List of Sources — Grounded Theory Analysis

Total Page:16

File Type:pdf, Size:1020Kb

List of Sources — Grounded Theory Analysis 1 List of Sources — Grounded Theory Analysis This appendix shows the individual source materials contained in the three datasets [?][23][24] as explained in Chapter 3 Research Design and analysed in Part II of this thesis. BCS Cybercrime Forensics Specialist Group Briefings [?] 1. AAP, “Fraudsters paid mortgage with stolen data”, in The Australian, 23rd April 2013. https://www.theaustralian.com.au/news/latest-news/fraudsters-paid-mortgage- with-stolen-data/news-story/a4af198305af03849a472b11a141d6cb. Last accessed 9th July 2018. 2. ABC News, “FBI: Crime ring stole $70m using computer virus”, in Crime-research.org, 27th October 2010. http://www.crime-research.org/news/27.10.2010/3829. Last ac- cessed 9th July 2018. 3. N. Ammembala, “City phishing cases traced to Mumbai”, in IBNLive, 1st August 2011. https://www.news18.com/news/india/city-phishing-cases-traced-to-mumbai-388333.html. Last accessed 19th July 2018. 4. Associated Press, “International cybercrime suspects to face justice in Lincoln’s Federal Court”, in WOWT.com, 11th April 2014. No longer available online. Last accessed 1st July 2014. 5. Azatutyun, “Computer virus ‘mastermind’ jailed in Armenia”, 22nd May 2012. https: //www.azatutyun.am/a/24589591.html. Last accessed 9th July 2018. 6. L. Baldor, “Government-backed hacker teams do most China-based data theft”, in USA Today, 12th December 2011. No longer available online. Last accessed 1st July 2014. 7. B. Ballenger, “$45m stolen in hours with prepaid cards”, in Money Talks News, 15th May 2013. https://www.moneytalksnews.com/45-million-stolen-in-hours-with- 1 Chapter 1. List of Sources — Grounded Theory Analysis prepaid-cards/. Last accessed 9th July 2018. 8. BBC News, “$1m-a-year botnet shut down by Microsoft and Symantec”, 7th Febru- ary 2013. https://www.bbc.co.uk/news/technology-21366822. Last accessed 9th July 2018. 9. BBC News, “Algerian ‘bank hacker’ wanted by FBI held in Thailand”, 7th January 2013. https://www.bbc.co.uk/news/world-asia-20937024. Last accessed 9th July 2018. 10. BBC News, “Anonymous hackers ‘cost PayPal £3.5m’”, 22nd November 2012. https: //www.bbc.co.uk/news/uk-20449474. Last accessed 9th July 2018. 11. BBC News, “Argentina arrests teen hacker who netted $50,000 a month”, 14th Sept. 2013. https://www.bbc.co.uk/news/world-latin-america-24089050. Last accessed 9th July 2018. 12. BBC News, “Arrests over ‘cyber plot’ to steal from Santander bank”, 13th September 2013. https://www.bbc.co.uk/news/uk-england-london-24077094. Last accessed 9th July 2018. 13. BBC News, “BlackShades: Arrests in computer malware probe”, 19th May 2014. https: //www.bbc.co.uk/news/uk-27471218. Last accessed 9th July 2018. 14. BBC News, “Credit card details on 20 million South Koreans stolen”, 20th January 2014. https://www.bbc.co.uk/news/technology-25808189. Last accessed 9th July 2018. 15. BBC News, “Cyber gang leader Tony Colston-Hayter jailed for bank scam”, 24th April 2014. https://www.bbc.co.uk/news/uk-england-london-27146037. Last accessed 9th July 2018. 16. BBC News, “Cybercriminals ‘drained ATMs’ in $45m world bank heist”, 10th May 2013. https://www.bbc.co.uk/news/world-us-canada-22470299. Last accessed 9th July 2018. 17. BBC News, “Four arrested over London-based ‘£1m cyber theft’”, 11th December 2013. https://www.bbc.co.uk/news/uk-england-london-25338097. Last accessed 9th July 2018. 18. BBC News, “French hacker ‘admits app fraud’ in Amiens”, 18th October 2012. https: //www.bbc.co.uk/news/world-europe-19994944. Last accessed 9th July 2018. 19. BBC News, “Mariposa botnet ‘mastermind’ jailed in Slovenia”, 24th December 2013. https://www.bbc.co.uk/news/technology-25506016. Last accessed 9th July 2018. 20. BBC News, “More than 100 arrests, as FBI uncovers cybercrime ring”, 2nd October 2010. https://www.bbc.co.uk/news/world-us-canada-11457611. Last accessed 9th July 2018. 21. BBC News, “Online bank robbers face jail time for e-crimes”, 2nd July 2012. https: //www.bbc.co.uk/news/technology-18672068. Last accessed 9th July 2018. 22. BBC News, “Six arrests in phishing inquiry”, 9th December 2011. https://www.bbc.co.uk/ news/business-16107592. Last accessed 9th July 2018. 23. BBC News, “‘Sophisticated’ spy camera cash machine gang jailed”, 21st August 2014. https://www.bbc.co.uk/news/uk-england-london-28879973. Last accessed 9th July 2018. 2 Chapter 1. List of Sources — Grounded Theory Analysis 24. BBC News, “SpyEye bank account hack ‘mastermind’ pleads guilty”, 29th January 2014. https://www.bbc.co.uk/news/technology-25946255. Last accessed 9th July 2018. 25. BBC News, “US cyber-thief gets 20-year jail term”, 19th May 2014. https://www.bbc.co.uk/ news/technology-27472244. Last accessed 9th July 2018. 26. P. Bedard, “Cybercrime breaches $1 trillion a year, China mostly to blame”, in The Wash- ington Examiner, 21st May 2013. https://www.washingtonexaminer.com/cybercrime- breaches-1-trillion-a-year-china-mostly-to-blame. Last accessed 9th July 2018. 27. Belfast Telegraph, “10 arrested in cybercrime probe”, 13th December 2012. Available on https://www.express.co.uk/news/world/364435/10-arrested-in-cyber-crime-probe. Last accessed 1st July 2014. 28. A. Bond, “Cybercriminal who stole almost £400,000 from UK students jailed”, in The Mirror, 14th December 2013. https://www.mirror.co.uk/news/uk-news/manchester- cyber-criminal-olajide-onikoyi-2926762. Last accessed 9th July 2018. 29. M. Broersma, “Lone Iranian claims responsibility for SSL hack”, in TechWeek Europe, 28th March 2011. Available on https://www.silicon.co.uk/workspace/lone-iranian- claims-responsibility-for-ssl-hack-24998. Last accessed 9th July 2018. 30. C. Bryan-Low, “Hackers-for-hire are easy to find”, in The Wall Street Journal, 23rd Jan- uary 2012. https://www.wsj.com/articles/SB10001424052970203471004577145140543496380. Last accessed 9th July 2018. 31. A. Chang, “What to do if you’re worried about Russian hackers”, in Top Tech News, 10th August 2014. No longer available online. Last accessed 1st July 2017. 32. Z. Chase, “How to buy a stolen credit card”, in NPR, 17th June 2011. https:// www.npr.org/sections/money/2011/06/20/137227559/how-to-buy-a-stolen-credit- card. Last accessed 9th July 2018. 33. R.N. Charette, “This week in cybercrime”, in IEEE Spectrum, 3rd Nov. 2012. https:// spec-trum.ieee.org/riskfactor/computing/it/this-week-in-cybercrime-good-news- citibank-thieves-get-caught-cellular-carriers-launch-stolen-phone-database. Last accessed 9th July 2018. 34. L. Constantin, “12 suspected cybercriminals arrested in Russia along with Blackhole cre- ator”, in Network World, 6th December 2013. https://www.networkworld.com/article/ 2172-504/byod/12-suspected-cybercriminals-arrested-in-russia-along-with-blackhole- creator.html. Last accessed 9th July 2018. 35. L. Constantin, “Researchers find malware targeting online stock trading software”, in PC World, 18th April 2013. https://www.pcworld.idg.com.au/article/459488/researchers\_find\_malware\_targeting\_online\_stock\_trading\_software/. Last accessed 9th July 2018. 36. L. Constantin, “Trojan program steals log-in credentials, other sensitive data from SAP client applications”, in TechWorld, 21st November 2013. Available on https://www.pcworld.com/ article/2065940/trojan-program-steals-login-credentials-other-sensitive-data- from-sap-client-applications.html. Last accessed 9th July 2018. 37. Credit Today, “Police charge two in connection with cybercrime investigation”, 12th December 2013. No longer available online. Last accessed 1st July 2014. 3 Chapter 1. List of Sources — Grounded Theory Analysis 38. Crime & Justice, “Nine cybercrime gang members behind major bank fraud jailed for over 24 years”, 24th April 2014. Available on https://www.emergencyshorts.co.uk/blog/ police/Crime\_and\_Justice-UK\_Crime\_News/st21098/Nine-cyber-crime-gang-members- behind-major-bank-fraud-jailed-for-over-24-years. Last accessed 9th July 2018. 39. P. Day, “Superhackers: Inside the mind of the new cyber vandals threatening global security — by a man who used to be one”, in Mail Online, 27th June 2011. http:// www.dailymail.co.uk/news/article-2008841/Superhackers-Inside-minds-cyber-vandals- threatening-global-security.html. Last accessed 9th July 2018. 40. J. Decenella, “Hackers break in Citi servers, steal credit card data”, in InAudit, 9th June 2011. No longer available online. Last accessed 1st July 2014. 41. J. Decenella, “Teenage hackers charged with card data theft prosecuted”, in InAudit, 17th May 2011. http://inaudit.com/audit/it-audit/teenage-hackers-charged-with- card-data-theft-prosecuted-6299. Last accessed 9th July 2018. 42. H. Dixon, “Barclays hacking attack gang stole £1.3m, police say” in The Telegraph, 20th September 2013. https://www.telegraph.co.uk/news/uknews/crime/10322536/ Barclays-hack-ing-attack-gang-stole-1.3-million-police-say.html. Last accessed 9th July 2018. 43. J. E. Dunn, “Gang jailed for running £11m ID theft fraud-factory”, in CIO, 11th June 2012. No longer available online. Last accessed 9th July 2018. 44. J. E. Dunn, “Metropolitan Police bust online document forging gang”, in cio.co.uk, 26th May 2011. No longer available online. Last accessed 1st July 2014. 45. J. E. Dunn, “SpyEye Trojan stole $3.2m from US victims”, in Techworld, 16th September 2011. Available on https://www.cso.com.au/article/401153. Last accessed 9th July 2018. 46. J. E. Dunn, “Zeus Trojan gang member gets jail for huge UK fraud”, in ComputerWorld, 6th Oct. 2011. Available on https://www.csoonline.com/article/2129741/data- protection/zeus-trojan-gang-member-gets-jail-for-huge-uk-fraud.html. Last accessed 9th July 2018. 47. M. Endler, “Cybercrime 2.0: It’s all about the money”, in Dark Reading, 13th February 2013. https://www.darkreading.com/vulnerabilities-and-threats/cybercrime-20- its-all-about-the-money/d/d-id/110864.
Recommended publications
  • Detecting Botnets Using File System Indicators
    Detecting botnets using file system indicators Master's thesis University of Twente Author: Committee members: Peter Wagenaar Prof. Dr. Pieter H. Hartel Dr. Damiano Bolzoni Frank Bernaards LLM (NHTCU) December 12, 2012 Abstract Botnets, large groups of networked zombie computers under centralised control, are recognised as one of the major threats on the internet. There is a lot of research towards ways of detecting botnets, in particular towards detecting Command and Control servers. Most of the research is focused on trying to detect the commands that these servers send to the bots over the network. For this research, we have looked at botnets from a botmaster's perspective. First, we characterise several botnet enhancing techniques using three aspects: resilience, stealth and churn. We see that these enhancements are usually employed in the network communications between the C&C and the bots. This leads us to our second contribution: we propose a new botnet detection method based on the way C&C's are present on the file system. We define a set of file system based indicators and use them to search for C&C's in images of hard disks. We investigate how the aspects resilience, stealth and churn apply to each of the indicators and discuss countermeasures botmasters could take to evade detection. We validate our method by applying it to a test dataset of 94 disk images, 16 of which contain C&C installations, and show that low false positive and false negative ratio's can be achieved. Approaching the botnet detection problem from this angle is novel, which provides a basis for further research.
    [Show full text]
  • Reporting, and General Mentions Seem to Be in Decline
    CYBER THREAT ANALYSIS Return to Normalcy: False Flags and the Decline of International Hacktivism By Insikt Group® CTA-2019-0821 CYBER THREAT ANALYSIS Groups with the trappings of hacktivism have recently dumped Russian and Iranian state security organization records online, although neither have proclaimed themselves to be hacktivists. In addition, hacktivism has taken a back seat in news reporting, and general mentions seem to be in decline. Insikt Group utilized the Recorded FutureⓇ Platform and reports of historical hacktivism events to analyze the shifting targets and players in the hacktivism space. The target audience of this research includes security practitioners whose enterprises may be targets for hacktivism. Executive Summary Hacktivism often brings to mind a loose collective of individuals globally that band together to achieve a common goal. However, Insikt Group research demonstrates that this is a misleading assumption; the hacktivist landscape has consistently included actors reacting to regional events, and has also involved states operating under the guise of hacktivism to achieve geopolitical goals. In the last 10 years, the number of large-scale, international hacking operations most commonly associated with hacktivism has risen astronomically, only to fall off just as dramatically after 2015 and 2016. This constitutes a return to normalcy, in which hacktivist groups are usually small sets of regional actors targeting specific organizations to protest regional events, or nation-state groups operating under the guise of hacktivism. Attack vectors used by hacktivist groups have remained largely consistent from 2010 to 2019, and tooling has assisted actors to conduct larger-scale attacks. However, company defenses have also become significantly better in the last decade, which has likely contributed to the decline in successful hacktivist operations.
    [Show full text]
  • Zerohack Zer0pwn Youranonnews Yevgeniy Anikin Yes Men
    Zerohack Zer0Pwn YourAnonNews Yevgeniy Anikin Yes Men YamaTough Xtreme x-Leader xenu xen0nymous www.oem.com.mx www.nytimes.com/pages/world/asia/index.html www.informador.com.mx www.futuregov.asia www.cronica.com.mx www.asiapacificsecuritymagazine.com Worm Wolfy Withdrawal* WillyFoReal Wikileaks IRC 88.80.16.13/9999 IRC Channel WikiLeaks WiiSpellWhy whitekidney Wells Fargo weed WallRoad w0rmware Vulnerability Vladislav Khorokhorin Visa Inc. Virus Virgin Islands "Viewpointe Archive Services, LLC" Versability Verizon Venezuela Vegas Vatican City USB US Trust US Bankcorp Uruguay Uran0n unusedcrayon United Kingdom UnicormCr3w unfittoprint unelected.org UndisclosedAnon Ukraine UGNazi ua_musti_1905 U.S. Bankcorp TYLER Turkey trosec113 Trojan Horse Trojan Trivette TriCk Tribalzer0 Transnistria transaction Traitor traffic court Tradecraft Trade Secrets "Total System Services, Inc." Topiary Top Secret Tom Stracener TibitXimer Thumb Drive Thomson Reuters TheWikiBoat thepeoplescause the_infecti0n The Unknowns The UnderTaker The Syrian electronic army The Jokerhack Thailand ThaCosmo th3j35t3r testeux1 TEST Telecomix TehWongZ Teddy Bigglesworth TeaMp0isoN TeamHav0k Team Ghost Shell Team Digi7al tdl4 taxes TARP tango down Tampa Tammy Shapiro Taiwan Tabu T0x1c t0wN T.A.R.P. Syrian Electronic Army syndiv Symantec Corporation Switzerland Swingers Club SWIFT Sweden Swan SwaggSec Swagg Security "SunGard Data Systems, Inc." Stuxnet Stringer Streamroller Stole* Sterlok SteelAnne st0rm SQLi Spyware Spying Spydevilz Spy Camera Sposed Spook Spoofing Splendide
    [Show full text]
  • Coordinating Across Chaos: the Practice of Transnational Internet Security Collaboration
    COORDINATING ACROSS CHAOS: THE PRACTICE OF TRANSNATIONAL INTERNET SECURITY COLLABORATION A Dissertation Presented to The Academic Faculty by Tarun Chaudhary In Partial Fulfillment of the Requirements for the Degree International Affairs, Science, and Technology in the Sam Nunn School of International Affairs Georgia Institute of Technology May 2019 COPYRIGHT © 2019 BY TARUN CHAUDHARY COORDINATING ACROSS CHAOS: THE PRACTICE OF TRANSNATIONAL INTERNET SECURITY COLLABORATION Approved by: Dr. Adam N. Stulberg Dr. Peter K. Brecke School of International Affairs School of International Affairs Georgia Institute of Technology Georgia Institute of Technology Dr. Michael D. Salomone Dr. Milton L. Mueller School of International Affairs School of Public Policy Georgia Institute of Technology Georgia Institute of Technology Dr. Jennifer Jordan School of International Affairs Georgia Institute of Technology Date Approved: March 11, 2019 ACKNOWLEDGEMENTS I was once told that writing a dissertation is lonely experience. This is only partially true. The experience of researching and writing this work has been supported and encouraged by a small army of individuals I am forever grateful toward. My wife Jamie, who has been a truly patient soul and encouraging beyond measure while also being my intellectual sounding board always helping guide me to deeper insight. I have benefited from an abundance of truly wonderful teachers over the course of my academic life. Dr. Michael Salomone who steered me toward the world of international security studies since I was an undergraduate, I am thankful for his wisdom and the tremendous amount of support he has given me over the past two decades. The rest of my committee has been equally as encouraging and provided me with countless insights as this work has been gestating and evolving.
    [Show full text]
  • Ethical Hacking
    Ethical Hacking Alana Maurushat University of Ottawa Press ETHICAL HACKING ETHICAL HACKING Alana Maurushat University of Ottawa Press 2019 The University of Ottawa Press (UOP) is proud to be the oldest of the francophone university presses in Canada and the only bilingual university publisher in North America. Since 1936, UOP has been “enriching intellectual and cultural discourse” by producing peer-reviewed and award-winning books in the humanities and social sciences, in French or in English. Library and Archives Canada Cataloguing in Publication Title: Ethical hacking / Alana Maurushat. Names: Maurushat, Alana, author. Description: Includes bibliographical references. Identifiers: Canadiana (print) 20190087447 | Canadiana (ebook) 2019008748X | ISBN 9780776627915 (softcover) | ISBN 9780776627922 (PDF) | ISBN 9780776627939 (EPUB) | ISBN 9780776627946 (Kindle) Subjects: LCSH: Hacking—Moral and ethical aspects—Case studies. | LCGFT: Case studies. Classification: LCC HV6773 .M38 2019 | DDC 364.16/8—dc23 Legal Deposit: First Quarter 2019 Library and Archives Canada © Alana Maurushat, 2019, under Creative Commons License Attribution— NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) https://creativecommons.org/licenses/by-nc-sa/4.0/ Printed and bound in Canada by Gauvin Press Copy editing Robbie McCaw Proofreading Robert Ferguson Typesetting CS Cover design Édiscript enr. and Elizabeth Schwaiger Cover image Fragmented Memory by Phillip David Stearns, n.d., Personal Data, Software, Jacquard Woven Cotton. Image © Phillip David Stearns, reproduced with kind permission from the artist. The University of Ottawa Press gratefully acknowledges the support extended to its publishing list by Canadian Heritage through the Canada Book Fund, by the Canada Council for the Arts, by the Ontario Arts Council, by the Federation for the Humanities and Social Sciences through the Awards to Scholarly Publications Program, and by the University of Ottawa.
    [Show full text]
  • Fortinet Threat Landscape Report Q3 2017
    THREAT LANDSCAPE REPORT Q3 2017 TABLE OF CONTENTS TABLE OF CONTENTS Introduction . 4 Highlights and Key Findings . 5 Sources and Measures . .6 Infrastructure Trends . 8 Threat Landscape Trends . 11 Exploit Trends . 12 Malware Trends . 17 Botnet Trends . 20 Exploratory Analysis . 23 Conclusion and Recommendations . 25 3 INTRODUCTION INTRODUCTION Q3 2017 BY THE NUMBERS: Exploits nn5,973 unique exploit detections nn153 exploits per firm on average nn79% of firms saw severe attacks nn35% reported Apache.Struts exploits Malware nn14,904 unique variants The third quarter of the year should be filled with family vacations and the back-to-school hubbub. Q3 2017 felt like that for a nn2,646 different families couple of months, but then the security industry went into a nn25% reported mobile malware hubbub of a very different sort. Credit bureau Equifax reported nn22% detected ransomware a massive data breach that exposed the personal information of Botnets approximately 145 million consumers. nn245 unique botnets detected That number in itself isn’t unprecedented, but the public nn518 daily botnet comms per firm and congressional outcry that followed may well be. In a congressional hearing on the matter, one U.S. senator called nn1.9 active botnets per firm the incident “staggering,” adding “this whole industry should be nn3% of firms saw ≥10 botnets completely transformed.” The impetus, likelihood, and extent of such a transformation is yet unclear, but what is clear is that Equifax fell victim to the same basic problems we point out Far from attempting to blame and shame Equifax (or anyone quarter after quarter in this report.
    [Show full text]
  • Ics-Cert - 2010 Year in Review
    ICS-CERT - 2010 YEAR IN REVIEW January 2011 A LOOK BACK The past year has been a busy and unprecedented year for both the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) and the control systems community. The most notable event was the emergence of Stuxnet, the first malware created specifically to target industrial control systems (ICS). ICS- CERT analysts and researchers across industry dissected and unraveled the malware revealing a sophisticated trail of zero-days, anti-detection, and propagation techniques. Since Stuxnet’s discovery, news outlets and bloggers have flooded cyberspace with a barrage of analysis and conjecture behind who created it and who was the intended target. While many theories abound, it is the Department’s mission to remain focused on the risk mitigations and collaborate with the 18 Critical Infrastructure/Key Resource (CIKR) sectors to promote preparedness and information sharing. ICS-CERT accomplished this through sector briefings, meetings, conferences, and other engagements to meet with asset owners and operators, vendors, and federal/state/local partners to discuss concerns and mitigations for this and other threats. For many, Stuxnet signaled a paradigm shift with the ICS community, demonstrating that organizations must be operationally prepared with tools, systems, and personnel to detect malicious activity and effectively mitigate the impact to their control systems. While Stuxnet was a dominating force in 2010, other advanced persistent threats (APT) became commonplace across industry. This uptick in activity resulted in the development of “fly-away” teams to provide onsite assistance to asset owners in response to a cyber incident. Many of these fly-away engagements were conducted in conjunction with US-CERT through the newly formed National Cybersecurity and Communications Integration Center (NCCIC pronounced ‘n-kick’).
    [Show full text]
  • The Dark Web and Anonymity Who’S Speaking?
    The Dark Web and Anonymity Who’s Speaking? Brian Pichman Justin Denton • President & Chief Education Officer, LibChalk • President & Chief Innovation Officer, Libchalk • • Director of Strategic Innovation, Evolve Project Director of the Personal Support Center, Collegis Education • Manager of the Personal Support Center, Collegis Education Justin Denton is a driven new technology adopter that utilizes Brian is a presenter, a collaborator, an innovator, and a his vast experience within the technology industry to implement technology expert/trend spotter. Brian is able to provide and manage solutions based environments. Driven by the technology audits, make library design recommendations, and passion to learn Justin also co-focuses on developmental provide solutions to problems all with an effective cost strategy. learning activities through his efforts as Faculty Member and Leader. The Dark Web and Privacy • The term the dark web is often used - but what does it mean? While its often associated with the under-belly of the Internet. It goes beyond the under-belly and can provide resources to protect your users privacy. • In this session, we will explore: • The origins of the Dark Web • Anonymous Browsing tools like the Tor Project • Navigating the Dark Web - Including the pitfalls • Explore tools hackers use to exploit companies and us • Whether you plan to implement new tools at your library or educate your users - this workshop will help you become knowledgeable on the Dark Web. Disclaimer • Technology is inherently neutral. • It can be used by bad people to bad things • It can be used by good people to do good things. • This presentation is provided for informational and technical training purposes only.
    [Show full text]
  • United Kingdom Threat Landscape
    United Kingdom Threat Landscape 1 © 2018 Anomali, Inc. All rights reserved. General Inormation Government: Parliamentary constitutional monarchy; a Commonwealth realm Capital: London Chief of State: Prime Minister Theresa May Natural Resources: Coal, petroleum, natural gas, iron ore, lead, zinc, gold, tin, limestone, salt, clay, chalk, gypsum, potash, silica sand, slate, arable land Societal Grievances: Brexit, gay marriage, LGBT rights, forced deportation, racism, surveillance, gender workplace diversity, women’s rights, future of the NHS, US President Trump APT Groups: APT3, Lazarus, APT10, APT17, Comment Crew, Axiom, Night Dragon, APT15, FIN4, APT28 Hacktivist Groups: Anonymous, Null Hacking Crew, Lizard Squad, Syrian Electronic Army, TurkHackTeam, AnonGhost, Lulzsec Extremist Groups: New IRA1, ISIS, National Action (NS131/Scottish Dawn), Al-Qaeda Criminal Groups: Albanian Mafia, Tottenham Mandem, Rathkeale Rovers Malware Families: Ramnit, Dridex, Trickbot, Carbanak, Odinaff, WannaCry, Dyre International Threat Landscape Libya and again operations over Iraq and Syria.”8 The UK’s decision to leave the European Union has caused The United Kingdom (UK) is a permanent member of the concern amongst foreign policy analysts that believe the 2 United Nations Security Council , a founding member UK’s global diplomatic influence will decline because the 3 of the North Atlantic Treaty Organization (NATO) , the UK will no longer vote on decisions impacting the EU9. Council of Europe, the Organization for Security and Co-operation in Europe (OSCE), the Organisation for The UK has contributed to the war against ISIS in Iraq Economic Co-operation and Development (OECD), and and Syria and is home to a number of individuals who the World Trade Organisation (WTO), among others.
    [Show full text]
  • Hacker, Hoaxer, Whistleblower, Spy the Many Faces of Anonymous
    hacker, hoaxer, whistleblower, spy the many faces of anonymous Gabriella Coleman London • New York Hacker Hoaxer Whistleblower 2015 PB 13-08-15.indd 3 8/13/2015 3:44:42 PM Epilogue: The State of Anonymous “I have grown to love secrecy. It seems to be the one thing that can make modern life mysterious or marvelous to us. The commonest thing is delightful if only one hides it.” Oscar Wilde “The political education of apolitical technical people is extra ordinary.” Julian Assange he period described in this book may seem to many to represent the pinnacle of Anonymous activity: their Tsupport role in the various movements that constituted the Arab Spring; the high-profile media attention garnered by the gutsy LulzSec and AntiSec hacks; the ever growing com- mitment to domestic social justice issues seen in engagements against rape culture and police brutality. Unsurprisingly, this impressive flurry of protest activity was met with similarly impressive law enforcement crackdowns. Throughout Europe, Asia, Australia, and the Americas, law enforcement officials detained over one hundred Anonymous activists—including many of the figures profiled in this book: Jeremy Hammond and John Borell in the United States, and Ryan Ackroyd and Mustafa Al-Bassam in the United Hacker Hoaxer Whistleblower 2015 PB 13-08-15.indd 401 8/13/2015 3:44:54 PM 402 hacker, hoaxer, whistleblower, spy Kingdom. Others arrested were geeky activists whose “crime” had been to simply channel a small portion of their computer resources toward DDoS campaigns organized by Anonymous in an effort to collectively shame financial organizations, such as PayPal when they caved to government pressure and terminated all services to the embattled whistleblowing organ- ization WikiLeaks.
    [Show full text]
  • Turning Internet of Things(Iot) Into Internet of Vulnerabilities (Iov) : Iot Botnets
    TURNING IOT INTO IOV : IOT BOTNETS 1 Turning Internet of Things(IoT) into Internet of Vulnerabilities (IoV) : IoT Botnets Kishore Angrishi Abstract—Internet of Things (IoT) is the next big evolutionary step in the world of internet. The main intention behind the IoT is to enable safer living and risk mitigation on different levels of life. Home Automation / With the advent of IoT botnets, the view towards IoT devices Smart Home has changed from enabler of enhanced living into Internet of vulnerabilities for cyber criminals. IoT botnets has exposed two Industrial Control Systems different glaring issues, 1) A large number of IoT devices are Smart City accessible over public Internet. 2) Security (if considered at all) is often an afterthought in the architecture of many wide spread Internet of Things (IoT) IoT devices. In this article, we briefly outline the anatomy of Autonomous the IoT botnets and their basic mode of operations. Some of the Vehicles Medical and healthcare major DDoS incidents using IoT botnets in recent times along Smart traffic & parking with the corresponding exploited vulnerabilities will be discussed. control We also provide remedies and recommendations to mitigate IoT Smart Metering & related cyber risks and briefly illustrate the importance of cyber Smart Grids insurance in the modern connected world. Index Terms—DDoS, IoT, IoT Botnets, Mirai Botnet, Cyber Insurance, Security I. INTRODUCTION Fig. 1. Internet of Things (IoT) The Internet of Things (IoT) is key in the digital world of connected living. The futuristic appeal to make life bit more enjoyable in a hectic day-to-day routine is enticing to many.
    [Show full text]
  • © 2020 Deepak Kumar a PRINCIPLED APPROACH to MEASURING the IOT ECOSYSTEM
    © 2020 Deepak Kumar A PRINCIPLED APPROACH TO MEASURING THE IOT ECOSYSTEM BY DEEPAK KUMAR DISSERTATION Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy in Computer Science in the Graduate College of the University of Illinois at Urbana-Champaign, 2020 Urbana, Illinois Doctoral Committee: Associate Professor Michael Bailey, Chair Professor Nikita Borisov Assistant Professor Adam Bates Assistant Professor Gang Wang Assistant Professor Zakir Durumeric, Stanford University ABSTRACT Internet of Things (IoT) devices combine network connectivity, cheap hardware, and actuation to provide new ways to interface with the world. In spite of this growth, little work has been done to measure the network properties of IoT devices. Such measurements can help to inform systems designers and security researchers of IoT networking behavior in practice to guide future research. Unfortunately, properly measuring the IoT ecosystem is not trivial. Devices may have different capabilities and behaviors, which require both active measurements and passive observation to quantify. Furthermore, the IoT devices that are connected to the public Internet may vary from those connected inside home networks, requiring both an external and internal vantage point to draw measurements from. In this thesis, we demonstrate how IoT measurements drawn from a single vantage point or mesaurement technique lead to a biased view of the network services in the IoT ecosystem. To do this, we conduct several real-world IoT measurements, drawn from both inside and outside home networks using active and passive monitoring. First, we leverage active scanning and passive observation in understanding the Mirai botnet— chiefly, we report on the devices it infected, the command and control infrastructure behind the botnet, and how the malware evolved over time.
    [Show full text]