, or in transit between, computers (including mobile phones and personal digital assistants) and computer networks used by an enemy or adversary. Enemy or adversary actors may be denied the ability to use resources or have their information resources used for friendly proposes as a result of a cyberspace attack. In every instance, commanders and staffs follow appropriate authorities and legal guidance. (See paragraph 3-38 for additional information on authorities and other legal considerations.)

3-9. Using specific portions of cyberspace and the electromagnetic spectrum (EMS) as primary pathways or avenues of approach, cyberspace attacks may employ capabilities such as tailored computer code in and through various network nodes such as servers, bridges, firewalls, sensors, protocols, operating systems, and hardware associated with computers or processors. Tailored computer code is only one example of a cyberspace capability (a device, computer program, or technique, including any combination of software, firmware, or hardware) designed to create an effect in or through cyberspace. The development and employment of tailored computer code represents the core and unique technical nature of CO capabilities. Computer code is designed to create specific effects, and when employed this code moves in the form of data packets in and through cyberspace across wired and wireless driven communication technology and systems. Cyberspace attacks must therefore be coordinated and integrated in support of the commander’s objectives and consistent with applicable assessment measures and indicators.

3-10. Cyberspace attack capabilities are employed to support maneuver operations by creating simultaneous and complementary effects. For example, a cyberspace attack capability may be employed in conjunction with electronic attack, offensive space control, fires, and information related capabilities to deceive, degrade, destroy, and disrupt a specific enemy integrated air defense system or enemy safe haven (see table 3-1 on page 3-4).

 

Exposed – Jean-Jacques Quisquater on Alleged NSA-GCHQ Hack

Jean-Jacques Quisquater on Alleged NSA-GCHQ Hack

Thanks to Jean-Jacques Quisquater.

 


Comments about “NSA-GCHQ Allegedly Hack Cryptographer Quisquater”

More info written by Jean-Jacques Quisquater.

This text was updated on February 6, 2014 in the afternoon (Belgian time).

Since February 1st 2014 many papers appeared in the newspapers and on internet concerning  the hack of the personal portable computer of Jean-Jacques Quisquater (JJQ). See

http://www.pcworld.com/article/2093700/prominent-cryptographer-victim-of-malware-attack-related-to-belgacom-breach.html
http://www.theregister.co.uk/2014/02/03/nsa_gchq_accused_of_hacking_belgian_smartcard_crypto_guru/
http://yro.slashdot.org/story/14/02/03/1239223/crypto-legend-quisquater-targeted—but-nsa-may-not-be-to-blame

Unfortunately many of these papers suffer from approximations and extrapolations and some of them are wrong.

The following text is intended to clarify the context of the attack as much as possible as the investigations are not complete at this stage.

In short:

-Facts: Yes, this portable computer was attacked. We don’t know for sure the vector of the attack in use. According to the Belgian Federal Police the attack of this computer is strongly related to the attack of Belgacom in Belgium allegedly hacked by NSA-GCHQ.

The only found vector of attack is related to an email spoofing a linkedin email mentioning a name close to a name known by JJQ. From this email, JJQ opened a link  to a profile of the mentioned person and JJQ immediately understood it was a spoof and closed his computer in one second. The computer was later extensively scanned by several malware detectors without result. Possibly another vector of attack was used but there is no trace of it.

-Data available on the computer: There was no sensible data on the computer. The main part of  the JJQ’s work is the design of (formal) methods related to cryptography and computer security and this activity is twofold:

   – Methods related to the academic world finally anyway published in conferences, journals, patents and standards. Privacy concerning reviews of scientific papers is important to write these reviews without external pressure, the content is nevertheless not critical.   – Activities related to sensible data of companies always follow a very strict procedure which lead to a very strong level of security
(the use of safes, only in company rooms, dedicated computers without connection, destruction of all the data at the end of the study). Therefore no sensible information related to companies is available on this personal computer.

Companies are only using the practical ideas of JJQ in the spirit of the main principle of Kerckhoffs (« only the key is secret ») and
of Shannon (« The enemy knows the system »).

-The purpose of the attack:  we don’t know. Maybe the cryptography research is under surveillance, maybe some people hope to find some interesting information or contact, maybe there is another goal we will never know.

More precisely:

– September 16, 2013: the Belgian newspaper De Standard announced an attack of Belgacom (main communication operator in Belgium) by the NSA (links in Dutch):

http://www.standaard.be/cnt/dmf20130915_00743233
http://www.standaard.be/cnt/dmf20130916_00743534

– September 16, 2013 (same day in the afternoon): Jean-Jacques Quisquater received an email spoofing a linkedin email,
opened a link to a profile of somebody he was thinking he knows, saw immediately it was a spoof and closed in one second
his computer. The computer was strongly scanned by several malware detectors without result.

JJQ comments: It is not sure that this attack was working and is related to the main attack against the computer but the dates are matching. Other people were also attacked in Belgium. We don’t know the vector of the “winning” attack (phishing, injection packet
through Quantum Insert, … ?).

– September 20, 2013: Der Spiegel announced an attack of Belgacom by GCHQ using tools from NSA, from the files of Snowden: see

http://www.spiegel.de/international/europe/british-spy-agency-gchq-hacked-belgian-telecoms-firm-a-923406.html

– November 8, 2013: the Federal Police contacted JJQ to discuss with him.

– November 12, 2013: meeting with people from the Federal Police. They announced that the computer was strongly attacked by a targeted attack (it means an attack where there is only one target: it is nearly impossible to detect it). The attack was directly related to the Belgacom attack. The used malware is very clever, very difficult to detect, impossible to remove using currently available antivirus. In fact the malware was only active when outside the personal home. The communications between the malware in the computer and the servers at Belgacom are encrypted: so only metadata are possibly usable for the investigations. It is thus also impossible that any large content from the computer was communicated. No confidential information (commercial or not) was on this computer.

– December 2, 2013: The attack was confirmed and is still under investigation. Later it was learnt that the malware is likely a variant of the malware miniduke:

https://www.securelist.com/en/blog/208194129The_MiniDuke_Mystery_PDF_0_day_Government_Spy_Assembler_Micro_Backdoor

This version of the malware is not detected by any currently available antivirus.

– January 28, 2014: A journalist from De Standaard (Belgian newspapers) contacted JJQ in order to have a meeting because somebody spoke to the journalist about an hacked well-known Belgian cryptographer speaking French (clearly JJQ). This hacking was presented as directly related to the hacking of Belgacom.

– January 30, 2014: During the meeting the journalists announced that De Standaard will publish a paper about this story on next Saturday.

– Saturday February 1st, 2014: Publication of their story by De Standaard: http://www.standaard.be/cnt/dmf20140201_011 (translation in English) and the buzz began. JJQ then answered questions from the Belgian TVs RTBF and RTL.

There are also a lot of information about targeted attacks in:

http://www.symantec.com/security_response/publications/threatreport.jsp

Also read this paper from RAID 2012 (the research conference about intrusions):

http://link.springer.com/chapter/10.1007%2F978-3-642-33338-5_4

 


 


 

Revealed by Cryptome – GCHQ Cyber Attack Operations

Download the Document below:

gchq-cyber-attack

Unveiled – Chinese Capabilities for Computer Network Operations and Cyber Espionage

 

Occupying the Information High Ground: Chinese Capabilities for Computer Network Operations and Cyber Espionage

  • 137 pages
  • March 7, 2012

Download

The PLA’s sustained modernization effort over the past two decades has driven remarkable transformation within the force and put the creation of modern command, control, communications, computers, intelligence, surveillance, and reconnaissance (C4ISR) infrastructure at the heart of the PLA’s strategic guidelines for long term development. This priority on C4ISR systems modernization, has in turn been a catalyst for the development of an integrated information warfare (IW) capability capable of defending military and civilian networks while seizing control of an adversary’s information systems during a conflict.

Information Warfare Strategy

PLA leaders have embraced the idea that successful warfighting is predicated on the ability to exert control over an adversary’s information and information systems, often preemptively. This goal has effectively created a new strategic and tactical high ground, occupying which has become just as important for controlling the battlespace as its geographic equivalent in the physical domain.

The PLA has not publicly disclosed the existence of a computer network operations strategy distinct from other components of IW, such as electronic warfare, psychological operations, kinetic strike, and deception, but rather appears to be working toward the integration of CNO with these components in a unified framework broadly known as “information confrontation.” This concept, as discussed by the PLA, seeks to integrate all elements of information warfare—electronic and non-electronic—offensive and defensive under a single command authority.

Earlier in the past decade, the PLA adopted a multi-layered approach to offensive information warfare that it calls Integrated Network Electronic Warfare or INEW strategy. Now, the PLA is moving toward information confrontation as a broader conceptualization that seeks to unite the various components of IW under a single warfare commander. The need to coordinate offensive and defensive missions more closely and ensure these missions are mutually supporting is driven by the recognition that IW must be closely integrated with PLA campaign objectives. The creation of what a probable information assurance command in the General Staff Department bureaucracy suggests that the PLA is possibly creating a more centralized command authority for IW that will possibly be responsible for coordinating at least network defense throughout the PLA.

As Chinese capabilities in joint operations and IW strengthen, the ability to employ them effectively as either deterrence tools or true offensive weapons capable of degrading the military capabilities of technologically advanced nations or hold these nations’ critical infrastructure at risk in ways heretofore not possible for China will present U.S. leaders and the leaders of allied nations with a more complex risk calculus when evaluating decisions to intervene in Chinese initiated conflicts such as aggression against Taiwan or other nations in the Western Pacific region.

Chinese Use of Network Warfare Against the United States

Chinese capabilities in computer network operations have advanced sufficiently to pose genuine risk to U.S. military operations in the event of a conflict. A defense of Taiwan against mainland aggression is the one contingency in the western Pacific Ocean in which success for the United States hinges upon the speed of its response and the ability of the military to arrive on station with sufficient force to defend Taiwan adequately. PLA analysts consistently identify logistics and C4ISR infrastructure as U.S. strategic centers of gravity suggesting that PLA commanders will almost certainly attempt to target these system with both electronic countermeasures weapons and network attack and exploitation tools, likely in advance of actual combat to delay U.S. entry or degrade capabilities in a conflict.

The effects of preemptive penetrations may not be readily observable or detected until after combat has begun or after Chinese computer network attack (CNA) teams have executed their tools against targeted networks. Even if circumstantial evidence points to China as the culprit, no policy currently exists to easily determine appropriate response options to a large scale attack on U.S. military or civilian networks in which definitive attribution is lacking. Beijing, understanding this, may seek to exploit this gray area in U.S. policymaking and legal frameworks to create delays in U.S. command decision making.

Key Entities and Institutions Supporting Chinese Computer Network Operations

The decision to employ computer network operations and INEW capabilities rests with the senior political and military leadership and would be part of a larger issue of employing force during a crisis. Once that decision was made, however, the operational control for the military use of CNO rests with the PLA’s Third and Fourth Departments of the General Staff Department (GSD). The Third Department (3PLA), China’s primary signals intelligence collector is likely tasked with the network defense and possibly exploitation missions. The Fourth Department (4PLA), the traditional electronic warfare arm of the PLA, likely has the responsibility for conducting network attack missions.

The PRC government actively funds grant programs to support CNO related research in both offensive and defensive in orientation at commercial IT companies and civilian and military universities. A review of PRC university technical programs, curricula, research foci, and funding for research and development in areas contributing to information warfare capabilities illustrates the breadth and complexity of the relationships between the universities, government and military organizations, and commercial high-tech industries countrywide.

Cryptome – DDOS Attack and Defense Review of Techniques

Download the Document below

ddos-defense

Der Anfang vom Ende des “GoMoPa”-“Nawito”-Google-Terrors

BGH-Urteil zu Suchmaschinen
Richter nehmen Google-Vorschläge unter die Lupe
Ein Kosmetikhersteller hat vor dem BGH ein wegweisendes Urteil erstritten: Künftig können Suchmaschinenbetreiber für Verletzungen des Persönlichkeitsrechts bei sogenannten Autocomplete-Vorschlägen haftbar gemacht werden.

Von Michael Reissenberger, SWR

Gernot Lehr, der Anwalt von Bettina Wulff, die ihren Ruf gegen Rotlichtgerüchte vor Gericht verteidigt, hatte den richtigen Riecher, als er kürzlich eine Vertagung des laufenden Verfahrens erwirkte. Denn das jüngste Urteil des Bundesgerichtshofs (BGH) sorgt künftig für Schutz für alle, die sich beim Googeln ihres Namens von Suchvorschlägen beleidigt fühlen.

Die Bundesrichter nehmen jetzt die Betreiber von Suchmaschinen stärker in die Pflicht. Sie müssen zwar nicht selber das Netz auf alle Suchwortkombinationen, die vielleicht Anstoß erregen könnten, durchpflügen. Denn – so sagen die Bundesrichter – im Prinzip sei gegen eine Suchwortergänzung nichts einzuwenden. Schließlich würden von einer Rechenmaschine zunächst nur Suchvorschläge von Internetnutzern ausgewertet.

Geldentschädigung für Rufschädigungen

Aber sie müssen spätestens reagieren, wenn Betroffene auf solche Rufschädigungen per Internet hinweisen. Die Internetunternehmen müssen dann zumindest rechtswidrige Verletzungen des Persönlichkeitsrechts abstellen und bei weiteren Verstößen auch eine Geldentschädigung bezahlen.

Schutz der Persönlichkeitsrecht hat Vorrang
tagesschau 20:00 Uhr, 14.05.2013, Gigi Deppe, SWR
Download der Videodatei
Ein Kosmetikhersteller hat dieses Urteil für Google-Geschädigte erstritten. Er sah seinen Namen zu Unrecht mit den Kombinationswörtern Scientology und Betrug in den Schmutz gezogen und bestand darauf, dass er in keinerlei Zusammenhang mit diesem als geldgierig verrufenen Sektenbetrieb steht oder stand. Zudem sei ihm kein Betrug vorzuwerfen, es habe auch kein entsprechendes Ermittlungsverfahren gegeben. Die Suchergebnisse von Google würden auch keine einzige Seite auflisten, die eine Verbindung zwischen dem Kosmetikhersteller und den beiden Ergänzungswörtern Scientology und Betrug aufweisen.

Ihm hatten Kölner Richter in zwei Instanzen den Schutz gegen den Internetriesen verweigert. Es seien schließlich nur mathematische Effekte je nach Suchworthäufigkeit, kein Internetnutzer nehme für bare Münze, welche Suchwortvorschläge da kommen, so hatten die Kölner Juristen argumentiert.

Hintergrund
Googles Autocomplete-Funktion
Ein praktischer Helfer mit Risiken | mehr
Google allzu dickfellig

Doch nun muss Google solche Beschwerden wegen Rufmords ernster nehmen. Auch im Fall von Bettina Wulff dürfte mit dem jetzigen Bundesgerichtshofurteil klar sein, dass der Internetkonzern sich in den letzten Monaten allzu dickfellig verhalten hat. Die Rotlichtgerüchte um die Präsidentengattin, die der Google-Suchwortmodus verbreitet hat, waren ja schon seit längerem öffentliches Thema, bis sich Bettina Wulff entschloss, dagegen vorzugehen. Hier dürfte sehr spannend werden, ob und welche Geldentschädigung hier verlangt werden kann.

Der Bundesgerichtshof hatte auch im vorliegenden Fall noch nicht darüber zu entscheiden, weil er das Kölner Musterverfahren nochmal an die untere Instanz zur Nachbesserung zurückgeschickt hat. Die Bundesrichter kündigten aber im Grundsatz bei solchen Google-Rufschädigungen einen Anspruch auf Geldentschädigung zumindest in engen Grenzen an.

TOP-SECRET – Defense Security Service Cybersecurity Operations Division Counterintelligence Presentation

https://publicintelligence.net/wp-content/uploads/2013/05/DSS-CyberCI.png

 

Defense Security Service Cybersecurity Operations Division

  • 33 pages
  • For Official Use Only
  • December 2012

Download

DSS Supports national security and the warfighter, secures the nation’s technological base, and oversees the protection of U.S. and foreign classified information in the hands of Industry

CI Mission

DSS CI identifies unlawful penetrators of cleared U.S. defense industry and articulates the threat for industry and government leaders

Scope

-10K+ firms; 13K+ facilities; 1.2m personnel
-1 CI professional / 261 facilities
-10.5% of facilities report

Capability

• (U) 11 personnel conducting analysis, liaison, field support, strategic development and program management
• (U) Wide range of skill sets – CI, CT, LE, Cyber, Security, Intel, IA, CNO and more
• (U) Direct access to cleared industry across 25 DSS field offices nationwide
• (U) Large roles at U.S. Cyber Command, National Security Agency, National Cyber Investigative Joint Task Force and the Department of Homeland Security

Challenges

• (U) Secure sharing of threat information with industry partners
• (U) Identifying and reporting suspicious network activity
• (U) Limited resources to execute for an quickly expanding mission area Significant Achievements and Notable Events
• (U) Since September, 2009 – Assessed over 3,000 cyber-related suspicious contact reports from Industry and the Intelligence Community; facilitating action on over 170 federal investigations/operations
• (U) Developed four benchmark product lines for Industry and the Intelligence Community to include the 3rd edition of the DSS Cyber Trends
• (U) Briefed at 24 venues and over 1,000 personnel in FY12 on the cyber threat
• (U) In FY12, delivered over 350 threat notifications to industry, detailing adversary activity occurring on their networks.

(U) FY12 Industry Cyber Reporting

• (U//FOUO) 1,678 suspicious contact reports (SCR) categorized as cyber incidents (+102% from FY11)
• (U//FOUO) 1,322 of these were assessed as having a counterintelligence (CI) nexus or were of some positive intelligence (PI) value (+186% increase from FY11)
• (U//FOUO) 263 were categorized as successful intrusions (+78% increase from FY11)
• (U//FOUO) 82 SCRs resulted in an official investigation or operation by an action agency (+37% increase from FY11)

Trotz Internet-Attacken der “GoMoPa”:Wer wirklich und tatsächlich Geld erhielt: “GoMoPa” und Genossen !

hacker

Alle Internettacken der mutmasslichen STASI-Typen der “GoMoPa” können die Wahrheit nicht stoppen.

Klar ist, nicht ich, sondern “GoMoPa” erhielt Geld von S&K.

Nicht ich, sondern “Dr. Rainer Zitelmann” wurde bei Springer als Immobilienredakteur entfernt, nachdem sich der Verlag mit seinen Schriften zu Adolf Hitler und Auschwitz auseinandergesetzt hat.

Ich habe nie bei Axel Springer gearbeitet. Dies kann jeder bei Springer nachprüfen.

Nicht ich, sondern “GoMoPa” und “Dr. Rainer Zitelmann”  haben Beraterverträge mit deutschen Immobilienfirmen.

Die Latrinenparolen sollen doch nur von den tatsächlichem Korruptionsnetzwerk und den alten Genossen und deren Seilschaften ablenken,

wie dies bereits oft versucht wurde.

Und dann wenn alles nichts hilft, werden unseren Seiten gehackt und mit DDoS-Hacker-Attacken angegriffen…

Das leuchtet doch jedem ein ! Hilflose Versuche der korrupten Seilschaften von “GoMoPa” und Genossen.

Und ganz sicher ist auch: Ich bin kein Fähnchen im Wind !

Hier noch einmal meine detaillierte Stellungnahme.

Bernd Pulch

Liebe Leser,

wieder einmal versucht die dubiose “GoMoPa” und deren Handlanger, Konsorten und Komparsen mutmasslich “Peter Ehlers” und “Nawito” von mutmasslich eigenen Taten abzulenken und mir perfide den “Schwarzen Peter” zuzuschieben.

Wie bereits im Falle meines angeblichen falschen Magistertitels, dem Fall Meridian Capital etc pp die Liste ist endlos.

Ein Sammelsurium von  Kolportagen, Fabeln, Märchen und Latrinenpatrolen…

Dabei liegen die Beweis klar auf dem Tisch:

Die renommierten und etablierten Medien wie “ZEIT” und “Süddeutsche Zeitung” haben es aufgedeckt, was hier im Fall “S &K”/”GoMoPa” wirklich lief.

http://www.zeit.de/2013/11/Finanznachrichtendienst-Gomopa

http://www.sueddeutsche.de/geld/mutmassliche-anlagebetrueger-sk-die-akte-midas-1.1620191-4

Nachdem zahlreiche Internetangriffe nichts gebracht haben, nun wieder dieser Unsinn.

Hier noch einmal meine Stellungnahme zu der “GoMoPa”/Ehlers/Nawito-Absurdistan-Agit-Propaganda:

Dear Readers,

let me just briefly comment a mental cyberattack which should distract your attention from the real issues.

I have never had any consulting position or contract for any German company.

I have never worked for the Axel Springer Publishing House – not even as a freelance journalist.

These facts are clear and can be verified easily – just by calling Axel Springer.

The facts are

1) Dr. Rainer Zitelmann worked for the Axel Springer Company. You can esaily find out what happened there. I just mention the word “Auschwitz” in this context…As you see from his website and in the internet Zitelmann is in fact consulting many German companies.

2) “GoMoPa” had in fact a consultation contract with estavis and got in fact money from estavis and many various companies i.e. “S&K”

These contracts are known and 100% true and published by various media i.e. “ZEIT”, “MANAGER MAGAZIN”, “SUEDDEUTSCHE ZEITUNG” etc.

3) Meridian Capital was the subject of “GoMoPa”s articles.

4) “Nawito” whover or whatever it is did not even bother to contact us.

5) The “information” about one of our companies is false.

6) The “Nawito” informer “Peter Ehlers” did in fact attack Chancellor Merkel and the Minister of Finance Wolfgang Schäuble as “Deutschlands bekannteste Hehler” to name just one fact about “Peter Ehlers” or whatever his name might be who by the way got a lot of money from the bancrupt SAM AG which was also subject of “GoMoPa”‘s reporting and we know similiar cases of this endeavour.

7) The last editor who was attacked by such cyberattacks died in a very mysterious way, Heinz Gerlach. He might have been controversial but nevertheless – the truth is the truth.

He was the first journalist to publish the truth about the mysterious headquarter of “GoMoPa” in New York and their consulting contract with estavis and died suddenly and totally unexpected for most of us – not for all.

The circumstances of his death remain unsolved for me.

We are ready to proof this everytime and do not work with “colportations”.

Obviously cyberattacks on our websites since years are not enough to keep the truth down – defamation must be added – a wellknown STASI technique to irritate the public – MENTAL AND PYSICAL CYBERATTACKS done by the well-know suspects.

Sincerely your

Bernd Pulch

Magister Artium der Publizistik, Germanistik und Komparatistik

PS

COPIES OF PHYSICAL CYBER ATTACKS ON OUR SERVERS BY THE SUSPECTS AND “INFORMERS” OF “NAWITO”

graph eastern

graph 3

graph2

graph

The attacked website are for example:

http://www.investment-on.com

http://www.berndpulch.org

http://investment-magazin.com

http://www.investment-magazin.tv

and about 20 more.

TOP-SECRET- Identifying IP Addresses, Hostnames Associated With Malicious Cyber Activity

DHS-FBI Bulletins Identifying IP Addresses, Hostnames Associated With Malicious Cyber Activity Against the U.S. Government

May 2, 2013 in Department of Homeland Security, Federal Bureau of Investigation

The following bulletins were released in February 2013 by the U.S. Computer Emergency Readiness Team (US-CERT) on a limited basis to “confirmed members of the cybersecurity community of practice, which may include critical infrastructure owners and operators, systems administrators, and information security practitioners.” Both versions of the bulletin were found to be available on a number of public websites associated with various professional associations and trade groups.

Joint Indicator Bulletin (JIB) – INC260425 27 pages February 18, 2013 Download
Joint Indicator Bulletin (JIB) – INC260425-2 10 pages February 26, 2013 Download

Various cyber actors have engaged in malicious activity against Government and Private Sector entities. The apparent objective of this activity has been the theft of intellectual property, trade secrets, and other sensitive business information. To this end, the malicious actors have employed a variety of techniques in order to infiltrate targeted organizations, establish a foothold, move laterally through the targets’ networks, and exfiltrate confidential or proprietary data. The United States Department of Homeland Security (DHS), in collaboration with the Federal Bureau of Investigation and other partners, has created this Joint Indicator Bulletin, containing cyber indicators related to this activity. Organizations are advised to examine current and historical security logs for evidence of malicious activity related to the indicators in this bulletin and deploy additional protections as appropriate. In addition, DHS would welcome any additional information your organization may be able to share regarding this or similar activity, which may be provided to the US Computer Emergency Readiness Team (US-CERT) at soc@uscert.gov.

Document Overview

This Joint Indicator Bulletin is comprised of several sections covering malware indicators, network traffic, tool indicators, hostnames, and IP addresses known to be associated with the ongoing malicious activity. If suspicious network traffic or malware is identified based on these indicators, affected systems should be investigated for signs of compromise.

To support developing shared situational awareness of cyber threats, DHS welcomes any additional information your organization may be able to share regarding this or similar activity. Such information can be provided to the United States Computer Emergency Readiness Team (US-CERT) at soc@us-cert.gov.

Indicator Descriptions

As a general matter, malicious cyber actors have multiple tools at their disposal and can represent a significant threat to targeted victim organizations. Such actors frequently compromise victim organizations with targeted spear-phishing campaigns, understand how to move laterally within a network to acquire targeted data, and often maintain undetected persistence on victim networks for months or even years. The indicators provided in this Bulletin include malware and compromised IP addresses and domains used by such actors.

Malware

Malicious activity like that described in this Bulletin usually originates via targeted spear phishing email campaigns that compromise victim organizations. These emails can result in the installation of one or more pieces of malware used to enable complete control of those systems. The presence of such malware is a strong indication the computer or network has been compromised.

Client Tools

During the course of a computer intrusion, malicious actors often download additional tools to victim systems for the purpose of evading local security measures and to compromise additional computers on victim networks. These tools might have legitimate uses, but, when combined with other indications of an intrusion, could indicate that the computer has been compromised. The presence of these tools alone is not necessarily a positive indication of malicious activity, but may enable an organization to identify malicious activity.
IP Addresses, Hostnames and Second-Level Domains

Malicious actors routinely compromise hosts on the Internet for the purpose of obscuring their activity, particularly the exfiltration of computer files from end-point victims. The majority of these compromised hosts have been configured to prevent identification of the source of the intrusion activity. The traffic from these hosts is generally legitimate, but, because they have been compromised, activity to and from these IPs should be reviewed for indications of malicious traffic.

Malicious actors also make use of numerous Internet hostnames for the purpose of compromising and controlling victim systems. Actors have been known to register second-level domains for their exclusive use in these activities. In addition, malicious actors have been known to use DNS providers that allow the use of specific hostnames that are part of shared second-level domains.

Many of these hostnames and domains may be legitimate hosts or domains that have been co-opted by malicious actors. Any number of the IP addresses or domains in this Bulletin may have been remediated prior to publication of this list. In some cases, a single IP address from this indicator list may represent hundreds or even thousands of legitimate independent websites, or may represent a small business network. A number of indicators contained in this Bulletin resolve back to large scale service providers whose services are being abused. For these reasons, outright blocking of these indicators is not recommended. Rather, traffic from these IPs or domains should be investigated for signs of compromise.

******************************
IP Address Awareness List
******************************

107[.]6[.]38[.]55
108[.]171[.]207[.]62
108[.]171[.]244[.]138
108[.]171[.]246[.]87
108[.]171[.]248[.]182
108[.]171[.]248[.]83
108[.]171[.]248[.]86
108[.]171[.]252[.]41
108[.]171[.]254[.]76
112[.]121[.]164[.]2
112[.]133[.]203[.]215
112[.]133[.]203[.]250
115[.]119[.]92[.]178
115[.]178[.]60[.]19
116[.]212[.]100[.]94
117[.]121[.]241[.]186
119[.]75[.]5[.]132
119[.]75[.]5[.]134
12[.]10[.]250[.]105
12[.]10[.]250[.]109
12[.]10[.]250[.]110
12[.]10[.]250[.]97
12[.]100[.]63[.]135
12[.]147[.]51[.]99
12[.]162[.]189[.]184
12[.]173[.]220[.]231
12[.]173[.]220[.]233
12[.]182[.]10[.]124
12[.]218[.]86[.]2
12[.]233[.]148[.]145
12[.]233[.]148[.]185
12[.]235[.]72[.]138
12[.]235[.]72[.]140
12[.]36[.]96[.]236
12[.]51[.]6[.]132
12[.]7[.]168[.]121
122[.]126[.]32[.]234
122[.]155[.]3[.]147
122[.]160[.]137[.]76
124[.]122[.]156[.]219
128[.]173[.]95[.]6
128[.]95[.]9[.]2
129[.]25[.]5[.]200
129[.]44[.]254[.]145
134[.]208[.]10[.]195
141[.]151[.]164[.]87
142[.]0[.]143[.]207
146[.]145[.]183[.]100
150[.]176[.]56[.]194
158[.]255[.]208[.]211
161[.]58[.]179[.]230
164[.]106[.]102[.]188
164[.]119[.]10[.]170
164[.]119[.]11[.]2
164[.]119[.]54[.]244
164[.]119[.]54[.]247
165[.]165[.]38[.]19
168[.]215[.]137[.]6
168[.]93[.]98[.]3
173[.]10[.]48[.]243
173[.]224[.]208[.]155
173[.]224[.]211[.]14
173[.]224[.]211[.]16
173[.]224[.]214[.]70
173[.]224[.]215[.]73
173[.]224[.]216[.]217
173[.]252[.]255[.]52
182[.]173[.]77[.]26
184[.]105[.]135[.]166
184[.]22[.]26[.]50
184[.]72[.]82[.]144
184[.]82[.]164[.]104
184[.]82[.]47[.]200
189[.]87[.]87[.]3
190[.]13[.]160[.]114
193[.]219[.]90[.]29
194[.]106[.]162[.]203
195[.]22[.]21[.]72
195[.]29[.]247[.]78
196[.]36[.]199[.]217
198[.]15[.]88[.]37
198[.]15[.]88[.]39
198[.]69[.]219[.]173
199[.]119[.]201[.]162
199[.]119[.]201[.]167
199[.]119[.]201[.]67
199[.]119[.]206[.]11
199[.]119[.]206[.]111
199[.]119[.]206[.]19
199[.]119[.]206[.]99
199[.]119[.]207[.]237
199[.]15[.]113[.]218
199[.]15[.]117[.]98
199[.]67[.]16[.]122
199[.]67[.]23[.]45
199[.]71[.]213[.]17
199[.]71[.]213[.]91
199[.]83[.]88[.]98
199[.]83[.]89[.]45
199[.]83[.]93[.]22
199[.]83[.]93[.]51
199[.]83[.]93[.]88
199[.]83[.]95[.]51
199[.]83[.]95[.]60
200[.]53[.]40[.]219
202[.]176[.]81[.]175
202[.]180[.]175[.]16
202[.]43[.]33[.]5
202[.]95[.]222[.]143
202[.]95[.]222[.]145
202[.]95[.]222[.]158
202[.]95[.]222[.]182
202[.]95[.]222[.]183
203[.]118[.]56[.]213
203[.]123[.]147[.]34
203[.]146[.]102[.]166
203[.]146[.]249[.]189
203[.]150[.]230[.]121
203[.]238[.]57[.]1
203[.]64[.]84[.]226
203[.]81[.]38[.]54
203[.]81[.]53[.]14
203[.]82[.]57[.]109
204[.]111[.]73[.]156
204[.]111[.]75[.]107
204[.]12[.]11[.]212
204[.]12[.]11[.]54
204[.]12[.]116[.]166
204[.]12[.]208[.]122
204[.]12[.]208[.]125
204[.]12[.]21[.]69
204[.]12[.]22[.]114
204[.]12[.]224[.]75
204[.]12[.]236[.]182
204[.]12[.]236[.]183
204[.]12[.]63[.]133
204[.]12[.]9[.]251
204[.]13[.]24[.]14
204[.]15[.]132[.]254
204[.]152[.]198[.]194
204[.]16[.]139[.]5
204[.]17[.]34[.]150
204[.]180[.]235[.]103
204[.]180[.]235[.]106
204[.]45[.]101[.]246
204[.]45[.]108[.]237
204[.]45[.]117[.]174
204[.]45[.]123[.]141
204[.]45[.]124[.]100
204[.]45[.]124[.]162
204[.]45[.]124[.]163
204[.]45[.]137[.]74
204[.]45[.]146[.]250
204[.]45[.]147[.]19
204[.]45[.]153[.]52
204[.]45[.]190[.]89
204[.]45[.]198[.]18
204[.]45[.]201[.]107
204[.]45[.]205[.]44
204[.]45[.]230[.]75
204[.]45[.]39[.]4
204[.]45[.]52[.]20
204[.]45[.]64[.]66
204[.]45[.]75[.]250
204[.]45[.]79[.]180
204[.]45[.]79[.]20
204[.]45[.]79[.]218
205[.]159[.]83[.]11
205[.]159[.]83[.]31
205[.]159[.]83[.]91
205[.]164[.]0[.]34
205[.]172[.]20[.]42
205[.]196[.]178[.]23
205[.]209[.]161[.]195
205[.]209[.]161[.]5
205[.]237[.]192[.]123
205[.]242[.]114[.]4
206[.]125[.]45[.]187
206[.]192[.]55[.]117
206[.]204[.]190[.]237
207[.]150[.]197[.]155
207[.]179[.]111[.]5
207[.]182[.]238[.]195
207[.]210[.]252[.]17
207[.]250[.]229[.]52
207[.]250[.]49[.]172
207[.]250[.]49[.]173
207[.]36[.]0[.]193
207[.]36[.]17[.]15
207[.]46[.]17[.]125
207[.]59[.]239[.]122
207[.]65[.]231[.]21
207[.]75[.]209[.]108
207[.]97[.]226[.]130
208[.]106[.]145[.]153
208[.]106[.]146[.]98
208[.]106[.]82[.]119
208[.]109[.]238[.]15
208[.]109[.]238[.]72
208[.]109[.]238[.]80
208[.]109[.]238[.]96
208[.]109[.]49[.]66
208[.]118[.]188[.]166
208[.]118[.]188[.]179
208[.]118[.]188[.]57
208[.]186[.]112[.]40
208[.]221[.]198[.]12
208[.]43[.]154[.]7
208[.]43[.]175[.]82
208[.]43[.]208[.]14
208[.]43[.]225[.]196
208[.]43[.]255[.]135
208[.]43[.]54[.]164
208[.]43[.]71[.]116
208[.]44[.]238[.]249
208[.]57[.]237[.]141
208[.]67[.]248[.]66
208[.]69[.]32[.]230
208[.]77[.]45[.]61
208[.]77[.]45[.]69
208[.]87[.]242[.]93
209[.]104[.]217[.]69
209[.]104[.]217[.]72
209[.]104[.]217[.]76
209[.]114[.]160[.]115
209[.]114[.]222[.]100
209[.]116[.]102[.]225
209[.]158[.]71[.]20
209[.]175[.]175[.]227
209[.]175[.]175[.]230
209[.]200[.]117[.]198
209[.]208[.]95[.]158
209[.]208[.]95[.]86
209[.]212[.]104[.]171
209[.]234[.]81[.]205
209[.]242[.]13[.]230
209[.]242[.]21[.]134
209[.]34[.]224[.]52
209[.]34[.]231[.]197
209[.]34[.]231[.]59
209[.]34[.]233[.]26
209[.]67[.]56[.]252
209[.]75[.]160[.]176
209[.]75[.]160[.]98
210[.]184[.]116[.]198
210[.]193[.]52[.]160
210[.]202[.]22[.]129
210[.]205[.]6[.]219
210[.]220[.]197[.]2
210[.]245[.]64[.]107
210[.]249[.]80[.]141
211[.]115[.]70[.]114
211[.]232[.]57[.]150
211[.]232[.]57[.]235
211[.]232[.]57[.]249
211[.]233[.]58[.]69
212[.]116[.]151[.]146
212[.]150[.]22[.]228
213[.]79[.]32[.]179
216[.]134[.]222[.]200
216[.]136[.]62[.]143
216[.]174[.]25[.]177
216[.]183[.]190[.]162
216[.]183[.]40[.]56
216[.]185[.]0[.]220
216[.]185[.]0[.]9
216[.]196[.]249[.]210
216[.]213[.]99[.]218
216[.]215[.]112[.]83
216[.]226[.]191[.]103
216[.]24[.]192[.]117
216[.]24[.]192[.]121
216[.]24[.]192[.]206
216[.]24[.]192[.]28
216[.]24[.]192[.]44
216[.]24[.]192[.]7
216[.]24[.]192[.]81
216[.]24[.]192[.]83
216[.]24[.]192[.]95
216[.]24[.]196[.]113
216[.]24[.]198[.]14
216[.]24[.]198[.]20
216[.]24[.]199[.]243
216[.]24[.]199[.]62
216[.]24[.]200[.]180
216[.]24[.]201[.]166
216[.]24[.]201[.]198
216[.]24[.]203[.]58
216[.]24[.]204[.]124
216[.]24[.]205[.]30
216[.]24[.]205[.]36
216[.]24[.]205[.]69
216[.]36[.]123[.]12
216[.]68[.]165[.]14
216[.]83[.]42[.]66
216[.]9[.]65[.]6
216[.]99[.]146[.]18
216[.]99[.]148[.]18
217[.]20[.]138[.]42
217[.]22[.]119[.]13
217[.]23[.]9[.]215
218[.]233[.]206[.]2
218[.]234[.]17[.]30
218[.]234[.]21[.]219
220[.]68[.]224[.]116
222[.]231[.]46[.]51
24[.]120[.]244[.]9
24[.]123[.]91[.]130
24[.]123[.]91[.]198
24[.]123[.]91[.]206
24[.]123[.]91[.]6
24[.]123[.]91[.]70
24[.]123[.]91[.]98
24[.]129[.]188[.]158
24[.]172[.]220[.]130
24[.]173[.]220[.]130
24[.]173[.]34[.]139
24[.]199[.]240[.]74
24[.]227[.]145[.]210
24[.]248[.]197[.]112
24[.]249[.]191[.]150
24[.]39[.]42[.]50
24[.]39[.]5[.]85
24[.]43[.]98[.]12
24[.]73[.]123[.]50
24[.]96[.]236[.]182
24[.]97[.]167[.]250
27[.]254[.]34[.]246
38[.]104[.]203[.]222
38[.]104[.]203[.]242
38[.]107[.]179[.]5
4[.]22[.]103[.]26
59[.]116[.]133[.]122
59[.]12[.]137[.]111
59[.]12[.]137[.]146
59[.]12[.]137[.]148
59[.]12[.]137[.]149
59[.]12[.]137[.]150
59[.]12[.]137[.]181
59[.]12[.]137[.]182
59[.]12[.]137[.]183
59[.]12[.]137[.]194
59[.]120[.]140[.]156
59[.]120[.]199[.]82
60[.]51[.]214[.]129
61[.]19[.]248[.]201
61[.]19[.]248[.]203
61[.]218[.]191[.]55
61[.]218[.]191[.]60
61[.]219[.]136[.]132
61[.]72[.]144[.]248
61[.]78[.]60[.]130
62[.]2[.]205[.]146
62[.]244[.]209[.]98
63[.]102[.]52[.]138
63[.]105[.]34[.]53
63[.]105[.]34[.]59
63[.]126[.]12[.]3
63[.]134[.]215[.]111
63[.]134[.]215[.]34
63[.]139[.]221[.]10
63[.]139[.]45[.]83
63[.]147[.]185[.]60
63[.]147[.]31[.]177
63[.]149[.]11[.]233
63[.]149[.]120[.]135
63[.]150[.]10[.]200
63[.]175[.]119[.]46
63[.]200[.]116[.]50
63[.]202[.]58[.]43
63[.]209[.]10[.]247
63[.]224[.]141[.]199
63[.]64[.]153[.]68
63[.]73[.]10[.]131
63[.]73[.]11[.]12
63[.]73[.]11[.]6
63[.]84[.]30[.]211
63[.]86[.]122[.]121
63[.]93[.]109[.]217
63[.]97[.]151[.]230
64[.]124[.]105[.]75
64[.]14[.]253[.]120
64[.]151[.]127[.]68
64[.]151[.]127[.]70
64[.]198[.]120[.]50
64[.]2[.]115[.]238
64[.]222[.]187[.]237
64[.]233[.]222[.]39
64[.]28[.]82[.]36
64[.]3[.]53[.]146
64[.]3[.]53[.]148
64[.]30[.]223[.]147
64[.]45[.]251[.]11
64[.]5[.]38[.]17
64[.]52[.]255[.]20
64[.]6[.]188[.]250
64[.]6[.]188[.]253
64[.]62[.]136[.]154
64[.]62[.]136[.]157
64[.]73[.]238[.]72
64[.]8[.]114[.]123
64[.]80[.]153[.]108
64[.]85[.]177[.]5
64[.]85[.]19[.]6
64[.]88[.]7[.]113
64[.]9[.]204[.]233
65[.]107[.]54[.]151
65[.]114[.]166[.]37
65[.]14[.]25[.]67
65[.]183[.]217[.]55
65[.]49[.]145[.]3
65[.]66[.]118[.]57
65[.]89[.]156[.]126
65[.]97[.]169[.]210
66[.]0[.]135[.]16
66[.]109[.]21[.]182
66[.]111[.]37[.]26
66[.]116[.]58[.]230
66[.]124[.]120[.]193
66[.]129[.]222[.]10
66[.]139[.]186[.]199
66[.]140[.]144[.]70
66[.]153[.]20[.]170
66[.]159[.]250[.]224
66[.]178[.]7[.]201
66[.]181[.]65[.]4
66[.]197[.]231[.]160
66[.]197[.]242[.]218
66[.]197[.]242[.]221
66[.]197[.]242[.]222
66[.]199[.]231[.]210
66[.]199[.]231[.]243
66[.]202[.]107[.]117
66[.]202[.]29[.]73
66[.]220[.]10[.]72
66[.]220[.]10[.]93
66[.]220[.]242[.]230
66[.]228[.]114[.]54
66[.]235[.]214[.]66
66[.]35[.]32[.]70
66[.]36[.]28[.]222
66[.]39[.]205[.]171
66[.]52[.]140[.]13
66[.]55[.]14[.]77
66[.]59[.]109[.]179
66[.]79[.]165[.]158
66[.]92[.]181[.]123
66[.]92[.]241[.]200
66[.]93[.]151[.]226
66[.]93[.]75[.]206
67[.]102[.]105[.]76
67[.]102[.]7[.]4
67[.]107[.]22[.]67
67[.]112[.]49[.]250
67[.]114[.]87[.]218
67[.]135[.]235[.]198
67[.]159[.]164[.]124
67[.]159[.]49[.]188
67[.]159[.]8[.]36
67[.]210[.]105[.]137
67[.]210[.]105[.]216
67[.]210[.]68[.]122
67[.]215[.]163[.]66
67[.]215[.]181[.]130
67[.]215[.]181[.]150
67[.]222[.]165[.]4
67[.]42[.]55[.]113
67[.]76[.]57[.]77
67[.]77[.]204[.]97
67[.]91[.]212[.]115
67[.]93[.]1[.]197
67[.]93[.]1[.]204
67[.]93[.]1[.]228
67[.]93[.]15[.]229
67[.]93[.]15[.]235
67[.]93[.]15[.]240
67[.]93[.]16[.]219
67[.]93[.]255[.]249
67[.]93[.]3[.]3
67[.]93[.]30[.]146
67[.]93[.]30[.]189
67[.]93[.]4[.]27
67[.]93[.]4[.]71
67[.]93[.]4[.]72
67[.]93[.]4[.]89
67[.]93[.]54[.]130
67[.]93[.]54[.]98
69[.]105[.]31[.]51
69[.]106[.]172[.]188
69[.]175[.]28[.]12
69[.]2[.]43[.]123
69[.]2[.]71[.]205
69[.]20[.]125[.]16
69[.]20[.]20[.]129
69[.]20[.]5[.]213
69[.]20[.]57[.]71
69[.]3[.]160[.]20
69[.]3[.]160[.]30
69[.]3[.]160[.]50
69[.]3[.]160[.]60
69[.]48[.]233[.]181
69[.]48[.]233[.]187
69[.]57[.]60[.]42
69[.]68[.]56[.]35
69[.]69[.]94[.]20
69[.]72[.]146[.]33
69[.]94[.]112[.]253
69[.]94[.]65[.]101
69[.]94[.]69[.]101
70[.]166[.]13[.]132
70[.]166[.]13[.]148
70[.]168[.]88[.]230
70[.]85[.]134[.]234
70[.]86[.]77[.]114
70[.]89[.]213[.]145
70[.]89[.]213[.]181
70[.]89[.]213[.]201
70[.]89[.]213[.]22
70[.]89[.]213[.]227
70[.]89[.]213[.]241
70[.]89[.]213[.]249
70[.]89[.]213[.]66
70[.]90[.]53[.]170
71[.]183[.]201[.]26
71[.]2[.]214[.]46
71[.]4[.]109[.]162
71[.]8[.]243[.]14
71[.]8[.]243[.]16
72[.]148[.]171[.]41
72[.]151[.]101[.]55
72[.]167[.]146[.]235
72[.]167[.]34[.]212
72[.]167[.]37[.]238
72[.]167[.]47[.]217
72[.]22[.]11[.]2
72[.]242[.]187[.]211
72[.]242[.]59[.]164
72[.]248[.]173[.]82
72[.]248[.]239[.]146
72[.]32[.]197[.]150
72[.]35[.]85[.]32
72[.]37[.]215[.]244
72[.]52[.]116[.]106
72[.]52[.]209[.]143
72[.]52[.]209[.]145
72[.]52[.]221[.]158
72[.]93[.]90[.]44
74[.]10[.]186[.]7
74[.]112[.]123[.]171
74[.]117[.]58[.]92
74[.]117[.]60[.]141
74[.]117[.]62[.]210
74[.]117[.]62[.]88
74[.]117[.]63[.]250
74[.]208[.]111[.]135
74[.]208[.]148[.]125
74[.]208[.]65[.]251
74[.]208[.]67[.]95
74[.]213[.]40[.]2
74[.]52[.]63[.]114
74[.]52[.]63[.]138
75[.]146[.]252[.]217
75[.]146[.]252[.]218
75[.]148[.]254[.]115
75[.]149[.]183[.]228
75[.]52[.]111[.]62
75[.]77[.]82[.]225
75[.]77[.]82[.]242
75[.]77[.]82[.]70
76[.]12[.]37[.]97
76[.]164[.]171[.]3
76[.]164[.]171[.]5
76[.]164[.]171[.]6
76[.]76[.]146[.]89
76[.]76[.]54[.]137
8[.]4[.]112[.]2
82[.]165[.]181[.]105
83[.]238[.]134[.]58
87[.]229[.]126[.]60
89[.]175[.]175[.]186
89[.]175[.]175[.]187
89[.]175[.]175[.]188
93[.]152[.]156[.]106
96[.]10[.]19[.]210
96[.]47[.]232[.]16
96[.]47[.]232[.]161
96[.]57[.]145[.]11
98[.]110[.]71[.]108
98[.]126[.]0[.]12
98[.]126[.]0[.]163
98[.]126[.]10[.]124
98[.]126[.]103[.]164
98[.]126[.]106[.]19
98[.]126[.]114[.]4
98[.]126[.]15[.]250
98[.]126[.]18[.]74
98[.]126[.]18[.]82
98[.]126[.]18[.]83
98[.]126[.]19[.]163
98[.]126[.]203[.]45
98[.]126[.]21[.]116
98[.]126[.]25[.]35
98[.]126[.]28[.]245
98[.]126[.]3[.]235
98[.]126[.]3[.]236
98[.]126[.]3[.]237
98[.]126[.]41[.]178
98[.]126[.]5[.]35
98[.]126[.]6[.]104
98[.]126[.]6[.]105
98[.]126[.]66[.]147
98[.]126[.]68[.]186
98[.]126[.]7[.]220
98[.]126[.]7[.]250
98[.]126[.]7[.]251
98[.]126[.]91[.]27
98[.]126[.]97[.]197
99[.]13[.]110[.]214
99[.]4[.]102[.]249

******************************
Domain Name Awareness List
******************************

a-af[.]arrowservice[.]net
able[.]arrowservice[.]net
a-cl[.]arrowservice[.]net
a-dl[.]arrowservice[.]net
admin[.]arrowservice[.]net
adtkl[.]bigish[.]net
adtkl[.]gmailboxes[.]com
a-ep[.]arrowservice[.]net
a-ex[.]arrowservice[.]net
a-f[.]gmailboxes[.]com
afghanistan[.]toutges[.]us
aga[.]toh[.]info
a-gon[.]arrowservice[.]net
a-he[.]arrowservice[.]net
a-if[.]arrowservice[.]net
a-iho[.]arrowservice[.]net
aiic[.]arrowservice[.]net
a-ip[.]arrowservice[.]net
ait[.]busketball[.]com
alarm[.]arrowservice[.]net
amne[.]purpledaily[.]com
ams[.]busketball[.]com
a-ne[.]arrowservice[.]net
anglo[.]arrowservice[.]net
aol[.]arrowservice[.]net
a-ol[.]arrowservice[.]net
apejack[.]bigish[.]net
a-pep[.]arrowservice[.]net
a-rdr[.]arrowservice[.]net
arm[.]armed[.]us
ascn[.]arrowservice[.]net
asp[.]arrowservice[.]net
asp[.]busketball[.]com
a-te[.]arrowservice[.]net
atom[.]busketball[.]com
atomic[.]bigish[.]net
a-uac[.]arrowservice[.]net
auto[.]gmailboxes[.]com
a-za[.]arrowservice[.]net
backsun[.]busketball[.]com
barity[.]gmailboxes[.]com
bass[.]busketball[.]com
bbs[.]busketball[.]com
bbs[.]marsbrother[.]com
bda[.]arrowservice[.]net
blacman[.]busketball[.]com
blog[.]arrowservice[.]net
blog[.]busketball[.]com
bring[.]busketball[.]com
built[.]arrowservice[.]net
busketball[.]com
buycow[.]busketball[.]com
buyer[.]arrowservice[.]net
buywater[.]busketball[.]com
bwbc[.]bigish[.]net
center[.]arrowservice[.]net
chamus[.]gmailboxes[.]com
cirfsun[.]gmailboxes[.]com
city[.]gmailboxes[.]com
class[.]arrowservice[.]net
cleanbeef[.]gmailboxes[.]com
cliffkl[.]gmailboxes[.]com
cmf[.]busketball[.]com
cmf[.]gmailboxes[.]com
cmp[.]gmailboxes[.]com
contact[.]arrowservice[.]net
contact[.]bigish[.]net
corn[.]busketball[.]com
cov[.]arrowservice[.]net
covclient[.]arrowservice[.]net
cow[.]arrowservice[.]net
cowboy[.]bigish[.]net
crab[.]arrowservice[.]net
ctimoon[.]marsbrother[.]com
ctisu[.]bigish[.]net
ctisun[.]gmailboxes[.]com
ctx[.]bigish[.]net
ctx-na[.]purpledaily[.]com
cws[.]gmailboxes[.]com
date[.]gmailboxes[.]com
dec[.]globalsecuriy[.]org
default[.]arrowservice[.]net
demavda[.]arrowservice[.]net
diaup[.]gmailboxes[.]com
diplomatism[.]nsmp[.]ru
documents[.]busketball[.]com
domain[.]arrowservice[.]net
domain[.]busketball[.]com
dowjs[.]busketball[.]com
dowjs[.]gmailboxes[.]com
download[.]gmailboxes[.]com
downupdate[.]bigish[.]net
dowph[.]bigish[.]net
drb[.]arrowservice[.]net
drinkwater[.]gmailboxes[.]com
eatbeef[.]gmailboxes[.]com
eciie[.]marsbrother[.]com
ecliar[.]marsbrother[.]com
eclimx[.]marsbrother[.]com
ecli-mxcdb[.]arrowservice[.]net
ecli-newf[.]marsbrother[.]com
ecli-noa[.]marsbrother[.]com
ecli-tda[.]marsbrother[.]com
ecli-tmp[.]marsbrother[.]com
ecli-un[.]marsbrother[.]com
eshop[.]gmailboxes[.]com
ever[.]arrowservice[.]net
fbtel[.]gmailboxes[.]com
finekl[.]bigish[.]net
fme[.]busketball[.]com
fmp[.]bigish[.]net
fn[.]bigish[.]net
follow[.]purpledaily[.]com
food[.]busketball[.]com
foreignpolicy[.]zonet[.]us
free[.]gmailboxes[.]com
frickl[.]purpledaily[.]com
friends[.]arrowservice[.]net
fsol[.]businessformars[.]com
ftel[.]businessformars[.]com
gao[.]gaokew[.]com
gatu[.]arrowservice[.]net
gg[.]arrowservice[.]net
gl[.]gmailboxes[.]com
glj[.]purpledaily[.]com
gmailboxes[.]com
happy[.]arrowservice[.]net
help[.]gmailboxes[.]com
hill[.]arrowservice[.]net
home[.]arrowservice[.]net
honeywater[.]keren[.]la
host[.]arrowservice[.]net
house[.]gmailboxes[.]com
index[.]arrowservice[.]net
info[.]bigish[.]net
info[.]hj-spa[.]com
information[.]trickip[.]org
int[.]busketball[.]com
intel[.]busketball[.]com
intel[.]gmailboxes[.]com
invest[.]gmailboxes[.]com
itlove[.]bigish[.]net
jackhouse[.]bigish[.]net
junier[.]busketball[.]com
kbwfj[.]arrowservice[.]net
klbis[.]bigish[.]net
kl-hqun[.]gmailboxes[.]com
kllhd[.]bigish[.]net
klwest[.]purpledaily[.]com
klzafin[.]bigish[.]net
loading[.]bigish[.]net
love[.]arrowservice[.]net
love[.]busketball[.]com
lovecow[.]homenet[.]org
lovewater[.]now[.]im
mail[.]bigish[.]net
mail[.]gmailboxes[.]com
mail-na[.]businessformars[.]com
main[.]busketball[.]com
main[.]gmailboxes[.]com
max[.]arrowservice[.]net
mbc[.]busketball[.]com
mc[.]bigish[.]net
me[.]busketball[.]com
micyuisyahooapis[.]com
midstate[.]arrowservice[.]net
milk[.]arrowservice[.]net
mini[.]arrowservice[.]net
miss[.]pwnz[.]org
mko[.]busketball[.]com
mkx[.]arrowservice[.]net
mkx[.]gmailboxes[.]com
monewf[.]bigish[.]net
monlc[.]marsbrother[.]com
mos[.]arrowservice[.]net
moto[.]busketball[.]com
mpe[.]arrowservice[.]net
msdn[.]bigish[.]net
new[.]arrowservice[.]net
newfe[.]purpledaily[.]com
news[.]busketball[.]com
newspappers[.]org
nokkia[.]bigish[.]net
nousage[.]arrowservice[.]net
nrcod[.]arrowservice[.]net
oliver[.]arrowservice[.]net
omin[.]marsbrother[.]com
ope[.]coastmaritime[.]org
opp[.]coastmaritime[.]org
opp[.]globalsecuriy[.]org
orca[.]arrowservice[.]net
paekl[.]gmailboxes[.]com
pdns[.]info[.]tm
phb[.]arrowservice[.]net
pieckl[.]bigish[.]net
point[.]gmailboxes[.]com
ppt[.]arrowservice[.]net
ppt[.]ezua[.]com
purpledaily[.]com
qhun-mons[.]businessformars[.]com
records[.]marsbrother[.]com
release[.]busketball[.]com
repid[.]arrowservice[.]net
rfckl[.]bigish[.]net
rice[.]bigish[.]net
rixiokl[.]bigish[.]net
russiaactions[.]summitnato[.]ro
saltlakenews[.]org
sbasun[.]busketball[.]com
scpkl[.]bigish[.]net
sea[.]arrowservice[.]net
service[.]arrowservice[.]net
service[.]purpledaily[.]com
services[.]busketball[.]com
services[.]gmailboxes[.]com
skill[.]arrowservice[.]net
sksucc[.]arrowservice[.]net
sona[.]arrowservice[.]net
spckl[.]bigish[.]net
spcmon[.]marsbrother[.]com
sremx[.]bigish[.]net
ssun[.]arrowservice[.]net
stock[.]bigish[.]net
stoneal[.]bigish[.]net
stulaw[.]bigish[.]net
stuwal[.]gmailboxes[.]com
suicide[.]suicide-forum[.]com
sun[.]arrowservice[.]net
suncirf[.]bigish[.]net
suntop[.]arrowservice[.]net
sword[.]bigish[.]net
tclient[.]arrowservice[.]net
tia[.]gmailboxes[.]com
topbox[.]gmailboxes[.]com
topbus[.]busketball[.]com
topkl[.]bigish[.]net
topmoney[.]purpledaily[.]com
tour[.]bigish[.]net
trb[.]arrowservice[.]net
trip[.]arrowservice[.]net
ttestt[.]arrowservice[.]net
ug-rj[.]arrowservice[.]net
update[.]busketball[.]com
updating[.]ddns[.]info
usapappers[.]com
ustop[.]bigish[.]net
vipmx[.]businessformars[.]com
vockl[.]bigish[.]net
walk[.]bigish[.]net
walstb[.]gmailboxes[.]com
was[.]arrowservice[.]net
wasa[.]arrowservice[.]net
wcasekl[.]gmailboxes[.]com
web[.]arrowservice[.]net
weblog[.]bigish[.]net
webmail[.]arrowservice[.]net
westjoe[.]purpledaily[.]com
westking[.]bigish[.]net
westnew[.]marsbrother[.]com
what[.]arrowservice[.]net
whl[.]bigish[.]net
wk[.]gmailboxes[.]com
works[.]myddns[.]com
workstation[.]arrowservice[.]net
www[.]arrowservice[.]net
www[.]globalsecuriy[.]org
www-01[.]marsbrother[.]com
www-02[.]marsbrother[.]com
www2[.]dsmtp[.]com
www2[.]wikaba[.]com
www-dell[.]marsbrother[.]com
www-hp[.]marsbrother[.]com
www-ibm[.]busketball[.]com
wwww[.]arrowservice[.]net
zgrshy[.]zyns[.]com
zgrshy10[.]zyns[.]com
zgrshy11[.]zyns[.]com

******************************
Malware Indicator Awareness List
******************************

MD5 Checksum

242946ed32dc3749e5b4f7827b905e5e
b2ddcf194cacc69ee7bcd3f9989f6162
5c58a8d8cab00ad3fac419da03644b59
1cc0ce317edad8521c236c84b74e14f8
9d42ce823fc711eaeb542f4050f17125
8845cb5b4e450cb10a3b6ca41a9b4319
1fe90bd6a1092ec74f78181785e785f8
a6e7504315f5dada56189635cd7a27b1
957b13cffeea1722a2369e2bb5e79287
0e98cffc64a1e822946066f62e1fd02c
1a87d955bc876098f50b8a48d8db4aaf
a207590fdcec8018c5a902483b651302
9087f73602d81be177b568e15f6b033b
a884545277cae36928f36c372f6a18ac
051967e8a92a6e1b02a6c8b2225b01c5
314d5943e55c065e40f3a20ab56de7a3
697b18e734740ad9129ebd241040492a
7f7cc1a8d7a6bbe6a52c94bb7f41f727
b8988e23d4d8427584637d1f9ab78a8e
e6446d52e9f4b5c2c5a9ac850281cae8
bf778439895829ff986207900bfcfe02
1d69504a3d3ac32275fa4df8af25d1f7
cf96139290c09963a32506cd85825ed3
3b266b165468b810cd456cdf88ca8619
88c0e5a4ca408ac12acaaf7a9ef9eb49
08ac41ce00bf436a3dc23c4639d5f5ed
2a8f14ed1cb6fdb49ab946fc54fc8c86
4a54d7878d4170c3d4e3c3606365c42c
659fb07c70034571de7a1b4b5ac86b01
7c6443e646c973ac10a1048d521a70a9
82c598abdf848c6fef03c63f5cf7feaf
888eadff6982de01c60891ce185473b7
9a847c1f54359ffd3c335e97600f6f5d
a19e68e72084d867a39776faaa6f5fce
e27f0975fd3278e7303102783767c508
d36427db95cd055a5a25f445d80c27ee
e3faff9149fed468aa63f10a40b935d6
c7f7d8bf633a1b81088315b93831e82d
7f90942ace185ca1ba5610f6eddf3376
ad95f613fc4b644bd5e3230eb0b5dbcc
4943a255952e107fec41e9c29a5b2724
c7d5845718c7fa5a777bcd801d8e00f4
34062335f95d074272a5487be37ee701
3f82f1cba90d320af90d965a321a1187
45a4141f603c8bfa7950e15a074ef976
4bc894e369f31b7190eaeb99c23eb000
55f41be09de5dcd5aaa0132804506868
6eb99bed5b5fcb3fdb26f37aff2c9adb
87cf89742ef0a1c1f76664caa6c0a1a7
b9f20ff30ce6dbb461ab6d27fe8c4bda
bcc6addece28265390b2d535d65c49b8
fc277785c49d743697adc06a3db77c5d
2de36fa400225c39481283daf4a686d8
324a7d63a178f3ac8dde5b59675ef282
37bd6fceaf412427db8c8a34c5ad9ba7
3a33dbe37292a1cbfa760d1892812e08
c243a7c1cf23b91f73100bb9e947439e
caafdafdd17abe0f0303a456bcd4ab01
e194a6d7f1aa6671d2134047050a4322
e35414a5cb10bccf6424ee51f0cdd6cc
21e35f309f7d6368fd8346ba409fab73
3fa99e50933ce584d010ec194229764a
41b551d30321a5ae1342180d1e73e82e
7cd15bb31ff889e81f370d0535e02493
9428a54a7acd6adc3f9b662ef432edf4
f82d3b270b16780044817978f4f3fe1a
22e10cbe46f406f5f1be0d613db4c2c3
a6cba31fcca49ff9ed6fd9894644de9e
48fc61a8f94c6e7c9c8965817f57af7e
00b61db083b07a64fb6072b42aa83dc1
aea5dc22e706c836d056f4ba1f13dea3
3599a78c7e99b451c00d3490f17f842f
137aad4c7c4e0d8ba0ad74c34cf8434c
14095f921f50cf639bf00b389ea79959
2d2876bd1f263babe9d09e8e950916cc
ac9e0b2af215821f7223b6eaeaea03db
c5851c22c2a2e4bccf015a20e0af6cac
c9645367f032bf12b251e4f30e21b936
cec766518fa5b607157e92e9c24c0d03
da521200a939a9fe85f467d65d419990
6428ac60d1eea0f20073cfb869674266
affc4d42a6a66f6a745c5702608d0442
c296ae9220c44e51cfbeb029b6103d1b
cfdd9241adcda8755c54032fd2b5757d
db22512d361a339cfadaa275c550b385
e2a557b39231ee91724c150e3ec4b493
491db327f479a1a34898229811fa8a5d
6b6a9062e9c74a98a1f1a2fe7c2adcd7
D46D261EC92DAF703CD584F10037198C
ce2f4abe8b4f3a57891ca865c4fe6ece
3de1bd0f2107198931177b2b23877df4
a207590fdceb8018b5a902483b651302
0ba71b7dbf0394f509ef6174faa0bbf0
1a8ee0ec99320e213432a26a91df8811
232d1be2d8cbbd1cf57494a934628504
6ae05937bce80b7d16497cb82e6a52d6
73e81b099f9b469a07063555e822dac1
39f1ac84ad939fb72cc6e438ecea9729
3a2cdf3c09c061a5cf6a58069506955a
f3c6c797ef80787e6cbeeaa77496a3cb
217c9dc682018c7055c660dd5dd0f8ca
1cb4b79e338bec06e65ff8d37de53c55
dd2aec3803ce39c4a148325d33f575e3
5474e37159b1a438659e7e5bf1f45389
48437eb28ff1bfff5c0a4661a8c3055d
310cba19e6f7fd07adf203c27e46a0c9
9cb4ee95948292be131f7c4ee3bdcf21
7ce22cb797d2940818154ce0dcc48306
53f1e2e5f0152a3a119e112b6cf5426e
204c13f7ed2d3e5c78f3ef8a44eb561c
ca6fe7a1315af5afeac2961460a80569
53f49c58613669f25921de0b6dae1268
82e0472271500713cd2457921ab1c565
93e33bf0417a857ae894ed294aa0e15a
9e5df2cfd0c8def21c9e114d1d2696dd
******************************
IP Address Awareness List
******************************

100[.]42[.]216[.]230
108[.]166[.]200[.]130
108[.]171[.]211[.]152
108[.]171[.]251[.]102
113[.]196[.]231[.]13
12[.]11[.]239[.]25
12[.]14[.]129[.]91
12[.]15[.]0[.]131
12[.]167[.]251[.]84
12[.]2[.]49[.]115
12[.]232[.]138[.]23
12[.]30[.]41[.]134
12[.]33[.]114[.]160
12[.]33[.]114[.]224
121[.]55[.]220[.]79
122[.]146[.]219[.]130
129[.]44[.]254[.]139
140[.]112[.]19[.]195
140[.]116[.]72[.]95
161[.]58[.]177[.]111
161[.]58[.]93[.]50
163[.]20[.]172[.]230
172[.]254[.]222[.]138
173[.]10[.]39[.]53
173[.]160[.]48[.]149
173[.]163[.]133[.]177
173[.]224[.]213[.]184
173[.]224[.]213[.]247
173[.]224[.]215[.]177
173[.]231[.]45[.]231
173[.]254[.]222[.]138
199[.]119[.]201[.]124
203[.]170[.]198[.]56
204[.]11[.]236[.]81
204[.]111[.]73[.]150
204[.]111[.]73[.]155
204[.]12[.]248[.]2
204[.]13[.]68[.]10
204[.]14[.]142[.]210
204[.]14[.]88[.]45
204[.]215[.]64[.]28
204[.]249[.]169[.]4
204[.]249[.]169[.]5
204[.]45[.]16[.]204
204[.]74[.]218[.]145
204[.]9[.]208[.]14
205[.]159[.]83[.]12
205[.]209[.]161[.]13
205[.]209[.]172[.]204
205[.]234[.]168[.]48
207[.]173[.]155[.]44
207[.]36[.]209[.]221
207[.]40[.]43[.]102
207[.]71[.]209[.]148
208[.]109[.]50[.]151
208[.]185[.]233[.]163
208[.]239[.]156[.]123
208[.]37[.]108[.]211
208[.]53[.]100[.]162
208[.]68[.]171[.]220
208[.]69[.]32[.]231
208[.]77[.]45[.]131
208[.]77[.]45[.]142
208[.]77[.]45[.]82
208[.]77[.]51[.]210
208[.]87[.]241[.]135
209[.]113[.]219[.]6
209[.]18[.]107[.]90
209[.]208[.]114[.]83
209[.]208[.]95[.]7
209[.]247[.]221[.]40
209[.]247[.]221[.]50
209[.]25[.]220[.]42
209[.]74[.]45[.]226
209[.]75[.]160[.]64
210[.]244[.]193[.]249
211[.]21[.]210[.]220
216[.]1[.]59[.]4
216[.]143[.]158[.]107
216[.]145[.]228[.]153
216[.]213[.]199[.]194
216[.]215[.]103[.]2
216[.]36[.]123[.]11
216[.]62[.]168[.]249
216[.]65[.]11[.]111
218[.]32[.]87[.]100
219[.]87[.]141[.]74
24[.]249[.]171[.]231
46[.]105[.]227[.]80
50[.]62[.]130[.]15
58[.]86[.]239[.]103
60[.]251[.]74[.]9
61[.]218[.]144[.]43
61[.]221[.]67[.]184
63[.]102[.]52[.]130
63[.]111[.]125[.]50
63[.]114[.]150[.]17
63[.]120[.]209[.]85
63[.]126[.]244[.]253
63[.]134[.]229[.]137
63[.]134[.]229[.]138
63[.]134[.]233[.]60
63[.]134[.]233[.]62
63[.]138[.]249[.]244
63[.]139[.]221[.]130
63[.]139[.]221[.]26
63[.]147[.]185[.]40
63[.]147[.]31[.]178
63[.]162[.]4[.]2
63[.]162[.]42[.]46
63[.]163[.]61[.]9
63[.]171[.]89[.]5
63[.]195[.]112[.]159
63[.]200[.]159[.]118
63[.]211[.]192[.]150
63[.]211[.]192[.]181
63[.]225[.]225[.]42
63[.]228[.]128[.]19
63[.]245[.]62[.]11
63[.]246[.]147[.]11
63[.]64[.]175[.]136
63[.]73[.]10[.]130
63[.]73[.]11[.]15
63[.]82[.]1[.]226
63[.]84[.]24[.]72
63[.]84[.]24[.]77
63[.]97[.]51[.]121
64[.]122[.]68[.]213
64[.]126[.]12[.]2
64[.]14[.]81[.]30
64[.]184[.]2[.]3
64[.]25[.]15[.]226
64[.]32[.]164[.]43
64[.]34[.]172[.]210
64[.]4[.]217[.]138
64[.]50[.]130[.]74
64[.]65[.]230[.]242
64[.]81[.]194[.]171
64[.]81[.]252[.]163
65[.]107[.]54[.]158
65[.]112[.]75[.]130
65[.]114[.]195[.]226
65[.]116[.]58[.]5
65[.]119[.]5[.]3
65[.]124[.]105[.]76
65[.]17[.]233[.]30
65[.]207[.]215[.]10
66[.]0[.]167[.]105
66[.]153[.]38[.]202
66[.]155[.]114[.]145
66[.]16[.]75[.]201
66[.]167[.]118[.]29
66[.]179[.]156[.]10
66[.]181[.]8[.]162
66[.]23[.]224[.]213
66[.]28[.]12[.]144
66[.]55[.]14[.]78
66[.]85[.]185[.]201
66[.]92[.]12[.]252
66[.]93[.]91[.]235
67[.]102[.]7[.]3
67[.]109[.]132[.]202
67[.]109[.]90[.]99
67[.]132[.]222[.]231
67[.]133[.]107[.]131
67[.]19[.]22[.]82
67[.]88[.]107[.]8
67[.]93[.]14[.]2
68[.]165[.]209[.]227
68[.]72[.]242[.]130
69[.]11[.]244[.]91
69[.]152[.]184[.]182
69[.]20[.]4[.]85
69[.]20[.]5[.]223
69[.]20[.]6[.]142
69[.]20[.]61[.]230
69[.]25[.]176[.]110
69[.]25[.]50[.]10
69[.]28[.]168[.]10
69[.]3[.]32[.]220
69[.]39[.]133[.]114
69[.]39[.]133[.]115
69[.]39[.]133[.]117
69[.]5[.]38[.]37
69[.]53[.]120[.]170
69[.]55[.]180[.]4
69[.]69[.]94[.]3
69[.]74[.]43[.]87
69[.]90[.]123[.]6
69[.]95[.]204[.]2
70[.]62[.]232[.]98
70[.]86[.]21[.]146
71[.]130[.]117[.]49
71[.]16[.]27[.]212
71[.]6[.]141[.]230
71[.]6[.]51[.]180
71[.]6[.]51[.]181
71[.]63[.]28[.]61
72[.]167[.]162[.]96
72[.]167[.]33[.]182
72[.]22[.]11[.]30
72[.]236[.]177[.]171
72[.]242[.]59[.]163
72[.]245[.]176[.]82
72[.]9[.]145[.]216
72[.]91[.]193[.]160
72[.]94[.]51[.]6
74[.]115[.]0[.]29
74[.]115[.]6[.]20
74[.]165[.]93[.]5
74[.]200[.]213[.]110
74[.]206[.]99[.]189
74[.]208[.]227[.]72
74[.]208[.]45[.]82
74[.]211[.]195[.]39
74[.]213[.]52[.]10
74[.]55[.]160[.]98
74[.]55[.]178[.]42
74[.]63[.]87[.]106
74[.]86[.]197[.]56
74[.]86[.]31[.]98
74[.]9[.]137[.]146
74[.]92[.]102[.]227
74[.]94[.]16[.]166
74[.]94[.]52[.]114
75[.]126[.]166[.]204
75[.]145[.]139[.]19
75[.]148[.]254[.]114
75[.]52[.]208[.]225
75[.]77[.]82[.]115
75[.]77[.]82[.]219
76[.]160[.]133[.]60
76[.]161[.]97[.]99
77[.]247[.]180[.]154
94[.]195[.]239[.]81
98[.]126[.]107[.]34

******************************
Domain Name Awareness List
******************************

advanbusiness[.]com
aoldaily[.]com
applesoftupdate[.]com
arrowservice[.]net
articles[.]twilightparadox[.]com
aunewsonline[.]com
bechtel[.]chickenkiller[.]com
bigish[.]net
businessconsults[.]net
businessformars[.]com
canadatvsite[.]com
canoedaily[.]com
chileexe77[.]com
climate[.]undo[.]it
cnndaily[.]com
cnndaily[.]net
comrepair[.]net
defenceonline[.]net
downloadsite[.]me
e-cardsshop[.]com
economic[.]mooo[.]com
firefoxupdata[.]com
freshreaders[.]net
honeycow[.]keren[.]la
hugesoft[.]org
info[.]serveusers[.]com
issnbgkit[.]net
jobsadvanced[.]com
marsbrother[.]com
mcafeepaying[.]com
news[.]trickip[.]org
newsonet[.]net
newsonlinesite[.]com
niemannews[.]com
nytimesnews[.]net
pop-musicsite[.]com
rssadvanced[.]org
satellitebbs[.]com
staycools[.]net
symanteconline[.]net
thehealthmood[.]net
todayusa[.]org
upload[.]ignorelist[.]com
usabbs[.]org
usnewssite[.]com
voiceofman[.]com
work[.]myftp[.]name
yahoodaily[.]com

STATEMENT ZU DEN “KOLPORTAGEN”, FABELN, MÄRCHEN UND LATRINENPAROLEN DER “GoMoPa”-“NAWITO”

Liebe Leser,

wieder einmal versucht die dubiose “GoMoPa” und deren Handlanger, Konsorten und Komparsen mutmasslich “Peter Ehlers” und “Nawito” von mutmasslich eigenen Taten abzulenken und mir perfide den “Schwarzen Peter” zuzuschieben.

Wie bereits im Falle meines angeblichen falschen Magistertitels, dem Fall Meridian Capital etc pp die Liste ist endlos.

Ein Sammelsurium von Kolportagen, Fabeln, Märchen und Latrinenpatrolen…

Dabei liegen die Beweis klar auf dem Tisch:

Die etablierten Medien wie “ZEIT” und “Süddeutsche Zeitung” haben es aufgedeckt, was hier im Fall “S &K”/”GoMoPa” wirklich lief.

http://www.sueddeutsche.de/geld/mutmassliche-anlagebetrueger-sk-die-akte-midas-1.1620191-4

http://www.sueddeutsche.de/geld/mutmassliche-anlagebetrueger-sk-die-akte-midas-1.1620191-4

Nachdem zahlreiche Internetangriffe nichts gebarcht haben, nun wieder dieser Unsinn.

Hier noch einmal meine Stellungnahme zu der “GoMoPa”/Ehlers/Nawito-Absurdistan-Agit-Propaganda:

Dear Readers,

let me just briefly comment a mental cyberattack which should distract your attention from the real issues.

I have never had any consulting position or contract for any German company.

I have never worked for the Axel Springer Publishing House – not even as a freelance journalist.

These facts are clear and can be verified easily – just by calling Axel Springer.

The facts are

1) Dr. Rainer Zitelmann worked for the Axel Springer Company. You can esaily find out what happened there. I just mention the word “Auschwitz” in this context…As you see from his website and in the internet Zitelmann is in fact consulting many German companies.

2) “GoMoPa” had in fact a consultation contract with estavis and got in fact money from estavis and many various companies i.e. “S&K”

These contracts are known and 100% true and published by various media i.e. “ZEIT”, “MANAGER MAGAZIN”, “SUEDDEUTSCHE ZEITUNG” etc.

3) Meridian Capital was the subject of “GoMoPa”s articles.

4) “Nawito” whover or whatever it is did not even bother to contact us.

5) The “information” about one of our companies is false.

6) The “Nawito” informer “Peter Ehlers” did in fact attack Chancellor Merkel and the Minister of Finance Wolfgang Schäuble as “Deutschlands bekannteste Hehler” to name just one fact about “Peter Ehlers” or whatever his name might be who by the way got a lot of money from the bancrupt SAM AG which was also subject of “GoMoPa”‘s reporting and we know similiar cases of this endeavour.

7) The last editor who was attacked by such cyberattacks died in a very mysterious way, Heinz Gerlach. He might have been controversial but nevertheless – the truth is the truth.

He was the first journalist to publish the truth about the mysterious headquarter of “GoMoPa” in New York and their consulting contract with estavis and died suddenly and totally unexpected for most of us – not for all.

The circumstances of his death remain unsolved for me.

We are ready to proof this everytime and do not work with “colportations”.

Obviously cyberattacks on our websites since years are not enough to keep the truth down – defamation must be added – a wellknown STASI technique to irritate the public – MENTAL AND PYSICAL CYBERATTACKS done by the well-know suspects.

Sincerely your

Bernd Pulch

Magister Artium der Publizistik, Germanistik und Komparatistik

PS

COPIES OF PHYSICAL CYBER ATTACKS ON OUR SERVERS BY THE SUSPECTS AND “INFORMERS” OF “NAWITO”

The attacked website are for example:

http://www.investment-on.com

http://www.berndpulch.org

http://investment-magazin.com

http://www.investment-magazin.tv

and about 20 more.

Würden Sie dem mutmasslichen Auftraggeber von Internet-Verbrechern, Otmar Knoll, “Fairvesta”, Geld anvertrauen ?

Liebe Leser,

wir haben eine Umfrage gestartet:

Würden Sie dem mutmasslichen Auftraggeber von Internet-Verbrechern, Otmar Knoll, “Fairvesta”, der diese Taten selbst per E-Mail ankündigt, Ihr Geld anvertrauen ?

Und zu welchen Taten halten Sie so jemanden noch für fähig ?

Wir freuen uns auf Ihre Reaktionen !

Hier die Belege für die monatelangen Internet-Attacken der Internet-Kriminellen, die Graphiken zeigen die DDos-Attacken auf über 20 Webseiten:

https://berndpulch.org/2013/04/04/a-overview-of-the-heavy-cyberattacks-on-our-websites-to-stop-the-truth-done-by-the-suspects/

und

https://berndpulch.org/2013/04/05/even-more-mental-and-pysical-attacks-on-our-servers-by-the-suspects-of-gomopa-nawito-otmar-knoll-and-peter-ehlers/

Hier die Rechtslage:

https://berndpulch.org/2013/04/05/die-rechtslage-bei-schweren-internet-angriffen-wie-von-mutmasslich-gomopa-nawito-und-konsorten/

Hier die Bekenner-E-Mail des dubiosen “Otmar Knoll” von der dubiosen “fairvesta”:

 

Zitat OtmarKnoll/Fairvesta:

 

Subject:  

AW: AW: AW: AW: [Fwd: Your enquiry]

From:  

“Knoll, Otmar”

Date:  

Tue, February 5, 2013 8:14 pm

To:  

“‘office@ebizz.tv'”

Priority:  

Normal

Options:  

View Full Header | View Printable Version  | Download this as a file

 

Schade dass Sie nicht hören wollen, nun ist es zu spät, vielleicht überlegen Sie
sich das noch mal.
Den wenn die Domains offline gehen, dann haben Sie kein Medium mehr.
Wer nicht hören will muss fühlen sagt ein Sprichwort.
        
        
        http://i-nvestment.com/category/leserbrief/
        
        
Mit freundlichen Grüßen
        
Otmar Knoll
Handlungsbevollmächtigter
        
fairvesta Group AG
Konrad-Adenauer-Str. 15
D - 72072 Tübingen
Tel:  +49 (0)7071 3665-0
Fax: +49 (0)7071 3665-77
        o.knoll@fairvesta.de 
www.fairvesta.de
        
Amtsgericht Stuttgart HRB 382675
Vorstand: Hermann Geiger
Vorsitzender des Aufsichtsrates: Alfred Renner
Sitz: Tübingen
USt.-IdNr.: DE814337296

Subject:  

Jetzt aber offline

From:  

“Knoll, Otmar” <O.Knoll@fairvesta.de>

Date:  

Tue, February 5, 2013 11:20 pm

To:  

“‘office@ebizz.tv'” <office@ebizz.tv>

Priority:  

Normal

Options:  

View Full Header | View Printable Version  | Download this as a file

 

http://www.investment-on.com/component/content/article/34-investment-m

UPS, ist wohl offline gegangen, da haben meine Rundschreiben wohl geholfen. So wie
es aussieht ist Ihre Seite nicht mehr erreichbar, insbesondere nachdem Sie meine
letzten Mails online gestellt haben. Haben Sie wirklich geglaubt das das durchgeht
und wir uns das gefallen lassen?

Das kann auch mit den andern Domains so gehen, Sie haben ja noch genügend online!

....
Also Sie
haben keine Chance!
 
Mit freundlichen Grüßen
 
Otmar Knoll
Handlungsbevollmächtigter
 
fairvesta Group AG
Konrad-Adenauer-Str. 15
D - 72072 Tübingen
Tel:  +49 (0)7071 3665-0
Fax: +49 (0)7071 3665-77
o.knoll@fairvesta.de
www.fairvesta.de
 
Amtsgericht Stuttgart HRB 382675
Vorstand: Hermann Geiger
Vorsitzender des Aufsichtsrates: Alfred Renner
Sitz: Tübingen
USt.-IdNr.: DE814337296
 
-------------------------------------------------------------------
Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte Informationen. Wenn
Sie nicht der richtige Adressat sind oder diese E-Mail irrtümlich erhalten haben,
informieren Sie bitte sofort den Absender und vernichten Sie diese Mail. Das
unerlaubte Kopieren, die unbefugte Weitergabe oder die Verwendung des Inhalts dieser
Mail ist nicht gestattet.
-------------------------------------------------------------------
This e-mail may contain confidential and/or privileged information. If you are not
the intended recipient (or have received this e-mail in error) please notify the
sender immediately and destroy this e-mail. Any unauthorized copying, disclosure,
distribution or usableness contents of this e-mail is strictly forbidden.
-------------------------------------------------------------------
Ce courriel est confidentiel et protégé. L'expéditeur ne renonce pas aux droits et
obligations qui s'y rapportent. Toute diffusion, utilisation ou copie de ce message
ou des renseignements qu'il contient par une personne autre que le (les)
destinataire(s) désigné(s) est interdite. Si vous recevez ce courriel par erreur,
veuillez m'en aviser immédiatement, par retour de courriel ou par un autre moyen.
-------------------------------------------------------------------
 

Wie sich die Internet-Kriminellen wie mutmasslich Otmar Knoll und “GoMoPa” und Genossen selber entlarven

 

 

 

IMMER WIEDER WERDEN WEBSITES MUTMASSLICH DURCH “GOMoPa” UND DEREN MUTMASSLICHE AUFTRAGGEBER ATTACKIERT WIE MUTMASSLICH “GERD BENNEWIRTZ” UND “PETER EHLERS”SOWIE OTMAR KNOLL / FAIRVESTA:

 

Zitat OtmarKnoll/Fairvesta:

 

Subject:  

AW: AW: AW: AW: [Fwd: Your enquiry]

From:  

“Knoll, Otmar”

Date:  

Tue, February 5, 2013 8:14 pm

To:  

“‘office@ebizz.tv'”

Priority:  

Normal

Options:  

View Full Header | View Printable Version  | Download this as a file

 

 

 

Schade dass Sie nicht hören wollen, nun ist es zu spät, vielleicht überlegen Sie
sich das noch mal.
Den wenn die Domains offline gehen, dann haben Sie kein Medium mehr.
Wer nicht hören will muss fühlen sagt ein Sprichwort.
        
        
        http://i-nvestment.com/category/leserbrief/
        
        
Mit freundlichen Grüßen
        
Otmar Knoll
Handlungsbevollmächtigter
        
fairvesta Group AG
Konrad-Adenauer-Str. 15
D - 72072 Tübingen
Tel:  +49 (0)7071 3665-0
Fax: +49 (0)7071 3665-77
        o.knoll@fairvesta.de 
www.fairvesta.de
        
Amtsgericht Stuttgart HRB 382675
Vorstand: Hermann Geiger
Vorsitzender des Aufsichtsrates: Alfred Renner
Sitz: Tübingen
USt.-IdNr.: DE814337296

 

 

 

 

 

 

Subject:  

Jetzt aber offline

From:  

“Knoll, Otmar” <O.Knoll@fairvesta.de>

Date:  

Tue, February 5, 2013 11:20 pm

To:  

“‘office@ebizz.tv'” <office@ebizz.tv>

Priority:  

Normal

Options:  

View Full Header | View Printable Version  | Download this as a file

 

 

 

http://www.investment-on.com/component/content/article/34-investment-m

UPS, ist wohl offline gegangen, da haben meine Rundschreiben wohl geholfen. So wie
es aussieht ist Ihre Seite nicht mehr erreichbar, insbesondere nachdem Sie meine
letzten Mails online gestellt haben. Haben Sie wirklich geglaubt das das durchgeht
und wir uns das gefallen lassen?

Das kann auch mit den andern Domains so gehen, Sie haben ja noch genügend online!

....

Also Sie
haben keine Chance!

Mit freundlichen Grüßen

Otmar Knoll
Handlungsbevollmächtigter

fairvesta Group AG
Konrad-Adenauer-Str. 15
D - 72072 Tübingen
Tel:  +49 (0)7071 3665-0
Fax: +49 (0)7071 3665-77
o.knoll@fairvesta.de 
www.fairvesta.de

Amtsgericht Stuttgart HRB 382675
Vorstand: Hermann Geiger
Vorsitzender des Aufsichtsrates: Alfred Renner
Sitz: Tübingen
USt.-IdNr.: DE814337296

-------------------------------------------------------------------
Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte Informationen. Wenn
Sie nicht der richtige Adressat sind oder diese E-Mail irrtümlich erhalten haben,
informieren Sie bitte sofort den Absender und vernichten Sie diese Mail. Das
unerlaubte Kopieren, die unbefugte Weitergabe oder die Verwendung des Inhalts dieser
Mail ist nicht gestattet.
-------------------------------------------------------------------
This e-mail may contain confidential and/or privileged information. If you are not
the intended recipient (or have received this e-mail in error) please notify the
sender immediately and destroy this e-mail. Any unauthorized copying, disclosure,
distribution or usableness contents of this e-mail is strictly forbidden.
-------------------------------------------------------------------
Ce courriel est confidentiel et protégé. L'expéditeur ne renonce pas aux droits et
obligations qui s'y rapportent. Toute diffusion, utilisation ou copie de ce message
ou des renseignements qu'il contient par une personne autre que le (les)
destinataire(s) désigné(s) est interdite. Si vous recevez ce courriel par erreur,
veuillez m'en aviser immédiatement, par retour de courriel ou par un autre moyen.
-------------------------------------------------------------------

 

 

 

 

Unveiled – Seduced by Secrets – Inside the STASI Tech World – The E-Book – Free Download

Seduced-by-Secrets-Inside-the-Stasis-Spy-Tech-World-2008-Macrakis

In addition to revealing who the spies were, where they worked, and why they did what they did, the Rosenholz material unmasks an incredibly bloated human web of recruiters, instructors, couriers, and residents. The spiderweb was designed to support an agent, but was not cost-effective while it ensnared the secrets of the West. The Stasi simply overestimated the power of stolen technological secrets to solve its economic problems, and the enormous spy infrastructure investment produced a very small return.”

“Scientific-technical intelligence gathering for the MfS usually meant recruiting agents who had access to important Western companies like IBM. Occasionally foreigners volunteered to contribute to the MfS’s scientific developments. An unusual offer came in the mid-sixties from an American computer specialist, Henry Sherwood, who wanted to help East Germany’s data processing industry. Born in Berlin under the name Heinz Weizenbaum, he fled the Nazis in 1936 and arrived in America, where he changed his name while in the U.S. Army. His brother was the famous MIT computer professor Joseph Weizenbaum. Sherwood was invited to direct the Diebold European research program in 1966 and invited the East German Data Processing and Business Machines Company to take part in the program.

Suspicious that Sherwood might be an agent for a capitalist company, the Stasi set four informants on him at the Diebold Conference and between 1966 and 1969 launched ‘Action World Stature’ to try to use the material from the various conferences. Unfortunately, the Stasi staff members did not know English and could not effectively use the material. When Sherwood visited Erfurt, he brought IBM manuals and other material with him, which the Stasi photographed. When there was an opportunity for a German to go to America to acquire more knowledge about data processing, the Stasi vetoed the trip because they were worried that the scientist might be recruited and never come back.

And that was the main contradiction the Stasi presents us with: on the one hand, they vigorously supported state programs by acquiring the needed embargoed or secret technology. On the other hand, security concerns made them work against their own interests by restricting the needed international travel of scientists and by imposing other harmful security measures.

Die Rechtslage bei schweren Internet-Angriffen wie von mutmasslich “GoMoPa”, “Nawito” und Konsorten

Zitat:

Nachfolgend einige Links zu dem brisanten Thema, den wenn mutmasslich “GoMoPa”, “Nawito”, Sven Schmidt, “Eagle IT” und dubioser  “CTO” der dubiosen “GoMoPa” sowie sein mutmasslicher Genosse Thomas Promny und Genossen unsere starken Server ungestraft attackieren können, kann bald jedes Unternehmen ähnliche Probleme haben wie wir:

http://www.fr-online.de/wikileaks—die-enthuellungsplattform/ddos-attacken-sabotage-im-weltweiten-netz,4882932,4913810.html

http://de.wikipedia.org/wiki/Denial_of_Service

http://www.internet-strafrecht.com/distributed-denial-of-service-ddos-attacken-strafbar-oder-nicht/internet-strafrecht/internetstrafrecht/

All das zeigt, welche Kriminellen hier in STASI-Manier am Werk sind:

Sie haben Angst vor der Wahrheit und können sich nur durch kriminelle Aktionen halten….

Even More Mental and Pysical Attacks on our Servers by the Suspects of “GoMoPa”, “Nawito”, “Otmar Knoll” and “Peter Ehlers”

Dear Readers,

here is the proof for that our websites and the are constantly under attack – mental and pysical attacks by

– “GoMoPa”

– “Peter Ehlers”

– “Klaus Maurischat”

– “Nawito”

– Otmar Knoll” – he announced himself the attacks in an official corporate Email  of his company “Fairvesta”!!!!

and their thugs:

graph

This is in fact a very serious crime and causes longterm jail sentences !

 

Krumme Immobiliengeschäfte ? Wie “Otmar Knoll”, “Fairvesta” zusammnen mit “GoMoPa” kritische Webseiten illegal ausschaltet

Zitat OtmarKnoll/Fairvesta:

Subject:   AW: AW: AW: AW: [Fwd: Your enquiry]
From:   “Knoll, Otmar”
Date:   Tue, February 5, 2013 8:14 pm
To:   “‘office@ebizz.tv’”
Priority:   Normal
Options:   View Full Header | View Printable Version  | Download this as a file
Schade dass Sie nicht hören wollen, nun ist es zu spät, vielleicht überlegen Sie
sich das noch mal.
Den wenn die Domains offline gehen, dann haben Sie kein Medium mehr.
Wer nicht hören will muss fühlen sagt ein Sprichwort.

http://i-nvestment.com/category/leserbrief/

Mit freundlichen Grüßen

Otmar Knoll
Handlungsbevollmächtigter

fairvesta Group AG
Konrad-Adenauer-Str. 15
D - 72072 Tübingen
Tel:  +49 (0)7071 3665-0
Fax: +49 (0)7071 3665-77
o.knoll@fairvesta.de 
www.fairvesta.de

Amtsgericht Stuttgart HRB 382675
Vorstand: Hermann Geiger
Vorsitzender des Aufsichtsrates: Alfred Renner
Sitz: Tübingen
USt.-IdNr.: DE814337296

AN OVERVIEW OF THE HEAVY CYBERATTACKS ON OUR WEBSITES TO STOP THE TRUTH DONE BY THE SUSPECTS

These graphs below show the cyberattacks on our website initiated by the suspects we already mentioned and who even announced in an email that tehy would do this illegal internet crime. The email was by Otmar Knoll, Fairvesta, who announced the cybercrime. The suspected hackers are from “GoMoPa” and their thugs.

The graphs show the DDos attacks on our servers.

What is a DDos attack ?

Read here:

http://en.wikipedia.org/wiki/Denial-of-service_attack

These internet crimes are punished with  longterm jail sentences and financial compensation..

Die untenstehenden Graphiken zeigen die Hackernagriffe auf unsere Webseiten, die seit Jahren durchgeführt werden im Ausschnitt. In einer Email an uns hat Otmar Knoll, Fairvesta, die Hackerangriffe, somit schwere Internetverbrechen angekündigt. Wir haben diese Emails bereits veröffentlicht. Mutmasslich arbeitet Otmar Knoll mit den üblichen Verdächtigen der “GoMoPa”, ihren Informanten und Hackern zusammen:

Die Graphiken zeigen die sogenannten DDos-Angriffe auf unsere Server.

Was ist eine DDos Attacke ?

http://de.wikipedia.org/wiki/Denial_of_Service

Lesen Sie hier:

Diese Vergehen werden mit langjährigen Freiheitsstrafen und Schadensersatz bestraft.

graph eastern

graph 3graph2graphgraphgraph

Statement about the dubious “colportations” of “Nawito” – MENTAL AND PHYSICAL CYBERATTACKS

Bernd-Pulchernst

Dear Readers,

let me just briefly comment a mental cyberattack which should distract your attention from the real issues.

I have never had any consulting position or contract for any German company.

I have never worked for the Axel Springer Publishing House – not even as a freelance journalist.

These facts are clear and can be verified easily – just by calling Axel Springer.

The facts are

1) Dr. Rainer Zitelmann worked for the Axel Springer Company. You can esaily find out what happened there. I just mention the word “Auschwitz” in this context…As you see from his website and in the internet Zitelmann is in fact consulting many German companies.

2) “GoMoPa” had in fact a consultation contract with estavis and got in fact money from estavis and many various companies i.e. “S&K”

These contracts are known and 100% true and published by various media i.e. “ZEIT”, “MANAGER MAGAZIN”, “SUEDDEUTSCHE ZEITUNG” etc.

3) Meridian Capital was the subject of “GoMoPa”s articles.

4) “Nawito” whover or whatever it is did not even bother to contact us.

5) The “information” about one of our companies is false.

6) The “Nawito” informer “Peter Ehlers” did in fact attack Chancellor Merkel and the Minister of Finance Wolfgang Schäuble as “Deutschlands bekannteste Hehler” to name just one fact about “Peter Ehlers” or whatever his name might be who by the way got a lot of money from the bancrupt SAM AG which was also subject of “GoMoPa”‘s reporting and we know similiar cases of this endeavour.

7) The last editor who was attacked by such cyberattacks died in a very mysterious way, Heinz Gerlach. He might have been controversial but nevertheless – the truth is the truth.

He was the first journalist to publish the truth about the mysterious headquarter of “GoMoPa” in New York and their consulting contract with estavis and died suddenly and totally unexpected for most of us – not for all.

The circumstances of his death remain unsolved for me.

We are ready to proof this everytime and do not work with “colportations”.

Obviously cyberattacks on our websites since years are not enough to keep the truth down – defamation must be added – a wellknown STASI technique to irritate the public – MENTAL AND PYSICAL CYBERATTACKS done by the well-know suspects.

Sincerely your

Bernd Pulch

Magister Artium der Publizistik, Germanistik und Komparatistik

PS

COPIES OF PHYSICAL CYBER ATTACKS ON OUR SERVERS BY THE SUSPECTS AND “INFORMERS” OF “NAWITO”

graph eastern

graph 3

graph2

graphThe attacked s

The attacked website are for example:

http://www.investment-on.com

🤡🤡🤡😂Pop Stasi proudly presents Loosing Peter “Joker” Ehlers :”Bling – Bang – Bang – Born” – AI Parody✌️

http://investment-magazin.com

http://www.investment-magazin.tv

and about 20 more.

The Best Proof for the Truth we are telling – Cyberattacks everyday by the Suspects

hacker.gifchinese

One day after The New York Times reported that Chinese hackers had infiltrated its computers and stolen passwords for its employees, The Wall Street Journal announced that it too had been hacked.

On Thursday, The Journal reported that it had been attacked by Chinese hackers who were trying to monitor the company’s coverage of China. It said hackers had broken into its network through computers in its Beijing bureau.

In a written statement, the business newspaper owned by News Corporation described the attack as an “ongoing issue” and said it was working closely with authorities and security specialists to clean up its systems. It said that it completed a “network overhaul” on Thursday in an effort to rid its systems of hackers.

China’s Ministry of National Defense has denied any involvement in the cyberattack at The Times or any other American corporations.

But security experts said that in 2008, Chinese hackers began targeting American news organizations as part of an effort to monitor coverage of Chinese issues.

In a report for clients in December, Mandiant, a computer security company, said that over the course of several investigations it found evidence that Chinese hackers had stolen e-mails, contacts and files from more than 30 journalists and executives at Western news organizations, and had maintained a “short list” of journalists for repeated attacks. Among those targeted were journalists who had written about Chinese leaders, political and legal issues in China and the telecom giant Huawei.

Bloomberg News, another American news organization, was targeted by Chinese hackers last year, and some computers were infected, according to a person with knowledge of the company’s internal investigation. The attack occurred after Bloomberg published an article on June 29 about the wealth accumulated by relatives of Xi Jinping, a Chinese official who is expected to become president in March.

Bloomberg has confirmed that hackers had made attempts but said that “no computer systems or computers were compromised.”

The timing of the attacks on The New York Times coincided with the reporting for an investigation, published online on Oct. 25, that found that the relatives of Wen Jiabao,China’s prime minister, had accumulated a fortune worth several billion dollars through business dealings.

Security experts hired by The Times to detect and block the computer attacks found digital evidence that Chinese hackers, using methods that some consultants have associated with the Chinese military in the past, breached The Times’s network.

The Associated Press reported Thursday that officials in the Obama administration were considering more assertive action against Beijing to stop Chinese computer espionage campaigns.

The Secretary of State, Hillary Clinton, said Thursday a global effort was needed o establish “rules of the road” for cyber activity.  In her final meeting with reporters at the State Department, Mrs. Clinton addressed a question about China’s efforts to infiltrate computer systems at The New York Times.

“We have seen over the last years an increase in not only the hacking attempts on government institutions but also non-governmental ones,” Mrs. Clinton said.

The Chinese, she said, “are not the only people who are hacking us.”

“There is a lot that we are working on that will be deployed in the event that we don’t get some kind of international effort under way,” Mrs. Clinton added without elaborating.

The United States has been increasingly vocal about such efforts against government and private industry. In a November 2011 intelligence report, government officials specifically accused China and Russia of stealing intellectual property for economic gain.

<nyt_author_id>

Michael Gordon contributed reporting from Washington.

http://www.nytimes.com/2013/02/01/technology/wall-street-journal-reports-attack-by-china-hackers.html

 

So this is a part of the big picture: The small picture concerns former STASI agents and their comrades and thugs in Germany.

The Best Proof for the Truth we are telling – Cyberattacks everyday by the Suspects against our websites !

TOP-SECRET – DHS Cybersecurity Order 13636

Executive Order 13636: Improving Critical Infrastructure Cybersecurity Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

20 pages
For Official Use Only
March 11, 2013Executive Order 13636: Improving Critical Infrastructure Cybersecurity Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

20 pages
For Official Use Only
March 11, 2013
Executive Order 13636: Improving Critical Infrastructure Cybersecurity Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

20 pages
For Official Use Only
March 11, 2013

Download

Overview of Executive Order 13636

– Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity was released on February 12, 2013
– Relies on public-private collaboration to improve critical infrastructure cyber posture
– Includes elements to enhance information sharing, develop a cybersecurity framework, and create a voluntary cybersecurity program
– Requires the Department of Homeland Security (DHS) to identify the “critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security”

DHS will work with CIPAC to execute Section 9 of the EO

“Within 150 days of the date of this order, the Secretary shall use a risk-based approach to identify critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security.” (EO 13636, Section 9)

Apply consistent, objective criteria

Stakeholders include:
– Critical Infrastructure Partnership Advisory Council (CIPAC)
– Sector Specific Agencies (SSA)
– Sector Coordinating Councils (SCC)
– Government Coordinating Councils (GCC)
– Critical infrastructure owners and operators

The list of identified critical infrastructure will be reviewed and updated on an annual basis

Execution of Section 9 will be led by the Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

Overview of CDII Approach (1 of 2)

Only a small subset of U.S. infrastructure will fall under the focus of the EO activity
– Owners and operators will have the opportunity to provide relevant information
– A review process will be established for the identification as critical infrastructure

Focus is on critical infrastructure that could be compromised through cyber exploitation and which, if incapacitated, could result in catastrophic national, public health, or economic consequences
– Higher standard than debilitating, which is what is used in the base definition to define critical infrastructure
– The Secretary of DHS will provide a list of critical infrastructure most at risk in the context of a cyber incident within 150 days of EO release
– Commercial IT products and consumer information technology services will not be directly designated under the EO as infrastructure most at risk

All sectors will be engaged –through engagement and initial analysis it may be determined that a sector does not have any infrastructure that meets the threshold, the focus of the initial list will not be on that sector(s)

Sectors with existing CI identification processes and lists should be leveraged where appropriate

Functions-based approach to identify critical infrastructure
– Accounts for the virtual and distributed nature of cyber infrastructure
– Focuses on the critical activities, services, or products being produced or provided by a sector, subsector, or mode
– Functions are identified based on the national or regional level consequences that can result from a disruption or exploitation of the infrastructure
– Does not identify a specific organization’s assets, networks, or systems; focus is on sector functions and the types of systems that support them

Requires the application of criteria that will be used to screen the infrastructure that aligns to the critical functions
– Consistently applied within sectors and, where possible, across sectors as well

Stakeholder engagement will be conducted throughout this effort
– CDIIWG will work with sectors (SSAs, SCCs, GCCs) via the CIPAC partnership framework

Download

Overview of Executive Order 13636

– Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity was released on February 12, 2013
– Relies on public-private collaboration to improve critical infrastructure cyber posture
– Includes elements to enhance information sharing, develop a cybersecurity framework, and create a voluntary cybersecurity program
– Requires the Department of Homeland Security (DHS) to identify the “critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security”

DHS will work with CIPAC to execute Section 9 of the EO

“Within 150 days of the date of this order, the Secretary shall use a risk-based approach to identify critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security.” (EO 13636, Section 9)

Apply consistent, objective criteria

Stakeholders include:
– Critical Infrastructure Partnership Advisory Council (CIPAC)
– Sector Specific Agencies (SSA)
– Sector Coordinating Councils (SCC)
– Government Coordinating Councils (GCC)
– Critical infrastructure owners and operators

The list of identified critical infrastructure will be reviewed and updated on an annual basis

Execution of Section 9 will be led by the Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

Overview of CDII Approach (1 of 2)

Only a small subset of U.S. infrastructure will fall under the focus of the EO activity
– Owners and operators will have the opportunity to provide relevant information
– A review process will be established for the identification as critical infrastructure

Focus is on critical infrastructure that could be compromised through cyber exploitation and which, if incapacitated, could result in catastrophic national, public health, or economic consequences
– Higher standard than debilitating, which is what is used in the base definition to define critical infrastructure
– The Secretary of DHS will provide a list of critical infrastructure most at risk in the context of a cyber incident within 150 days of EO release
– Commercial IT products and consumer information technology services will not be directly designated under the EO as infrastructure most at risk

All sectors will be engaged –through engagement and initial analysis it may be determined that a sector does not have any infrastructure that meets the threshold, the focus of the initial list will not be on that sector(s)

Sectors with existing CI identification processes and lists should be leveraged where appropriate

Functions-based approach to identify critical infrastructure
– Accounts for the virtual and distributed nature of cyber infrastructure
– Focuses on the critical activities, services, or products being produced or provided by a sector, subsector, or mode
– Functions are identified based on the national or regional level consequences that can result from a disruption or exploitation of the infrastructure
– Does not identify a specific organization’s assets, networks, or systems; focus is on sector functions and the types of systems that support them

Requires the application of criteria that will be used to screen the infrastructure that aligns to the critical functions
– Consistently applied within sectors and, where possible, across sectors as well

Stakeholder engagement will be conducted throughout this effort
– CDIIWG will work with sectors (SSAs, SCCs, GCCs) via the CIPAC partnership framework

DownloadExecutive Order 13636: Improving Critical Infrastructure Cybersecurity Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

20 pages
For Official Use Only
March 11, 2013

Download

Overview of Executive Order 13636

– Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity was released on February 12, 2013
– Relies on public-private collaboration to improve critical infrastructure cyber posture
– Includes elements to enhance information sharing, develop a cybersecurity framework, and create a voluntary cybersecurity program
– Requires the Department of Homeland Security (DHS) to identify the “critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security”

DHS will work with CIPAC to execute Section 9 of the EO

“Within 150 days of the date of this order, the Secretary shall use a risk-based approach to identify critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security.” (EO 13636, Section 9)

Apply consistent, objective criteria

Stakeholders include:
– Critical Infrastructure Partnership Advisory Council (CIPAC)
– Sector Specific Agencies (SSA)
– Sector Coordinating Councils (SCC)
– Government Coordinating Councils (GCC)
– Critical infrastructure owners and operators

The list of identified critical infrastructure will be reviewed and updated on an annual basis

Execution of Section 9 will be led by the Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

Overview of CDII Approach (1 of 2)

Only a small subset of U.S. infrastructure will fall under the focus of the EO activity
– Owners and operators will have the opportunity to provide relevant information
– A review process will be established for the identification as critical infrastructure

Focus is on critical infrastructure that could be compromised through cyber exploitation and which, if incapacitated, could result in catastrophic national, public health, or economic consequences
– Higher standard than debilitating, which is what is used in the base definition to define critical infrastructure
– The Secretary of DHS will provide a list of critical infrastructure most at risk in the context of a cyber incident within 150 days of EO release
– Commercial IT products and consumer information technology services will not be directly designated under the EO as infrastructure most at risk

All sectors will be engaged –through engagement and initial analysis it may be determined that a sector does not have any infrastructure that meets the threshold, the focus of the initial list will not be on that sector(s)

Sectors with existing CI identification processes and lists should be leveraged where appropriate

Functions-based approach to identify critical infrastructure
– Accounts for the virtual and distributed nature of cyber infrastructure
– Focuses on the critical activities, services, or products being produced or provided by a sector, subsector, or mode
– Functions are identified based on the national or regional level consequences that can result from a disruption or exploitation of the infrastructure
– Does not identify a specific organization’s assets, networks, or systems; focus is on sector functions and the types of systems that support them

Requires the application of criteria that will be used to screen the infrastructure that aligns to the critical functions
– Consistently applied within sectors and, where possible, across sectors as well

Stakeholder engagement will be conducted throughout this effort
– CDIIWG will work with sectors (SSAs, SCCs, GCCs) via the CIPAC partnership framework

Overview of Executive Order 13636

– Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity was released on February 12, 2013
– Relies on public-private collaboration to improve critical infrastructure cyber posture
– Includes elements to enhance information sharing, develop a cybersecurity framework, and create a voluntary cybersecurity program
– Requires the Department of Homeland Security (DHS) to identify the “critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security”

DHS will work with CIPAC to execute Section 9 of the EO

“Within 150 days of the date of this order, the Secretary shall use a risk-based approach to identify critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security.” (EO 13636, Section 9)

Apply consistent, objective criteria

Stakeholders include:
– Critical Infrastructure Partnership Advisory Council (CIPAC)
– Sector Specific Agencies (SSA)
– Sector Coordinating Councils (SCC)
– Government Coordinating Councils (GCC)
– Critical infrastructure owners and operators

The list of identified critical infrastructure will be reviewed and updated on an annual basis

Execution of Section 9 will be led by the Cyber-Dependent Infrastructure Identification Working Group (CDIIWG)

Overview of CDII Approach (1 of 2)

Only a small subset of U.S. infrastructure will fall under the focus of the EO activity
– Owners and operators will have the opportunity to provide relevant information
– A review process will be established for the identification as critical infrastructure

Focus is on critical infrastructure that could be compromised through cyber exploitation and which, if incapacitated, could result in catastrophic national, public health, or economic consequences
– Higher standard than debilitating, which is what is used in the base definition to define critical infrastructure
– The Secretary of DHS will provide a list of critical infrastructure most at risk in the context of a cyber incident within 150 days of EO release
– Commercial IT products and consumer information technology services will not be directly designated under the EO as infrastructure most at risk

All sectors will be engaged –through engagement and initial analysis it may be determined that a sector does not have any infrastructure that meets the threshold, the focus of the initial list will not be on that sector(s)

Sectors with existing CI identification processes and lists should be leveraged where appropriate

Functions-based approach to identify critical infrastructure
– Accounts for the virtual and distributed nature of cyber infrastructure
– Focuses on the critical activities, services, or products being produced or provided by a sector, subsector, or mode
– Functions are identified based on the national or regional level consequences that can result from a disruption or exploitation of the infrastructure
– Does not identify a specific organization’s assets, networks, or systems; focus is on sector functions and the types of systems that support them

Requires the application of criteria that will be used to screen the infrastructure that aligns to the critical functions
– Consistently applied within sectors and, where possible, across sectors as well

Stakeholder engagement will be conducted throughout this effort
– CDIIWG will work with sectors (SSAs, SCCs, GCCs) via the CIPAC partnership framework

Unveiled – Incentives to Adopt Improved Cybersecurity Practices

Incentives to Adopt Improved Cybersecurity Practices

 


http://www.ofr.gov/OFRUpload/OFRData/2013-07234_PI.pdf

[FR Doc. 2013-07234 Filed 03/27/2013 at 8:45 am; Publication Date: 03/28/2013]

Billing Code: 3510-EA

DEPARTMENT OF COMMERCE
Office of the Secretary
National Institute of Standards and Technology
National Telecommunications and Information Administration

[Docket Number: 130206115-3115-01]

Incentives to Adopt Improved Cybersecurity Practices

AGENCY: U.S. Department of Commerce.

ACTION: Notice of Inquiry.

SUMMARY: The President has directed the Secretary of Commerce to evaluate a set of incentives designed to promote participation in a voluntary program to be established by the Secretary of Homeland Security to support the adoption by owners and operators of critical infrastructure and other interested entities of the Cybersecurity Framework being developed by the National Institute of Standards and Technology (NIST). The evaluation will include analysis of the benefits and relative effectiveness of such incentives, and whether the incentives would require legislation or can be provided under existing law and authorities to participants in the Program. The Department of Commerce (Department) will use input received in response to this Notice to inform its recommendations, which will focus on incentives for critical infrastructure owners. In addition, the Department may use this input to develop a broader set of recommendations that apply to U.S. industry as a whole.

DATES: Comments are due on or before [insert date 30 days after date of publication in the Federal Register].

ADDRESSES: Written comments may be submitted by mail to the Office of Policy Analysis and Development, National Telecommunications and Information Administration, U.S. Department of Commerce, 1401 Constitution Avenue, N.W., Room 4725, Washington, DC 20230. Comments may be submitted electronically to cyberincentives[at]ntia.doc.gov. All email messages and comments received are a part of the public record and will be made available to the public generally without change on the Internet Policy Task Force Web page at http://www.ntia.doc.gov/category/cybersecurity. For this reason, comments should not include confidential, proprietary, or business sensitive information.

FOR FURTHER INFORMATION CONTACT: For questions about this Notice, contact: Alfred Lee, Office of Policy Analysis and Development, National Telecommunications and Information Administration, U.S. Department of Commerce, 1401 Constitution Avenue, NW., Room 4725, Washington, DC 20230, telephone (202) 482–1880; or send an e-mail to cyberincentives[at]ntia.doc.gov. Please direct media inquiries to the Office of Public Affairs at (202) 482-4883; or send an email to publicaffairs[at]doc.gov.

SUPPLEMENTARY INFORMATION: The national and economic security of the United States depends on the reliable functioning of the Nation’s critical infrastructure. The cyber threat to critical infrastructure is growing and represents one of the most serious national security challenges that the United States must confront. On February 12, 2013, the President signed Executive Order 13636, “Improving Critical Infrastructure Cybersecurity.”1 As the President stated in the Executive Order, “repeated cyber intrusions into America’s critical infrastructure demonstrate a need for improved cybersecurity.”2

1 “Exec. Order No. 13636, 78 Fed. Reg. 11739 (Feb. 19, 2013), available at:https://www.federalregister.gov/articles/2013/02/19/2013-03915/improving-
critical-infrastructure-cybersecurity
.

2 Id.

The Executive Order establishes a policy of enhancing the security and resilience of the Nation’s critical infrastructure and maintaining a cyber environment that encourages efficiency, innovation, and economic prosperity while promoting safety, security, business confidentiality, privacy and civil liberties through a partnership with the owners and operators of critical infrastructure3 to improve cybersecurity information sharing and collaboratively develop and implement risk-based standards. The Executive Order sets forth three elements to establish this partnership. First, the Department of Homeland Security (“DHS”) will use a risk-based approach to identify critical infrastructure where a cybersecurity incident could reasonably result in catastrophic regional or national effects on public health or safety, economic security, or national security. Second, the National Institute of Standards and Technology will develop a framework consisting of a set of standards, methodologies, procedures, and processes that align policy, business, and technological approaches to address cyber risks (“the Framework”), which will provide a prioritized, flexible, repeatable, performance-based, and cost-effective approach, including information security measures and controls, to help owners and operators of critical infrastructure indentify, asses, and manage cyber risk. Third, DHS, in coordination with sector-specific agencies, will develop the Critical Infrastructure Cybersecurity Program (“the Program”) to promote voluntary adoption of the Framework.

3 For the purposes of this Notice, the term “critical infrastructure” has the meaning given the term in 42 U.S.C. § 5195c(e): “systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety, or any combination of those matters.”

The Executive Order recognizes that further incentives may be necessary to encourage sufficient private sector participation in the Program. To develop a clearer picture of existing and potential incentives, the Executive Order directs the Department of Commerce to recommend ways to promote participation in the Program.4 The recommendations “shall include analysis of the benefits and relative effectiveness of such incentives, and whether the incentives would require legislation or can be provided under existing law and authorities to participants of the Program.” Consistent with the Executive Order, these incentives may include technical and public policy measures that improve cybersecurity without creating barriers to innovation, economic growth, and the free flow of information. The Department of Commerce will submit its recommendations to the President through the Assistant to the President for Homeland Security and Counterterrorism and the Assistant to the President for Economic Affairs no later than June 12, 2013.

4 The Executive Order also directs the Secretaries of the Treasury and Homeland Security to recommend incentives to participate in the Program. The Secretary of Defense and the Administrator of General Services are also tasked with reporting on government procurement-related issues.

Improving cybersecurity practices among entities that do not own or operate critical infrastructure, or for other reasons are unlikely to join the Program, is also an important Executive Branch priority. Therefore, the Department of Commerce also seeks comment on a broader set of incentives that could help to promote the adoption of proven efforts to address cybersecurity vulnerabilities.

The Department of Commerce asked questions related to incentives for noncritical infrastructure in a July 2010 Notice of Inquiry.5 Responses to the July 2010 Notice aided the Department’s efforts to promote standards and best practices and informed its June 2011 “Green Paper,” Cybersecurity, Innovation and the Internet Economy.6 Along with the responses to this Notice, the Department plans to draw again on earlier responses in the development of recommendations to the President on incentives. In addition, the Department plans to use responsive comments to inform a follow-up to the Green Paper.

5 Dept. of Commerce, Cybersecurity, Innovation, and the Internet Economy, 75 Fed. Reg. 44216 (July 28, 2010) (Notice of Inquiry), available athttp://www.ntia.doc.gov/frnotices/2010/FR_CybersecurityNOI_07282010.pdf.

Comments received in response to the 2010 Notice of Inquiry are available at

http://www.nist.gov/itl/cybercomments.cfm.

6 Dept. of Commerce, Cybersecurity, Innovation, and the Internet Economy (June 2011),

http://www.nist.gov/itl/upload/Cybersecurity_Green-Paper_FinalVersion.pdf. The questions asked in the Green Paper are available at Dept. of Commerce, Cybersecurity, Innovation, and the Internet Economy, 76 Fed. Reg. 34965 (June 15, 2011), available at

http://www.ntia.doc.gov/federal-register-notice/2011/cybersecurity-innovationand-internet-economy.

Comments received in response to the Green Paper are available at

http://www.nist.gov/itl/greenpapercomments.cfm.

Stakeholders that responded to the July 2010 Notice may wish to focus on the following questions:

• Have your viewpoints on any questions related to incentives for noncritical infrastructure changed since you filed them in response to the July 2010 Notice?• Do your comments related to incentives for noncritical infrastructure also apply equally to critical infrastructure?

• Does anything in the Executive Order or recent legislative proposals change your views on what incentives will be necessary or how they can be achieved? In particular, would the incentives that you previously discussed be effective in encouraging all firms that participate in the Internet economy to participate in the Program? Would these incentives encourage critical infrastructure companies to join the Program?

In answering these questions, commenters should not limit their responses to incentives that are feasible under existing law.

For all stakeholders, particularly those that did not respond to these earlier inquiries, the Department of Commerce requests comments on any of the following questions:

• Are existing incentives adequate to address the current risk environment for your sector/company?• Do particular business sectors or company types lack sufficient incentives to make cybersecurity investments more than others? If so, why?

• How do businesses/your business assess the costs and benefits of enhancing their cybersecurity?

• What are the best ways to encourage businesses to make investments in cybersecurity that are appropriate for the risks that they face?

• How do businesses measure success and the cost-effectiveness of their current cybersecurity programs?

• Are there public policies or private sector initiatives in the United States or other countries that have successfully increased incentives to make security investments or other investments that can be applied to security?

• Are there disincentives or barriers that inhibit cybersecurity investments by firms? Are there specific investment challenges encountered by small businesses and/or multinational companies, respectively? If so, what are the disincentives, barriers or challenges and what should be done to eliminate them?

• Are incentives different for small businesses? If so, how?

• For American businesses that are already subject to cybersecurity requirements, what is the cost of compliance and is it burdensome relative to other costs of doing business?

• What are the merits of providing legal safe-harbors to individuals and commercial entities that participate in the DHS Program? By contrast, what would be the merits or implications of incentives that hold entities accountable for failure to exercise reasonable care that results in a loss due to inadequate security measures?

• What would be the impact of requiring entities to join the DHS Program prior to receiving government financial guarantees or assistance in relevant sectors?

• How can liability structures and insurance, respectively, be used as incentives?

• What other market tools are available to encourage cybersecurity best practices?

• Should efforts be taken to better promote and/or support the adoption of the Framework or specific standards, practices, and guidelines beyond the DHS Program? If so, what efforts would be effective?

• In what way should these standards, practices, and guidelines be promoted to small businesses and multinationals, respectively, and through what mechanisms? How can they be promoted and adapted for multinational companies in various jurisdictions?

• What incentives are there to ensure that best practices and standards, once adopted, are updated in the light of changing threats and new business models?

• Voluntary industry sector governance mechanisms are sometimes used to stimulate organizations to conform to a set of principles, guidelines, and operations based on best practices, standards, and conformity assessment processes that collectively increase the level of assurance while preserving organizations’ brand standing and the integrity of products and services.

o Do organizations participate in voluntary governance mechanisms?o Which industries/groups have voluntary governance mechanisms?

o Do existing voluntary governance mechanisms have cybersecurity-related constraints?

o What are the benefits and challenges associated with voluntary governance mechanisms?

Dated: __March 22, 2013_______________.

Rebecca M. Blank, Deputy Secretary of Commerce.

Patrick Gallagher, Under Secretary of Commerce for Standards and Technology.

Lawrence E. Strickling, Assistant Secretary for Communications and Information.

 


Cloudflare Inside View – Biggest DDos Attack in History on Spamhaus

At CloudFlare, we deal with large DDoS attacks every day. Usually, these attacks are directed at large companies or organizations that are reluctant to talk about their details. It’s fun, therefore, whenever we have a customer that is willing to let us tell the story of an attack they saw and how we mitigated it. This is one of those stories.

Spamhaus

Yesterday, Tuesday, March 19, 2013, CloudFlare was contacted by the non-profit anti-spam organization Spamhaus. They were suffering a large DDoS attack against their website and asked if we could help mitigate the attack.

Spamhaus_logo

Spamhaus provides one of the key backbones that underpins much of the anti-spam filtering online. Run by a tireless team of volunteers, Spamhaus patrols the Internet for spammers and publishes a list of the servers they use to send their messages in order to empower email system administrators to filter unwanted messages. Spamhaus’s services are so pervasive and important to the operation of the Internet’s email architecture that, when a lawsuit threatened to shut the service down, industry experts testified [PDF, full disclosure: I wrote the brief back in the day] that doing so risked literally breaking email since Spamhaus is directly or indirectly responsible for filtering as much as 80% of daily spam messages.

Beginning on March 18, the Spamhaus site came under attack. The attack was large enough that the Spamhaus team wasn’t sure of its size when they contacted us. It was sufficiently large to fully saturate their connection to the rest of the Internet and knock their site offline. These very large attacks, which are known as Layer 3 attacks, are difficult to stop with any on-premise solution. Put simply: if you have a router with a 10Gbps port, and someone sends you 11Gbps of traffic, it doesn’t matter what intelligent software you have to stop the attack because your network link is completely saturated.

Burst_pipe

While we don’t know who was behind this attack, Spamhaus has made plenty of enemies over the years. Spammers aren’t always the most lovable of individuals and Spamhaus has been threatened, sued, and DDoSed regularly. Spamhaus’s blocklists are distributed via DNS and there is a long list of volunteer organizations that mirror their DNS infrastructure in order to ensure it is resilient to attacks. The website, however, was unreachable.

Filling Up the Series of Tubes

Very large Layer 3 attacks are nearly always originated from a number of sources. These many sources each send traffic to a single Internet location, effectively creating a tidal wave that overwhelms the target’s resources. In this sense, the attack is distributed (the first D in DDoS — Distributed Denial of Service). The sources of attack traffic can be a group of individuals working together (e.g., the Anonymous LOIC model, although this is Layer 7 traffic and even at high volumes usually much smaller in volume than other methods), a botnet of compromised PCs, a botnet of compromised servers, misconfigured DNS resolvers, or even home Internet routers with weak passwords.

Since an attacker attempting to launch a Layer 3 attack doesn’t care about receiving a response to the requests they send, the packets that make up the attack do not have to be accurate or correctly formatted. Attackers will regularly spoof all the information in the attack packets, including the source IP, making it look like the attack is coming from a virtually infinite number of sources. Since packets data can be fully randomized, using techniques like IP filtering even upstream becomes virtually useless.

Spamhaus signed up for CloudFlare on Tuesday afternoon and we immediately mitigated the attack, making the site once again reachable. (More on how we did that below.) Once on our network, we also began recording data about the attack. At first, the attack was relatively modest (around 10Gbps). There was a brief spike around 16:30 UTC, likely a test, that lasted approximately 10 minutes. Then, around 21:30 UTC, the attackers let loose a very large wave.

The graph below is generated from bandwidth samples across a number of the routers that sit in front of servers we use for DDoS scrubbing. The green area represents in-bound requests and the blue line represents out-bound responses. While there is always some attack traffic on our network, it’s easy to see when the attack against Spamhaus started and then began to taper off around 02:30 UTC on March 20, 2013. As I’m writing this at 16:15 UTC on March 20, 2013, it appears the attack is picking up again.

How to Generate a 75Gbps DDoS

The largest source of attack traffic against Spamhaus came from DNS reflection. I’vewritten about these attacks before and in the last year they have become the source of the largest Layer 3 DDoS attacks we see (sometimes well exceeding 100Gbps). Open DNS resolvers are quickly becoming the scourge of the Internet and the size of these attacks will only continue to rise until all providers make a concerted effort to close them. (It also makes sense to implement BCP-38, but that’s a topic for another post another time.)

The basic technique of a DNS reflection attack is to send a request for a large DNS zone file with the source IP address spoofed to be the intended victim to a large number of open DNS resolvers. The resolvers then respond to the request, sending the large DNS zone answer to the intended victim. The attackers’ requests themselves are only a fraction of the size of the responses, meaning the attacker can effectively amplify their attack to many times the size of the bandwidth resources they themselves control.

In the Spamhaus case, the attacker was sending requests for the DNS zone file for ripe.net to open DNS resolvers. The attacker spoofed the CloudFlare IPs we’d issued for Spamhaus as the source in their DNS requests. The open resolvers responded with DNS zone file, generating collectively approximately 75Gbps of attack traffic. The requests were likely approximately 36 bytes long (e.g. dig ANY ripe.net @X.X.X.X +edns=0 +bufsize=4096, where X.X.X.X is replaced with the IP address of an open DNS resolver) and the response was approximately 3,000 bytes, translating to a 100x amplification factor.

We recorded over 30,000 unique DNS resolvers involved in the attack. This translates to each open DNS resolver sending an average of 2.5Mbps, which is small enough to fly under the radar of most DNS resolvers. Because the attacker used a DNS amplification, the attacker only needed to control a botnet or cluster of servers to generate 750Mbps — which is possible with a small sized botnet or a handful of AWS instances. It is worth repeating: open DNS resolvers are the scourge of the Internet and these attacks will become more common and large until service providers take serious efforts to close them.

How You Mitigate a 75Gbps DDoS

While large Layer 3 attacks are difficult for an on-premise DDoS solution to mitigate, CloudFlare’s network was specifically designed from the beginning to stop these types of attacks. We make heavy use of Anycast. That means the same IP address is announced from every one of our 23 worldwide data centers. The network itself load balances requests to the nearest facility. Under normal circumstances, this helps us ensure a visitor is routed to the nearest data center on our network.

When there’s an attack, Anycast serves to effectively dilute it by spreading it across our facilities. Since every data center announces the same IP address for any CloudFlare customer, traffic cannot be concentrated in any one location. Instead of the attack being many-to-one, it becomes many-to-many with no single point on the network acting as a bottleneck.

Once diluted, the attack becomes relatively easy to stop at each of our data centers. Because CloudFlare acts as a virtual shield in front of our customers sites, with Layer 3 attacks none of the attack traffic reaches the customer’s servers. Traffic to Spamhaus’s network dropped to below the levels when the attack started as soon as they signed up for our service.

Other Noise

While the majority of the traffic involved in the attack was DNS reflection, the attacker threw in a few other attack methods as well. One was a so-called ACK reflection attack. When a TCP connection is established there is a handshake. The server initiating the TCP session first sends a SYN (for synchronize) request to the receiving server. The receiving server responds with an ACK (for acknowledge). After that handshake, data can be exchanged.

In an ACK reflection, the attacker sends a number of SYN packets to servers with a spoofed source IP address pointing to the intended victim. The servers then respond to the victim’s IP with an ACK. Like the DNS reflection attack, this disguises the source of the attack, making it appear to come from legitimate servers. However, unlike the DNS reflection attack, there is no amplification factor: the bandwidth from the ACKs is symmetrical to the bandwidth the attacker has to generate the SYNs. CloudFlare is configured to drop unmatched ACKs, which mitigates these types of attacks.

Whenever we see one of these large attacks, network operators will write to us upset that we are attacking their infrastructure with abusive DNS queries or SYN floods. In fact, it is their infrastructure that is being used to reflect an attack at us. By working with and educating network operators, they clean up their network which helps to solve the root cause of these large attacks.

History Repeats Itself

Finally, it’s worth noting how similar this battle against DDoS attacks and open DNS relays is with Spamhaus’s original fight. If DDoS is the network scourge of tomorrow, spam was its clear predecessor. Paul Vixie, the father of the DNSBL, set out in 1997 to use DNS to help shut down the spam source of the day: open email relays. These relays were being used to disguise the origin of spam messages, making them more difficult to block. What was needed was a list of mail relays that mail serves could query against and decide whether to accept messages.

History_repeats_itself

While it wasn’t originally designed with the idea in mind, DNS proved a highly scalable and efficient means to distribute a queryable list of open mail relays that email service providers could use to block unwanted messages. Spamhaus arose as one of the most respected and widely used DNSBLs, effectively blocking a huge percentage of daily spam volume.

As open mail relays were shut, spammers turned to virus writers to create botnets that could be used to relay spam. Spamhaus expanded their operations to list the IPs of known botnets, trying to stay ahead of spammers. CloudFlare’s own history grew out of Project Honey Pot, which started as an automated service to track the resources used by spammers and publishes the HTTP:BL.

Today, as Spamhaus’s success has eroded the business model of spammers, botnet operators are increasingly renting their networks to launch DDoS attacks. At the same time, DNSBLs proved that there were many functions that the DNS protocol could be used for, encouraging many people to tinker with installing their own DNS resolvers. Unfortunately, these DNS resolvers are often mis-configured and left open to abuse, making them the DDoS equivalent of the open mail relay.

If you’re running a network, take a second to make sure you’ve closed any open resolvers before DDoS explodes into an even worse problem than it already is.

Revealed – Iran Cyber Offense Posters

Iran Cyber Offense Posters

 


A sends:

Oghab on IRAN Cyber Offense

The following posters belong to IRGC, the Iranian offensive military wing. None are officially confidential but only certain people gets their hand to such information and only a very limited part of them get to actually go to these “meetings”. Both are related to development of asymmetric aeronautical weaponry specially using UAS-based approaches and development of “unconventional” SIGINT and ELINT infrastructure to direct attacks specifically on long-term targets. They differ from the usual military and intelligence systems that try to cover everything and usually turn up useless in asymmetric wars thus it is not a conventional Air Force subject and being considered mainly as CO/IRAF, an attack blade made of Cyber and Aerial Vectors. I don’t want to share my reasons for this semi-leak but I do have a clear message for people who are behind such efforts, specially one particular elite team who “run and execute” Iran’s CO (Cyber Offense) and their mastermind. Here is the message: You are not anonymous either, wanna keep going?

 


Poster 1

[Image]

“Drones in Asymmetric warfare”
Host: NAHAB research center, Imam Hussain University ( IRGC )
Subjects: ELINT, Stealth technologies in UAS, Fast-acting Drones, UAS without GPS, Warfare capabilities in UAS, Enemy UAS detection, interception, landing, disruption.
Meeting Format: Seminar plus talks
Sponsors: IRGC, Aerial Industries, ROSHD, Air Force
email: ech[at]ihu.ac.ir
phones: 738 293 49 (land line), 0919 0084 069 (Cell), if you want to make calls add Iran and Tehran’s phone extension accordingly

Note 1. Imam Hussain University is a Military university located in IRGC-owned area north-east Tehran and it also is a Military Base

 


Poster 2

[Image]

“The Need to Develop {modern} Aerial weaponry for future Wars”
Host: Technical Faculty, Imam Sadeq Base, Imam Hussain University (IRGC)
Subjects: Modern Aerial Weapons, infrastructures required to build, Studies of offensive and defensive Doctrines, Planes with Payloads, Fast reacting Tactics
Meeting Format: Military Conference
Sponsors: IRGC, Air Force, AeroSpace Organization, Community of Research and Development of Air defense, the institute of Advanced defense tactics, Defense industries Organization, the Self-sufficiency Organization of IRGC Navy, Army
email: acw91[at]ihu.ac.ir
phone: 771 049 27 ( land line )

Note 2. Among said participants, only the “Defense industries Organization” is listed by many international players as a banned and restricted target for business or communication

Cryptome reveals – Internet Is a Spy State

Internet Is a Spy State

 


At 06:09 AM 3/18/2013, Eugen Leitl wrote on Cypherpunks:

http://edition.cnn.com/2013/03/16/opinion/schneier-internet-surveillance/index.html

The Internet is a surveillance state

By Bruce Schneier, Special to CNN

March 16, 2013 — Updated 1804 GMT (0204 HKT)

STORY HIGHLIGHTS

Bruce Schneier: Whether we like it or not, we’re being tracked all the time on the Internet

Schneier: Our surveillance state is efficient beyond the wildest dreams of George Orwell

He says governments and corporations are working together to keep things that way

Schneier: Slap-on-the-wrist fines notwithstanding, no one is agitating for better privacy laws

Editor’s note: Bruce Schneier is a security technologist and author of “Liars and Outliers: Enabling the Trust Society Needs to Survive.”

__________

Cryptome:

That the Internet is a gigantic spying machine has been known since its invention, the security industry has made billions pretending to protect against its spying.

Schneier has also written recently that security does not work, cannot work, that attackers are always going to excell over defenders, due to the economic incentives to attack being greater than those to defend.

Long a top expert selling security services, what is Schneier up to with gloom and doom that is usually associated with selling snake oil — his favorite target. Has his amply promoted 24×7 services been defeated by attackers? Is he keeping that quiet? Is he about to be doxed, has been hit with a blackmail demand, or worse, his defenses compromised? Who else among the experts are colluding with this initiative to admit Internet deception from the git go?

Recall that beloved Peter Neumann and others advocate chucking the current Internet and starting over with better security and privacy basic requirements. Uh huh, and what will take its place, will it be better or more snake oil? And what to do with all that stored data of the world’s greatest spying machine promoted with the complicity of Internet advocates and the security industry?

Pardon, monsieur, foxes in the hen house, comes to mind.

Schneier says in his security-is-doomed-to-fail piece a public discussion is needed on what to do, the experts don’t have answers. That’s a good start after years of experts promising to do better next time, meanwhile trust open source, trust us.

Where does snake oil end and “something better” begin? Is something better ever not snake oil? Is a public discussion of an issue never not rigged in favor of the organizers? Is tumultous public discussion never not preamble to a coup justified as needed to control the mob who has gotten out of hand, who voted the wrong way, who attacked the leaders? Who hacked the experts?

Coups are always justified as needed for security, and who Machiavelli’s the coup masters other than security and propaganda experts yearning to maintain privilege and reputation.

Coups are not always obvious, the most effective are hardly noticed.

 


MDR – Ex-Stasi-Leute – Kontakte zur kriminellen Szene – Amträger korrumpiert…

Landtags-Untersuchungsausschuss in SachsenHatten Ex-Stasi-Leute Kontakte zur kriminellen Szene?

Der Landesverfassungsschutz Sachsen hatte offenbar Hinweise auf Verbindungen früherer Mitarbeiter der DDR-Staatssicherheit zur Organisierten Kriminalität. Das erklärte die frühere Referatsleiterin Simone Skroch (früher Henneck) am Freitag im Landtags-Untersuchungsausschuss zu kriminellen und korruptiven Netzwerken in Sachsen. Die Informationen stammten von mehreren und voneinander unabhängigen Quellen.

Halfen Ex-Stasi-Leute bei der “Verführung” von Amtspersonen?

Die einstige Referatsleiterin im Landesamt für Verfassungsschutz, Simone Henneck, sagt am 09.01.2013 in Dresden (Sachsen) vor dem Untersuchungsausschuss des Sächsischen Landtages aus.

Die frühere Leiterin der Geheimdienstabteilung für Organisierte Kriminalität gab am Freitag neue Details preis.

Wie die Hauptzeugin des Ausschusses erläuterte, gab es diesen Hinweisen zufolge zahlreiche Kontakte zwischen teils hochrangigen Ex-Stasi-Mitarbeitern und Vertretern der regionalen und internationalen Organisierten Kriminalität in den Bereichen Wirtschaft und öffentliche Verwaltung sowie im Rotlichtmilieu. Ihr Ziel: Angestellte, Beamte, Politiker und andere Vertreter des öffentlichen Lebens zielgerichtet in verfängliche Situationen zu bringen, mit denen man sie später hätte erpressen können. Dazu zählten Skroch zufolge auch Bestechung und Korruption. Die Juristin bezog sich dabei auf das Wirken der Organisierten Kriminalität im Raum Chemnitz, Zwickau und Vogtland.

Vom “Sachsensumpf” zur “Aktenaffäre”

Die Hinweise zu möglichen kriminellen Netzwerken in Sachsen waren 2007 erstmals aufgetaucht. Grundlage war eine Datensammlung des sächsischen Geheimdienstes. Die Vorwürfe reichten von Amtsmissbrauch über Kinderprostitution bis zur Bandenkriminalität. Darin sollten auch Juristen und Polizisten verstrickt sein. Ermittlungen externer Prüfer und der Staatsanwaltschaft Dresden entkräfteten jedoch die Vorwürfe, die Ermittlungen gegen die Beschuldigten wurden eingestellt. Stattdessen wurde Skroch vorgeworfen, Akten aufgebauscht zu haben. Sie bestreitet das vehement und erhob bei ihrer Befragung am Freitag erneut schwere Vorwürfe gegen die frühere Chefetage des Verfassungsschutzamts.

Bereits im Januar hatte Skroch vor dem Ausschuss erklärt, dass zahlreiche Dokumente über die Begegnung von Informanten mit Geheimdienstlern verschwunden seien. Jetzt äußerte sie die Vermutung, dass ihr Panzerschrank während einer Urlaubsreise im Juni 2007 geöffnet wurde. Zudem warf sie ihren damaligen Vorgesetzten vor, sie nicht rechtzeitig über ein gegen sie laufendes Disziplinarverfahren informiert zu haben.

Der aktuelle Untersuchungs-Ausschuss wurde 2010 auf Antrag der Opposition eingesetzt, weil nach ihrer Ansicht im Abschlussbericht des vorherigen Gremiums zu viel Fragen offen gebelieben waren.

http://www.mdr.de/sachsen/sachsensumpf116.html

Die Süddeutsche Zeitung über “GoMoPa” und die Zahlungen von S&K

http://www.sueddeutsche.de/geld/mutmassliche-anlagebetrueger-sk-die-akte-midas-1.1620191-4

TOP-SECRET – Report of the Ministry of Defense about Nuclear Weapons and their misconduct through Cyberterrorists

dsbcover

 

TOP-SECRET – Report of the Ministry of Defense about Nuclear Weapons and their misconduct through Cyberterrorists

CTO Vision writes:

Bottom Line Up Front: After reviewing all available evidence and rigorously weighing threat information, a Task Force of the Defense Science Board (DSB) concludes that:

The United States cannot be confident that our critical Information Technology (IT) systems will work under attack from a sophisticated and well-resourced opponent. 

How does that make you feel? You know yourself what adversaries are doing when it comes to intellectual property theft. Now read on for more about what the DSB sees as the threat to military systems.

Here are more details: 

The Defense Science Board (DSB) provides advice, assessments and reports as chartered by DoD leadership. It has studied cyber security and related topics for years and has been instrumental in providing new ideas and perspectives for action by DoD leadership.

The DSB was recently chartered to look at an interesting and somewhat intellectually stimulating topic, that of how US military systems could withstand cyber attack and remain able to execute their mission.  The chartered group, a task force on Resilient Military Systems, produced a report with a set of recommendations designed to improve DoD’s ability to accomplish its missions. The overarching strategy recommended by the DSB is one that enhanced the department’s defenses in the face of attacks, decreases the effectiveness of adversaries, increases the cost to adversaries, and deters the most significant adversaries by ensuring the US maintains the ability to deliver desired mission capabilities in the face of catastrophic cyber attack.

The task force also identified a framework to implement metrics collection systems and then develop appropriate performance metrics that can be used to shape DoD’s investment decisions. The report approved by DSB chairman Paul Kaminsky is at http://www.acq.osd.mil/dsb/reports2010s.htm. It is also available at: Resilient Military Systems and the Advanced Cyber Threat.

Here is more from the forwarding letter to the report:

The final report of the DSB Task Force on Resilient Military Systems is attached. This report is based on the perspective of 24 Task Force members who received more than 50 briefings from practitioners and senior officials throughout the Department of Defense (DoD), Intelligence Community (IC), commercial sector, academia, national laboratories, and policymakers. This Task Force was asked to review and make recommendations to improve the resilience of DoD systems to cyber attacks, and to develop a set of metrics that the Department could use to track progress and shape investment priorities.

After conducting an 18-month study, this Task Force concluded that the cyber threat is serious and that the United States cannot be confident that our critical Information Technology (IT) systems will work under attack from a sophisticated and well-resourced opponent utilizing cyber capabilities in combination with all of their military and intelligence capabilities (a “full spectrum” adversary). While this is also true for others (e.g. Allies, rivals, and public/private networks), this Task Force strongly believes the DoD needs to take the lead and build an effective response to measurably increase confidence in the IT systems we depend on (public and private) and at the same time decrease a would-be attacker’s confidence in the effectiveness of their capabilities to compromise DoD systems. This conclusion was developed upon several factors, including the success adversaries have had penetrating our networks; the relative ease that our Red Teams have in disrupting, or completely beating, our forces in exercises using exploits available on the Internet; and the weak cyber hygiene position of DoD networks and systems. The Task Force believes that the recommendations of this report create the basis for a strategy to address this broad and pervasive threat.

Nearly every conceivable component within DoD is networked. These networked systems and components are inextricably linked to the Department’s ability to project military force and the associated mission assurance. Yet, DoD’s networks are built on inherently insecure architectures that are composed of, and increasingly using, foreign parts. While DoD takes great care to secure the use and operation of the “hardware” of its weapon systems, the same level of resource and attention is not spent on the complex network of information technology (IT) systems that are used to support and operate those weapons or critical IT capabilities embedded within them.

DoD’s dependence on this vulnerable technology is a magnet to U.S. opponents. In fact, DoD and its contractor base have already sustained staggering losses of system design information incorporating decades of combat knowledge and experience that provide adversaries insight to technical designs and system use. Despite numerous DoD actions, efforts are fragmented, and the Department is not currently prepared to mitigate the threat.

That forwarding letter was signed by the task force co-chairs, Mr. Lewis Von Thaer and Mr. James R. Gosler, two of the most professional, well thought out leaders I have ever worked with.

Please dive deep into the full document now. You will find some information you already know, but I promise some surprises as well.

 

 

 

DOWNLOAD THE ORIGINAL REPORT AT THE LINK BELOW

Click to access ResilientMilitarySystems.CyberThreat.pdf

Cryptome – NIST RFI Critical Infrastructure Cybersecurity

NIST Framework to Improve Critical Infrastructure Cybersecurity

 


[Federal Register Volume 78, Number 38 (Tuesday, February 26, 2013)]
[Notices]
[Pages 13024-13028]
From the Federal Register Online via the Government Printing Office [www.gpo.gov]
[FR Doc No: 2013-04413]

-----------------------------------------------------------------------

DEPARTMENT OF COMMERCE

National Institute of Standards and Technology

[Docket Number 130208119-3119-01]

Developing a Framework To Improve Critical Infrastructure 
Cybersecurity

AGENCY: National Institute of Standards and Technology, U.S. Department 
of Commerce.

ACTION: Notice; Request for Information (RFI).

-----------------------------------------------------------------------

SUMMARY: The National Institute of Standards and Technology (NIST) is 
conducting a comprehensive review to develop a framework to reduce 
cyber risks to critical infrastructure \1\ (the ``Cybersecurity 
Framework'' or ``Framework''). The Framework will consist of standards, 
methodologies, procedures, and processes that align policy, business, 
and technological approaches to address cyber risks.
---------------------------------------------------------------------------

    \1\ For the purposes of this RFI the term ``critical 
infrastructure'' has the meaning given the term in 42 U.S.C. 
5195c(e), ``systems and assets, whether physical or virtual, so 
vital to the United States that the incapacity or destruction of 
such systems and assets would have a debilitating impact on 
security, national economic security, national public health or 
safety, or any combination of those matters.''
---------------------------------------------------------------------------

    This RFI requests information to help identify, refine, and guide 
the many interrelated considerations, challenges, and efforts needed to 
develop the Framework. In developing the Cybersecurity Framework, NIST 
will consult with the Secretary of Homeland Security, the National 
Security Agency, Sector-Specific Agencies and other interested agencies 
including the Office of Management and Budget, owners and operators of 
critical infrastructure, and other stakeholders including other 
relevant agencies, independent regulatory agencies, State, local, 
territorial and tribal governments. The Framework will be developed 
through an open public review and comment process that will include 
workshops and other opportunities to provide input.

DATES: Comments must be received by 5:00 p.m. Eastern time on Monday, 
April 8, 2013.

ADDRESSES: Written comments may be submitted by mail to Diane 
Honeycutt, National Institute of Standards and Technology, 100 Bureau 
Drive, Stop 8930, Gaithersburg, MD 20899. Submissions may be in any of 
the following formats: HTML, ASCII, Word, RTF, or PDF. Online 
submissions in electronic form may be sent to cyberframework@nist.gov. 
Please submit comments only and include your name, company name (if 
any), and cite

[[Page 13025]]

``Developing a Framework to Improve Critical Infrastructure 
Cybersecurity'' in all correspondence. All comments received by the 
deadline will be posted at http://csrc.nist.gov without change or 
redaction, so commenters should not include information they do not 
wish to be posted (e.g., personal or confidential business 
information).

FOR FURTHER INFORMATION CONTACT: For questions about this RFI contact: 
Adam Sedgewick, U.S. Department of Commerce, 1401 Constitution Avenue 
NW., Washington, DC 20230, telephone (202) 482-0788, email 
Adam.Sedgewick@nist.gov. Please direct media inquiries to NIST's Office 
of Public Affairs at (301) 975-NIST.

SUPPLEMENTARY INFORMATION: The national and economic security of the 
United States depends on the reliable functioning of critical 
infrastructure, which has become increasingly dependent on information 
technology. Recent trends demonstrate the need for improved 
capabilities for defending against malicious cyber activity. Such 
activity is increasing and its consequences can range from theft 
through disruption to destruction. Steps must be taken to enhance 
existing efforts to increase the protection and resilience of this 
infrastructure, while maintaining a cyber environment that encourages 
efficiency, innovation, and economic prosperity, while protecting 
privacy and civil liberties.
    Under Executive Order 13636 \2\ (``Executive Order''), the 
Secretary of Commerce is tasked to direct the Director of NIST to 
develop a framework for reducing cyber risks to critical infrastructure 
(the ``Cybersecurity Framework'' or ``Framework''). The Framework will 
consist of standards, methodologies, procedures and processes that 
align policy, business, and technological approaches to address cyber 
risks. The Department of Homeland Security, in coordination with 
sector-specific agencies, will then establish a voluntary program to 
support the adoption of the Cybersecurity Framework by owners and 
operators of critical infrastructure and any other interested entities.
---------------------------------------------------------------------------

    \2\ ``Executive Order 13636--Improving Critical Infrastructure 
Cybersecurity'' 78 FR 11739 (February 19, 2013).
---------------------------------------------------------------------------

    Given the diversity of sectors in critical infrastructure, the 
Framework development process is designed to initially identify cross-
sector security standards and guidelines that are immediately 
applicable or likely to be applicable to critical infrastructure, to 
increase visibility and adoption of those standards and guidelines, and 
to find potential gaps (i.e., where standards/guidelines are 
nonexistent or where existing standards/guidelines are inadequate) that 
need to be addressed through collaboration with industry and industry-
led standards bodies. The Framework will incorporate voluntary 
consensus standards and industry best practices to the fullest extent 
possible and will be consistent with voluntary international consensus-
based standards when such international standards will advance the 
objectives of the Executive Order. The Framework would be designed to 
be compatible with existing regulatory authorities and regulations.
    The Cybersecurity Framework will provide a prioritized, flexible, 
repeatable, performance-based, and cost-effective approach, including 
information security measures and controls to help owners and operators 
of critical infrastructure and other interested entities to identify, 
assess, and manage cybersecurity-related risk while protecting business 
confidentiality, individual privacy and civil liberties. To enable 
technical innovation and account for organizational differences, the 
Cybersecurity Framework will not prescribe particular technological 
solutions or specifications. It will include guidance for measuring the 
performance of an entity in implementing the Cybersecurity Framework 
and will include methodologies to identify and mitigate impacts of the 
Framework and associated information security measures and controls on 
business confidentiality and to protect individual privacy and civil 
liberties.
    As a non-regulatory Federal agency, NIST will develop the Framework 
in a manner that is consistent with its mission to promote U.S. 
innovation and industrial competitiveness through the development of 
standards and guidelines in consultation with stakeholders in both 
government and industry. While the focus will be on the Nation's 
critical infrastructure, the Framework will be developed in a manner to 
promote wide adoption of practices to increase cybersecurity across all 
sectors and industry types. In its first year, the emphasis will be on 
finding commonality within and across the affected sectors. It will 
seek to provide owners and operators the ability to implement security 
practices in the most effective manner while allowing organizations to 
express requirements to multiple authorities and regulators. Issues 
relating to harmonization of existing relevant standards and 
integration with existing frameworks will also be considered in this 
initial stage.
    In accordance with the Executive Order, the Secretary of Commerce 
has directed the Director of the National Institute of Standards and 
Technology (the Director) to coordinate the development of a Framework 
to reduce the cyber risks to critical infrastructure. The Cybersecurity 
Framework will incorporate existing consensus-based standards to the 
fullest extent possible, consistent with requirements of the National 
Technology Transfer and Advancement Act of 1995,\3\ and guidance 
provided by Office of Management and Budget Circular A-119, ``Federal 
Participation in the Development and Use of Voluntary Consensus 
Standards and in Conformity Assessment Activities.'' \4\ Principles 
articulated in the Executive Office of the President memorandum M-12-08 
``Principles for Federal Engagement in Standards Activities to Address 
National Priorities'' \5\ will be followed. The Framework should also 
be consistent with, and support the broad policy goals of, the 
Administration's 2010 ``National Security Strategy,'' 2011 ``Cyberspace 
Policy Review,'' ``International Strategy for Cyberspace'' of May 2010 
and HSPD-7 ``Critical Infrastructure Identification, Prioritization, 
and Protection.''
---------------------------------------------------------------------------

    \3\ Public Law 104-113 (1996), codified in relevant part at 15 
U.S.C. 272(b).
    \4\ http://standards.gov/a119.cfm.
    \5\ http://www.whitehouse.gov/sites/default/files/omb/memoranda/2012/m-12-08_1.pdf.
---------------------------------------------------------------------------

    The goals of the Framework development process will be: (i) To 
identify existing cybersecurity standards, guidelines, frameworks, and 
best practices that are applicable to increase the security of critical 
infrastructure sectors and other interested entities; (ii) to specify 
high-priority gaps for which new or revised standards are needed; and 
(iii) to collaboratively develop action plans by which these gaps can 
be addressed. It is contemplated that the development process will have 
requisite stages to allow for continuing engagement with the owners and 
operators of critical infrastructure, and other industry, academic, and 
government stakeholders.
    In December 2011, the United States Government Accountability 
Office (GAO) issued a report titled ``CRITICAL INFRASTRUCTURE 
PROTECTION: Cybersecurity Guidance Is Available, but More Can Be Done 
to Promote Its Use.'' \6\ In its report, GAO found similarities in 
cybersecurity guidance across sectors, and recommended

[[Page 13026]]

promoting existing guidance to assist individual entities within a 
sector in ``identifying the guidance that is most applicable and 
effective in improving their security posture.'' \7\
---------------------------------------------------------------------------

    \6\ http://www.gao.gov/assets/590/587529.pdf.
    \7\ Id., at page 46.
---------------------------------------------------------------------------

    NIST believes the diversity of business and mission needs 
notwithstanding, there are core cybersecurity practices that can be 
identified and that will be applicable to a diversity of sectors and a 
spectrum of quickly evolving threats. Identifying such core practices 
will be a focus of the Framework development process.
    In order to be effective in protecting the information and 
information systems that are a part of the U.S. critical 
infrastructure, NIST believes the Framework should have a number of 
general properties or characteristics. The Framework should include 
flexible, extensible, scalable, and technology-independent standards, 
guidelines, and best practices, that provide:
     A consultative process to assess the cybersecurity-related 
risks to organizational missions and business functions;
     A menu of management, operational, and technical security 
controls, including policies and processes, available to address a 
range of threats and protect privacy and civil liberties;
     A consultative process to identify the security controls 
that would adequately address risks \8\ that have been assessed and to 
protect data and information being processed, stored, and transmitted 
by organizational information systems;
---------------------------------------------------------------------------

    \8\ Organizational risk responses can include, for example, risk 
acceptance, risk rejection, risk mitigation, risk sharing, or risk 
transfer.
---------------------------------------------------------------------------

     Metrics, methods, and procedures that can be used to 
assess and monitor, on an ongoing or continuous basis, the 
effectiveness of security controls that are selected and deployed in 
organizational information systems and environments in which those 
systems operate and available processes that can be used to facilitate 
continuous improvement in such controls; \9\
---------------------------------------------------------------------------

    \9\ Assessments determine whether the security controls selected 
by an organization are implemented correctly, operating as intended, 
and producing the desired results in order to enforce organizational 
security policies.
---------------------------------------------------------------------------

     A comprehensive risk management approach that provides the 
ability to assess, respond to, and monitor information security-related 
risks and provide senior leaders/executives with the kinds of necessary 
information sets that help them to make ongoing risk-based decisions;
     A menu of privacy controls necessary to protect privacy 
and civil liberties.
    Within eight months, the Executive Order requires NIST to publish 
for additional comment a draft Framework that clearly outlines areas of 
focus and provides preliminary lists of standards, guidelines and best 
practices that fall within that outline. The draft will also include 
initial conclusions for additional public comment. The draft Framework 
will build on NIST's ongoing work with cybersecurity standards and 
guidelines for the Smart Grid, Identity Management, Federal Information 
Security Management Act (FISMA) implementation, the Electricity 
Subsector Cybersecurity Capability Maturity Model, and related 
projects.
    NIST intends to engage with critical infrastructure stakeholders, 
through a voluntary consensus-based process, to develop the standards, 
guidelines and best practices that will comprise the Framework. This 
will include interactive workshops with industry and academia, along 
with other forms of outreach. NIST believes that the Framework cannot 
be static, but must be a living document that allows for ongoing 
consultation in order to address constantly evolving risks to critical 
infrastructure cybersecurity. A voluntary consensus standards-based 
approach will facilitate the ability of critical infrastructure owners 
and operators to manage such risks, and to implement alternate 
solutions from the bottom up with interoperability, scalability, and 
reliability as key attributes.
    A standards-based Framework will also help provide some of the 
measures necessary to understand the effectiveness of critical 
infrastructure protection, and track changes over time. DHS and Sector 
Specific Agencies will provide input in this area based on their 
engagement with sector stakeholders. This standards-based approach is 
necessary in order to be able to provide and analyze data from 
different sources that can directly support risk-based decision-making. 
A Framework without sufficient standards and associated conformity 
assessment programs could impede future innovation in security efforts 
for critical infrastructure by potentially creating a false sense of 
security.
    The use of widely-accepted standards is also necessary to enable 
economies of scale and scope to help create competitive markets in 
which competition is driven by market need and products that meet that 
market need through combinations of price, quality, performance, and 
value to consumers. Market competition then promotes faster diffusion 
of these technologies and realization of many benefits throughout these 
sectors.
    It is anticipated that the Framework will: (i) Include 
consideration of sustainable approaches for assessing conformity to 
identified standards and guidelines; (ii) assist in the selection and 
development of an optimal conformity assessment approach; and (iii) 
facilitate the implementation of selected approach(es) that could cover 
technology varying in scope from individual devices or components to 
large-scale organizational operations. The decisions on the type, 
independence and technical rigor of these conformity assessment 
approaches should be risk-based. The need for confidence in conformity 
must be balanced with cost to the public and private sectors, including 
their international operations and legal obligations. Successful 
conformity assessment programs provide the needed level of confidence, 
are efficient and have a sustainable and scalable business case.
    This RFI is looking for current adoption rates and related 
information for particular standards, guidelines, best practices, and 
frameworks to determine applicability throughout the critical 
infrastructure sectors. The RFI asks for stakeholders to submit ideas, 
based on their experience and mission/business needs, to assist in 
prioritizing the work of the Framework, as well as highlighting 
relevant performance needs of their respective sectors.
    For the purposes of this notice and the Framework, the term 
``standards'' and the phrase ``standards setting'' are used in a 
generic manner to include both standards development and conformity 
assessment development. In addition to critical infrastructure owners 
and operators, NIST invites Federal agencies, state, local, territorial 
and tribal governments, standard-setting organizations,\10\ other 
members of industry, consumers, solution providers, and other 
stakeholders to respond.
---------------------------------------------------------------------------

    \10\ As used herein, ``standard-setting organizations'' refers 
to the wide cross section of organizations that are involved in the 
development of standards and specifications, both domestically and 
abroad.
---------------------------------------------------------------------------

Request for Comment

    The following questions cover the major areas about which NIST 
seeks comment. The questions are not intended to limit the topics that 
may be addressed. Responses may include any topic believed to have 
implications for the development of the Framework

[[Page 13027]]

regardless of whether the topic is included in this document.
    While the Framework will be focused on critical infrastructure, 
given the broad diversity of sectors that may include parts of critical 
infrastructure, the evolving nature of the classification of critical 
infrastructure based on risk, and the intention to involve a broad set 
of stakeholders in development of the Framework, the RFI will generally 
use the broader term ``organizations'' when seeking information.
    Comments containing references, studies, research, and other 
empirical data that are not widely published should include copies of 
the referenced materials. Do not include in comments or otherwise 
submit proprietary or confidential information, as all comments 
received by the deadline will be made available publically at http://csrc.nist.gov/.

Current Risk Management Practices

    NIST solicits information about how organizations assess risk; how 
cybersecurity factors into that risk assessment; the current usage of 
existing cybersecurity frameworks, standards, and guidelines; and other 
management practices related to cybersecurity. In addition, NIST is 
interested in understanding whether particular frameworks, standards, 
guidelines, and/or best practices are mandated by legal or regulatory 
requirements and the challenges organizations perceive in meeting such 
requirements. This will assist in NIST's goal of developing a Framework 
that includes and identifies common practices across sectors.
    1. What do organizations see as the greatest challenges in 
improving cybersecurity practices across critical infrastructure?
    2. What do organizations see as the greatest challenges in 
developing a cross-sector standards-based Framework for critical 
infrastructure?
    3. Describe your organization's policies and procedures governing 
risk generally and cybersecurity risk specifically. How does senior 
management communicate and oversee these policies and procedures?
    4. Where do organizations locate their cybersecurity risk 
management program/office?
    5. How do organizations define and assess risk generally and 
cybersecurity risk specifically?
    6. To what extent is cybersecurity risk incorporated into 
organizations' overarching enterprise risk management?
    7. What standards, guidelines, best practices, and tools are 
organizations using to understand, measure, and manage risk at the 
management, operational, and technical levels?
    8. What are the current regulatory and regulatory reporting 
requirements in the United States (e.g. local, state, national, and 
other) for organizations relating to cybersecurity?
    9. What organizational critical assets are interdependent upon 
other critical physical and information infrastructures, including 
telecommunications, energy, financial services, water, and 
transportation sectors?
    10. What performance goals do organizations adopt to ensure their 
ability to provide essential services while managing cybersecurity 
risk?
    11. If your organization is required to report to more than one 
regulatory body, what information does your organization report and 
what has been your organization's reporting experience?
    12. What role(s) do or should national/international standards and 
organizations that develop national/international standards play in 
critical infrastructure cybersecurity conformity assessment?

Use of Frameworks, Standards, Guidelines, and Best Practices

    As set forth in the Executive Order, the Framework will consist of 
standards, guidelines, and/or best practices that promote the 
protection of information and information systems supporting 
organizational missions and business functions.
    NIST seeks comments on the applicability of existing publications 
to address cybersecurity needs, including, but not limited to the 
documents developed by: international standards organizations; U.S. 
Government Agencies and organizations; State regulators or Public 
Utility Commissions; Industry and industry associations; other 
Governments, and non-profits and other non-government organizations.
    NIST is seeking information on the current usage of these existing 
approaches throughout industry, the robustness and applicability of 
these frameworks and standards, and what would encourage their 
increased usage. Please provide information related to the following:
    1. What additional approaches already exist?
    2. Which of these approaches apply across sectors?
    3. Which organizations use these approaches?
    4. What, if any, are the limitations of using such approaches?
    5. What, if any, modifications could make these approaches more 
useful?
    6. How do these approaches take into account sector-specific needs?
    7. When using an existing framework, should there be a related 
sector-specific standards development process or voluntary program?
    8. What can the role of sector-specific agencies and related sector 
coordinating councils be in developing and promoting the use of these 
approaches?
    9. What other outreach efforts would be helpful?

Specific Industry Practices

    In addition to the approaches above, NIST is interested in 
identifying core practices that are broadly applicable across sectors 
and throughout industry.
    NIST is interested in information on the adoption of the following 
practices as they pertain to critical infrastructure components:
     Separation of business from operational systems;
     Use of encryption and key management;
     Identification and authorization of users accessing 
systems;
     Asset identification and management;
     Monitoring and incident detection tools and capabilities;
     Incident handling policies and procedures;
     Mission/system resiliency practices;
     Security engineering practices;
     Privacy and civil liberties protection.
    1. Are these practices widely used throughout critical 
infrastructure and industry?
    2. How do these practices relate to existing international 
standards and practices?
    3. Which of these practices do commenters see as being the most 
critical for the secure operation of critical infrastructure?
    4. Are some of these practices not applicable for business or 
mission needs within particular sectors?
    5. Which of these practices pose the most significant 
implementation challenge?
    6. How are standards or guidelines utilized by organizations in the 
implementation of these practices?
    7. Do organizations have a methodology in place for the proper 
allocation of business resources to invest in, create, and maintain IT 
standards?
    8. Do organizations have a formal escalation process to address 
cybersecurity risks that suddenly increase in severity?

[[Page 13028]]

    9. What risks to privacy and civil liberties do commenters perceive 
in the application of these practices?
    10. What are the international implications of this Framework on 
your global business or in policymaking in other countries?
    11. How should any risks to privacy and civil liberties be managed?
    12. In addition to the practices noted above, are there other core 
practices that should be considered for inclusion in the Framework?

    Dated: February 21, 2013.
Patrick Gallagher,
Under Secretary of Commerce for Standards and Technology.
[FR Doc. 2013-04413 Filed 2-25-13; 8:45 am]
BILLING CODE 3510-13-P

Manager Magazin – “GoMoPa” erhielt € 200.000,- von S&K – deklariert als “Schutzgeldzahlung”

http://www.manager-magazin.de/unternehmen/artikel/0,2828,886846,00.html

obs Maurischat Gericht 6.8.2012 Frankfurt 23

“GoMoPa-Präsident Klaus Maurischat”

obs Maurischat Gericht 6.8.2012 Frankfurt 28

“GoMoPa-Präsident Klaus Maurischat”

FBI Director Robert Muller – The Cyber Threat: Planning for the Way Ahead

 

Director Mueller at RSA
 Director Mueller speaks to cyber security professionals in San Francisco. Read text of his remarks.

The Cyber Threat
Planning for the Way Ahead

 

Denial of service attacks, network intrusions, state-sponsored hackers bent on compromising our national security: The cyber threat is growing, and in response, said FBI Director Robert S. Mueller, the Bureau must continue to strengthen its partnerships with other government agencies and private industry—and take the fight to the criminals.

 

“Network intrusions pose urgent threats to our national security and to our economy,” Mueller told a group of cyber security professionals in San Francisco today. “If we are to confront these threats successfully,” he explained, “we must adopt a unified approach” that promotes partnerships and intelligence sharing—in the same way we responded to terrorism after the 9/11 attacks.

 

Padlocks graphic

Focus on Hackers and Intrusions

The FBI over the past year has put in place an initiative to uncover and investigate web-based intrusion attacks and develop a cadre of specially trained computer scientists able to extract hackers’ digital signatures from mountains of malicious code. Learn more

The FBI learned after 9/11 that “our mission was to use our skills and resources to identify terrorist threats and to find ways of disrupting those threats,” Mueller said. “This has been the mindset at the heart of every terrorism investigation since then, and it must be true of every case in the cyber arena as well.”

 

Partnerships that ensure the seamless flow of intelligence are critical in the fight against cyber crime, he explained. Within government, the National Cyber Investigative Joint Task Force, which comprises 19 separate agencies, serves as a focal point for cyber threat information. But private industry—a major victim of cyber intrusions—must also be “an essential partner,” Mueller said, pointing to several successful initiatives.

 

The National Cyber Forensics and Training Alliance, for example, is a model for collaboration between private industry and law enforcement. The Pittsburgh-based organization includes more than 80 industry partners—from financial services, telecommunications, retail, and manufacturing, among other fields—who work with federal and international partners to provide real-time threat intelligence.

 

Another example is the Enduring Security Framework, a group that includes leaders from the private sector and the federal government who analyze current—and potential—threats related to denial of service attacks, malware, and emerging software and hardware vulnerabilities.

 

Mueller also noted the Bureau’s cyber outreach efforts to private industry. The Domestic Security Alliance Council, for instance, includes chief security officers from more than 200 companies, representing every critical infrastructure and business sector. InfraGard, an alliance between the FBI and industry, has grown from a single chapter in 1996 to 88 chapters today with nearly 55,000 members nationwide. And just last week, the FBI held the first session of the National Cyber Executive Institute, a three-day seminar to train leading industry executives on cyber threat awareness and information sharing.

 

“As noteworthy as these outreach programs may be, we must do more,” Mueller said. “We must build on these initiatives to expand the channels of information sharing and collaboration.”

 

He added, “For two decades, corporate cyber security has focused principally on reducing vulnerabilities. These are worthwhile efforts, but they cannot fully eliminate our vulnerabilities. We must identify and deter the persons behind those computer keyboards. And once we identify them—be they state actors, organized criminal groups, or 18-year-old hackers—we must devise a response that is effective, not just against that specific attack, but for all similar illegal activity.”

 

“We need to abandon the belief that better defenses alone will be sufficient,” Mueller said. “Instead of just building better defenses, we must build better relationships. If we do these things, and if we bring to these tasks the sense of urgency that this threat demands,” he added, “I am confident that we can and will defeat cyber threats, now and in the years to come.”

Das Betrugsurteil gegen Klaus Maurischat/”GoMoPa” wg Betruges am eigenen Anleger

 

obs Maurischat Gericht 6.8.2012 Frankfurt 23

“Klaus Maurischat”; “GoMoPa”,

 

obs Maurischat Gericht 6.8.2012 Frankfurt 28

 

“Klaus Maurischat”, “GoMoPa”,

https://berndpulch.org/das-betrugsurteil-gegen-bennewirtz-und-peter-ehlers-gomopa-partner-maurischat-und-vornkahl-wg-betruges-am-eigen-anleger/

Am 24. April 2006 war die Verhandlung am Amtsgericht Krefeld in der Betrugssache: Mark Vornkahl / Klaus Maurischat ./. Dehnfeld. Aktenzeichen: 28 Ls 85/05 Klaus MaurischatLange Straße 3827313 Dörverden.

Wer soll denn diesen Typen noch irgendwie trauen ?

Und diese Typen berichten über angebliche und tatsächliche Investment Verbrechen ?

Die Strategie ist es, stattdessen ihre Gegner zu kriminalisieren, wie bereits Meridian Capital bewies und wie es die STASI schon immer tat.

The Judgement against “President and CEO” Klaus Maurischat or whatever his name is because he committed fraud AGAINST HIS OWN INVESTORS.

Their strategy is to criminalize their opponents with their network as Meridian Capital showed – a well-known strategy of  East German STASI Agents.

Who can trust these fraudsters ?

These guys report about investment crime ?

What a parody….

Bernd Pulch

Magister Artium

“Mandiant” – Announcing Mandiant Intelligence Center

Organizations routinely struggle to understand which cyber threats pose the greatest
risk to them. New threats appear in the news daily and create fire drills for
security teams who must quickly determine what they can and should do to protect
themselves. 

Our newest offering, the Mandiant Intelligence Center
<http://app.connect.mandiant.com/e/er?s=2855&lid=239&elq=99b6edb99b004015923dfbfb964a346f>,
draws on our own proprietary intelligence to equip security teams like yours with
the context required to effectively respond to and defend against the most advanced
threat actors. 

With the Mandiant Intelligence Center your security teams can:
*Use tools embedded in the Center to query the Mandiant intelligence database and
receive detailed information on which group is using particular malware, IPs and
domains
*Access detailed profiles of advanced threat groups including their latest tactics,
techniques and procedures
*Obtain detailed context on high profile threat events with analysis on the
potential impact to your organization
*Monitor emerging threat trends

Read more
<http://www.mandiant.com/assets/Mandiant_Intelligence_Center.pdf?elq=99b6edb99b004015923dfbfb964a346f&elqCampaignId=283>
about Mandiant for Security Operations or request a call
<http://app.connect.mandiant.com/e/er?s=2855&lid=235&elq=99b6edb99b004015923dfbfb964a346f>
to receive a demonstration.

""            

Mandiant In The Headlines

January 30, 2013
Hackers in China Attacked The Times for Last 4 Months
<http://app.connect.mandiant.com/e/er?s=2855&lid=236&elq=99b6edb99b004015923dfbfb964a346f>
By Nicole Perlroth – The New York Times 
February 7, 2013
Mandiant, the Go- To Security Firm for Cyber-Espionage Attacks
<http://app.connect.mandiant.com/e/er?s=2855&lid=238&elq=99b6edb99b004015923dfbfb964a346f>
By Brad Stone & Michael Riley – Bloomberg Businessweek 
February 18, 2013
Chinese Army Unit Is Seen as Tied to Hacking Against U.S.
<http://app.connect.mandiant.com/e/er?s=2855&lid=237&elq=99b6edb99b004015923dfbfb964a346f>
By David E. Sanger, David Barboza & Nicole Perlroth – The New York Times 

Learn More About Mandiant®

Mandiant Website
<http://www.mandiant.com/?elq=99b6edb99b004015923dfbfb964a346f&elqCampaignId=283>
www.mandiant.com
M-Unition™
<http://app.connect.mandiant.com/e/er?s=2855&lid=9&elq=99b6edb99b004015923dfbfb964a346f>
Mandiant's official blog
Mandiant on Twitter
<http://app.connect.mandiant.com/e/er?s=2855&lid=10&elq=99b6edb99b004015923dfbfb964a346f>
twitter.com/mandiant
Be Part of Something More
<http://www.mandiant.com/company/careers/?elq=99b6edb99b004015923dfbfb964a346f&elqCampaignId=283>
Join the Mandiant Team

“Mandiant” – Announcing Mandiant for Security Operations

Citation: "Organizations spend millions of dollars investing in top-notch security teams and in
building secure networks to keep would-be attackers out of their IT environments.
Despite these investments, determined attackers routinely compromise well-secured
organizations and steal their intellectual property and financial assets.

Our newest product, Mandiant for Security Operations
<http://app.connect.mandiant.com/e/er?s=2855&lid=234&elq=41deab51a75b472c90707e854f48b9e7>,
equips security teams to confidently detect, analyze and resolve incidents in a
fraction of the time it takes using conventional approaches. This appliance-based
solution connects the dots between what’s happening on their network and what’s
happening on their endpoints. 

With Mandiant for Security Operations security teams can:
*Search for advanced attackers and the APT
*Integrate endpoint security with your network security
*Accelerate triage of suspected incidents
*Find out what happened, without forensics
*Contain endpoints

Read more
<http://www.mandiant.com/assets/Mandiant_for_Security_Operations.pdf?elq=41deab51a75b472c90707e854f48b9e7&elqCampaignId=282>
about Mandiant for Security Operations or request a call
<http://app.connect.mandiant.com/e/er?s=2855&lid=235&elq=41deab51a75b472c90707e854f48b9e7>
to receive a demonstration.

""            

Mandiant In The Headlines

January 30, 2013
Hackers in China Attacked The Times for Last 4 Months
<http://app.connect.mandiant.com/e/er?s=2855&lid=236&elq=41deab51a75b472c90707e854f48b9e7>
By Nicole Perlroth – The New York Times 
February 7, 2013
Mandiant, the Go- To Security Firm for Cyber-Espionage Attacks
<http://app.connect.mandiant.com/e/er?s=2855&lid=238&elq=41deab51a75b472c90707e854f48b9e7>
By Brad Stone & Michael Riley – Bloomberg Businessweek 
February 18, 2013
Chinese Army Unit Is Seen as Tied to Hacking Against U.S.
<http://app.connect.mandiant.com/e/er?s=2855&lid=237&elq=41deab51a75b472c90707e854f48b9e7>
By David E. Sanger, David Barboza & Nicole Perlroth – The New York Times 

Learn More About Mandiant®

Mandiant Website
<http://www.mandiant.com/?elq=41deab51a75b472c90707e854f48b9e7&elqCampaignId=282>
www.mandiant.com
M-Unition™
<http://app.connect.mandiant.com/e/er?s=2855&lid=9&elq=41deab51a75b472c90707e854f48b9e7>
Mandiant's official blog
Mandiant on Twitter
<http://app.connect.mandiant.com/e/er?s=2855&lid=10&elq=41deab51a75b472c90707e854f48b9e7>
twitter.com/mandiant
Be Part of Something More
<http://www.mandiant.com/company/careers/?elq=41deab51a75b472c90707e854f48b9e7&elqCampaignId=282>
Join the Mandiant Team

To unsubscribe or manage your subscriptions, please click here
<http://app.connect.mandiant.com/e/sl.aspx?s=2855&elq=41deab51a75b472c90707e854f48b9e7>.

Mandiant® | 2318 Mill Road. Suite 500 | Alexandria, VA 22314
1.800.647.7020
Privacy Policy
<http://www.mandiant.com/privacy?elq=41deab51a75b472c90707e854f48b9e7&elqCampaignId=282>"

Proven – China ‘aiding hacker attacks on west’

The building in Shanghai that hosts the Chinese military's Unit 61398

The building in Shanghai that hosts the Chinese military’s Unit 61398, which has been accused of involvement in hacking attacks. Photograph: Peter Parks/AFP/Getty Images

The Chinese army has launched hundreds of cyber-attacks against western companies and defence groups from a nondescript office building in Shanghai, according to a report that warns hackers have stolen vast amounts of data from their targets.

Mandiant, a security company that has been investigating attacks against western organisations for over six years, said in a report (PDF)the attacks came from a 12-storey building belonging to the People’s Liberation Army (PLA) general staff’s department, also known as Unit 61398.

Mandiant said it believed a hacking network named the Comment Crew or the Shanghai Group was based inside the compound, in a rundown residential neighbourhood. Although the report fails directly to place the hackers inside the building, it argues there is no other logical reason why so many attacks have emanated from such a small area.

“It is time to acknowledge the threat is originating in China, and we wanted to do our part to arm and prepare security professionals to combat that threat effectively,” said the report.

The discovery will further raise the temperature in the intergovernmental cyberwars, which have heated up in recent years as the US, IsraelIran, China and UK have all used computer subterfuge to undermine rival state or terrorist organisations. One security expert warned that companies in high-profile fields should assume they will be targeted and hacked, and build systems that will fence sensitive data off from each other.

Rik Ferguson, global vice-president of security research at the data security company Trend Micro, said: “We need to concentrate less on building castles and assuming they will be impervious, and more on building better dungeons so that when people get in they can’t get anything else.” .

Mandiant says Unit 61398 could house “hundreds or thousands” of people and has military-grade, high-speed fibre-optic connections from China Mobile, the world’s largest telecoms carrier. “The nature of Unit 61398’s work is considered by China to be a state secret; however, we believe it engages in harmful computer network operations,” Mandiant said in the report.

It said Unit 61398 had been operating since 2006, and was one of the most prolific hacking groups “in terms of quantity of information stolen”. This it estimated at hundreds of terabytes, enough for thousands of 3D designs and blueprints.

“APT1”, as Mandiant calls it, is only one of 20 groups Mandiant says has carried out scores of hacking attacks against businesses and organisations in the west, including companies that work in strategic industries such as US power and water infrastructure.

A typical attack would leave software that hid its presence from the user or administrator and silently siphon data to a remote server elsewhere on the internet at the instruction of a separate “command and control” (C&C) computer. By analysing the hidden software, the pattern of connections and links from the C&C server, the team at Mandiant said they were confident of the source of the threat.

A Chinese foreign ministry spokesman denied the government was behind the attacks, saying: “Hacking attacks are transnational and anonymous. Determining their origins is extremely difficult. We don’t know how the evidence in this so-called report can be tenable. Arbitrary criticism based on rudimentary data is irresponsible, unprofessional and not helpful in resolving the issue.”

But Ferguson told the Guardian: “This is a pretty compelling report, with evidence collected over a prolonged period of time. It points very strongly to marked Chinese involvement.”

Mandiant, based in Alexandria, Virginia, in the US, investigated the New York Times break-in, for which it suggested Chinese sources could be to blame.

President Barack Obama is already beefing up US security, introducing an executive order in his State of the Union speech this month that would let the government work with the private sector to fend off hacking. But it will take until February 2014 to have a final version ready for implementation.

The revelation comes days after the New York TimesWall Street Journaland Washington Post, as well as the social networks Facebook and Twitter, said they had been subjected to “highly sophisticated” hacks that in some cases focused on correspondents writing about China and its government.

Separate investigations by the computer company Dell, working with the news company Bloombergtracked down another alleged hacker, Zhang Changhe, who has written a number of papers on PC hacking. Zhang works at the PLA’s “information engineering university” in Zhengzhou, Henan province, north-central China.

The allegations will raise the temperature in the continuing cyberwar between the west and China, which has been steadily rising since the Pentagon and MI6 uncovered Titan Rain, a scheme that tried to siphon data from the Pentagon and the House of Commons in 2006, and which one security expert said at the time dated back at least to 2004.

Ferguson suggested that western governments were also carrying out attacks against Chinese targets – “but that’s not a culture which would open up about being hit. I would be surprised and disappointed if most western nations don’t have a cybersecurity force.”

The Stuxnet virus, which hit Iran’s uranium reprocessing plant in 2010, is believed to have been written jointly by the US and Israel, while Iranian sources are believed to have hacked companies that issue email security certificates so that they can crack secure connections used by Iranian dissidents on Google’s Gmail system. China is also reckoned to have been behind the hacking of Google’s email servers in that country in late 2009, in an operation that files from WikiLeaks suggested was inspired by the Beijing government.

A timeline of government-sponsored hacking attacks

 

2004 suspected: Chinese group in Shanghai begins probing US companies and military targets.

 

2005: Titan Rain” pulls data from the Pentagon’s systems, and a specialist says of a December 2005 attack on the House of Commons computer system that “The degree of sophistication was extremely high. They were very clever programmers.”

 

2007: Estonia’s government and other internet services are knocked offline by a coordinated attack from more than a million computers around the world – reckoned to have been run from a group acting at the urging of the Russian government. Nobody is ever arrested over the attack.

 

2008: Russia’s government is suspected of carrying out a cyberattack to knock out government and other websites inside Georgia, with which it is fighting a border skirmish over the territory of Ossetia.

 

December 2009: Google’s email systems in China are hacked by a group which tries to identify and take over the accounts of Chinese dissidents. Google withdraws its search engine from the Chinese mainland in protest at the actions. Wikileaks cables suggest that the Chinese government was aware of the hacking.

 

2010: The Flame virus begins silently infecting computers in Iran. Itincorporates cutting-edge cryptography breakthroughs which would require world-class experts to write. That is then used to infect Windows PCs via the Windows Update mechanism which normally creates a cryptographically secure link to Microsoft. Instead, Flame puts software that watches every keystroke and frame on the PC. Analysts say that only a “wealthy” nation state could have written the virus, which breaks new ground in encryption.

 

The Stuxnet worm is discovered to have been affecting systems inside Iran’s uranium reprocessing establishment, passing from Windows PCs to the industrial systems which control centrifuges that separate out heavier uranium. The worm makes the centrifuges spin out of control, while suggesting on their control panel that they are operating normally – and so break them. Iran denies that the attack has affected its project. The US and Israel are later fingered as being behind the code.

 

September 2011: a new virus that silently captures data from transactions in Middle Eastern online banking is unleashed. The principal targets use Lebanese banks. It is not identified until August 2012, when Russian security company Kaspersky discovers the name “Gauss” embedded inside it. The company says the malware it is “nation state-sponsored” – probably by a western state seeking to trace transactions by specific targets.

 

2012: About 30,000 Windows PCs at Saudi Aramco, the world’s most valuable company, are rendered unusable after a virus called “Shamoon” wipes and corrupts data and the part of the hard drive needed to “bootstrap” the machine when it is turned on. In the US, Secretary of Defense Leon Panetta described Shamoon as “one of the most destructive viruses ever” and suggested it could be used to launch an attack as destructive as the 9/11 attacks of 2001.

Video – Mandiant standing by hacking accusations

 

http://youtu.be/Ca26PEfKQnQ

Mandiant standing by hacking accusations
Rod Beckstrom, a cyber security analyst, talks about the allegations against the Chinese hackers.

MYSTERIÖSE PROBLEME – Hacker-Angriff auf Vettel ? !

http://www.bild.de/sport/motorsport/sebastian-vettel/verdacht-auf-hacker-angriff-bei-den-testfahrten-29205702.bild.html

HACKER-ANGRIFFE a la “GoMoPa” – USA drohen China mit Handelskrieg

http://www.bild.de/geld/wirtschaft/cyberwar/hacker-angriffe-usa-drohen-china-mit-handelskrieg-29196880.bild.html

Unveiled – Mandiant Report on Chinese Hackers

Chinese Hackers Screen-Shot-2013-02-19-at-2.17.49-AM

When Mandiant, the company that investigated the recent cyber attacks on the New York Times, released its report yesterday, APT1: Exposing One of China’s Cyber Espionage Units, the media grabbed it. They zinged off one news story after another about how this company had exposed the cybercriminals that the Chinese government claimed to know nothing about.

News? No. It was simply another layer of evidence that cyber activists/hackers/criminals/agents/whatever have been stealthily conducting cyber reconnaissance missions, infecting computers with malware, exfiltrating data, and in general, being bad guys. In 2011, Dmitri Alperovitch, then vice president of Threat Research for McAfee, authored a report about Shady RAT (Remote Access Tool), the malware that had been used by Chinese cybercriminals to exfiltrate data from a broad cross-section of organizations over a 2-5 year period — undetected. Alperovitch broke new ground when he included a table of more than 70 companies, organizations, and government agencies from around the globe that had been compromised. It included the U.N., the International Olympic Committee, and numerous U.S. entities. Now, that was news.

Mandiant’s report gave the world more of the same about Chinese cyber bad guys. In fact, it was the same Chinese bad guys. Mandiant acknowledges that the group behind the attacks in their investigation is the same group that Alperovitch identified in Shady RAT.

What is news in the Mandiant report is how they conducted their forensic investigation. Mandiant actually tracked the attackers’ communications back to a compromised “hop point” (middle man computer), obtained the cooperation of the compromised middle organization, and captured the keystrokes of the criminals as they were conducting their “work.”

Mandiant and its client companies turned the tactics of the criminals against them and carefully compiled evidence over several years. They observed this particular group of cyber hackers attack more than 141 companies in 20 industries since 2006. Mandiant courageously published its findings, including a video of screenshots captured as the criminals engaged in their acts, and acknowledged that they “expect reprisals from China.”

A lot of credit goes to the unsung heroes: the companies that made Mandiant’s work possible:
the victim organizations that were determined to track the criminals and funded substantial forensic investigations, and
the “middle-man” organizations that accepted Mandiant’s help when notified of their role and cooperated to advance the investigations.

This does not happen because forensic and computer geeks decide to chase cybercriminals. It happens because senior management understands both the importance of what is happening and their fiduciary duty to protect the assets of the organization.

Alperovitch, who is now co-founder and CTO of forensic firm CrowdStrike, notes that “Mandiant’s report is important and makes it starkly clear that it is becoming harder and harder for the Chinese government to deny that they know nothing about this.” Nevertheless, according to Alperovitch, “the identified group is just one of two dozen in China that are engaged in similar activities, many of them linked to units in the People’s Liberation Army.”

So, here is the bottom line for corporate America: unlike traditional crimes, companies cannot just call the cops and let them chase the cyber criminals. Affected organizations play a leading role in every investigation because it is their systems and data that are being stolen or leveraged. The lesson from Mandiant is that we must all come together and collectively fight cybercrime, irrespective of whether the criminal is a rogue hacker or a nation state.

A few tips to get started: Be on the alert for malicious code on your system and, when detected, don’t shirk from funding a proper forensic investigation. If your company is approached by a reputable firm or law enforcement agency with evidence that your corporate systems are being used as a hop point, cooperate as fully as possible. Stay engaged and ensure the investigation stays within the rule of law. Understand these are hard problems and take time.

 

Download the original document here:

PDF_MTrends_2012