{"id":32826,"date":"2017-07-12T12:30:37","date_gmt":"2017-07-12T02:30:37","guid":{"rendered":"https:\/\/www.aspistrategist.ru\/?p=32826"},"modified":"2017-07-12T13:05:31","modified_gmt":"2017-07-12T03:05:31","slug":"cyber-wrap-172","status":"publish","type":"post","link":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/","title":{"rendered":"Cyber wrap"},"content":{"rendered":"
<\/figure>\n

Despite the continuing concerns over Russia\u2019s adversarial role in cybersecurity, President Trump announced<\/a> at the G20 that he and President Putin had discussed the formation of a joint US\u2013Russian \u2018impenetrable cyber security unit\u2019 to \u2018guard\u2019 against \u2018election hacking\u2019. The announcement has unleashed<\/a> a<\/a> wave<\/a> of<\/a> disbelief<\/a>. Many have likened the move to trusting the fox to guard the henhouse<\/a>, or accepting rings of power<\/a> from Sauron. Adding fuel to the fire, WikiLeaks has taken the opportunity<\/a> to suggest Julian Assange for the job of leading the proposed unit. President Trump has since clarified his position<\/a>, characterising the unit as an avenue for \u2018discussion\u2019 and \u2018ceasefires\u2019. President Putin has since provided a much clearer and more sensible<\/a> description of the initiative, calling it a \u2018working group\u2019 that would define rules of engagement and propagate international legal norms.<\/p>\n

While the idea of information-sharing and de-escalatory hotlines between adversaries has shown value in previous agreements<\/a> in other bilateral relationships, the specifics of what President Trump meant are unclear, and concern remains over Trump\u2019s continuing refusal to publicly and clearly identify and penalise Russia as an interfering actor in the 2016 US election. And a similar agreement between the FBI and the Russian FSB fell apart earlier this year after the FSB partners were linked to the massive Yahoo hack<\/a> of 2014, which exposed 30 million Yahoo accounts.<\/p>\n

Janus Cybercrime Solutions, the author of the original Petya ransomware, has argued that it was not behind the recent outbreak<\/a> of NotPetya, and has provided a link to download the master decryption key<\/a> for all past versions of Petya. The key has been tested and validated by a researcher from Kaspersky<\/a>, suggesting that Janus is sincere in its desire to avoid blame. Meanwhile, the attackers behind NotPetya (exact identity unknown) have made their first public statement<\/a> on DeepPaste, offering NotPetya\u2019s decryption key<\/a> in exchange for 100 Bitcoin, or US$250,000. On the other side of the NotPetya attack, \u2018Intellect Service\u2019, the Ukraine-based accounting software company that was hacked so that its legitimate software update mechanism could be used to distribute NotPetya, had its offices raided by heavily armed police<\/a> last week. The company\u2019s servers were also seized<\/a>, which seems to reinforce previous statements by Ukraine\u2019s Cyberpolice unit that the company will be facing charges of negligence<\/a>.<\/p>\n

Critical infrastructure protection continued to be an area of concern this week, after US officials discovered that a foreign government<\/a> had gained unauthorised access to some administrative and business networks of at least 12 US power plants, including nuclear facilities. Analysts have pointed to Russia as the most likely source, and they are concerned that the attacks are part of the testing process for the development of advanced tooling that can knock out electrical grids. Germany\u2019s domestic security agency, Bundesamt f\u00fcr Verfassungsschutz, has released its annual report<\/a>, noting that there\u2019s been an increase<\/a> in spying and cyberattacks from foreign governments, particularly from Turkey after Turkey\u2019s July 2016 coup attempt, and from Russia in the lead up to the German parliamentary election in September 2016.<\/p>\n

The Department of Immigration and Border Protection (DIBP) is looking for a new<\/a> chief information officer as the current one, Randall Brugeaud, moves over to become<\/a> deputy statistician at the Australian Bureau of Statistics (ABS). The move comes at a less than ideal time for DIBP, which is two years into a massive IT integration program<\/a> (PDF), but demonstrates the high regard in which DIBP\u2019s IT staff are held by the public service and by ABS executives, who are looking to avoid a repeat of last year\u2019s census troubles.<\/p>\n

A dark-web seller was found to be offering Medicare numbers<\/a> for the equivalent of A$30.50 apiece since October 2016, raising concerns about the numbers\u2019 use in re-identification attacks<\/a> on privacy. Initial speculation is suggesting<\/a> that Health Professionals Online Services, a Medicare name-to-number search system, is the source of the numbers. In a subsequent interview<\/a>, Minister for Human Services Alan Tudge said that his department has no seen indications of an ongoing security breach, and that the \u2018vulnerability\u2019 in question is more likely a traditional, small-scale data breach from a clinic or surgery. The matter\u2019s also been referred to the AFP. While the extent of the breach isn\u2019t yet clear, the government has initiated a wider review<\/a> of Medicare security which will prove revealing when it\u2019s completed in September.<\/p>\n

It seems to be the time of the year for ambitious IT reviews. The Australian Electoral Commission has announced that it will be conducting a formal review<\/a> of its IT systems, to be completed in August 2017. The review comes as a timely response to recommendations<\/a> from a joint parliamentary committee<\/a>. Elsewhere in Australia, the Victorian government has concluded its own review of 54,000 fines, which were quarantined after WannaCry hit their issuing cameras. The review found that most fines were correctly allocated, despite minor disruptions, and that the majority of the 54,000 will stand<\/a>.<\/p>\n","protected":false},"excerpt":{"rendered":"

Despite the continuing concerns over Russia\u2019s adversarial role in cybersecurity, President Trump announced at the G20 that he and President Putin had discussed the formation of a joint US\u2013Russian \u2018impenetrable cyber security unit\u2019 to \u2018guard\u2019 …<\/p>\n","protected":false},"author":608,"featured_media":32828,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_mi_skip_tracking":false,"footnotes":""},"categories":[531],"tags":[391,1799,1428,728,1948,744],"class_list":["post-32826","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-cyber-security-2","tag-cyber","tag-data-breach","tag-donald-trump","tag-hacking","tag-ransomware","tag-vladimir-putin"],"acf":[],"yoast_head":"\nCyber wrap | The Strategist<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"Cyber wrap | The Strategist\" \/>\n<meta property=\"og:description\" content=\"Despite the continuing concerns over Russia\u2019s adversarial role in cybersecurity, President Trump announced at the G20 that he and President Putin had discussed the formation of a joint US\u2013Russian \u2018impenetrable cyber security unit\u2019 to \u2018guard\u2019 ...\" \/>\n<meta property=\"og:url\" content=\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/\" \/>\n<meta property=\"og:site_name\" content=\"The Strategist\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/ASPI.org\" \/>\n<meta property=\"article:published_time\" content=\"2017-07-12T02:30:37+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2017-07-12T03:05:31+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"640\" \/>\n\t<meta property=\"og:image:height\" content=\"371\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Michael Chi\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@ASPI_org\" \/>\n<meta name=\"twitter:site\" content=\"@ASPI_org\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Michael Chi\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"4 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebSite\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#website\",\"url\":\"https:\/\/www.aspistrategist.ru\/\",\"name\":\"The Strategist\",\"description\":\"ASPI's analysis and commentary site\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/www.aspistrategist.ru\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-AU\"},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-AU\",\"@id\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#primaryimage\",\"url\":\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg\",\"contentUrl\":\"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg\",\"width\":640,\"height\":371},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/\",\"url\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/\",\"name\":\"Cyber wrap | The Strategist\",\"isPartOf\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#primaryimage\"},\"datePublished\":\"2017-07-12T02:30:37+00:00\",\"dateModified\":\"2017-07-12T03:05:31+00:00\",\"author\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/bf73a1a4a3c6adc42839e2f406680bb9\"},\"breadcrumb\":{\"@id\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#breadcrumb\"},\"inLanguage\":\"en-AU\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/www.aspistrategist.ru\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"Cyber wrap\"}]},{\"@type\":\"Person\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/bf73a1a4a3c6adc42839e2f406680bb9\",\"name\":\"Michael Chi\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-AU\",\"@id\":\"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/9308fb9be6733bb4692a599b680cd09c?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/9308fb9be6733bb4692a599b680cd09c?s=96&d=mm&r=g\",\"caption\":\"Michael Chi\"},\"url\":\"https:\/\/www.aspistrategist.ru\/author\/michael-chi\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"Cyber wrap | The Strategist","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/","og_locale":"en_US","og_type":"article","og_title":"Cyber wrap | The Strategist","og_description":"Despite the continuing concerns over Russia\u2019s adversarial role in cybersecurity, President Trump announced at the G20 that he and President Putin had discussed the formation of a joint US\u2013Russian \u2018impenetrable cyber security unit\u2019 to \u2018guard\u2019 ...","og_url":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/","og_site_name":"The Strategist","article_publisher":"https:\/\/www.facebook.com\/ASPI.org","article_published_time":"2017-07-12T02:30:37+00:00","article_modified_time":"2017-07-12T03:05:31+00:00","og_image":[{"width":640,"height":371,"url":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg","type":"image\/jpeg"}],"author":"Michael Chi","twitter_card":"summary_large_image","twitter_creator":"@ASPI_org","twitter_site":"@ASPI_org","twitter_misc":{"Written by":"Michael Chi","Est. reading time":"4 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebSite","@id":"https:\/\/www.aspistrategist.ru\/#website","url":"https:\/\/www.aspistrategist.ru\/","name":"The Strategist","description":"ASPI's analysis and commentary site","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/www.aspistrategist.ru\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-AU"},{"@type":"ImageObject","inLanguage":"en-AU","@id":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#primaryimage","url":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg","contentUrl":"https:\/\/www.aspistrategist.ru\/wp-content\/uploads\/2017\/07\/8062050872_d8db98d353_z-2.jpg","width":640,"height":371},{"@type":"WebPage","@id":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/","url":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/","name":"Cyber wrap | The Strategist","isPartOf":{"@id":"https:\/\/www.aspistrategist.ru\/#website"},"primaryImageOfPage":{"@id":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#primaryimage"},"datePublished":"2017-07-12T02:30:37+00:00","dateModified":"2017-07-12T03:05:31+00:00","author":{"@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/bf73a1a4a3c6adc42839e2f406680bb9"},"breadcrumb":{"@id":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#breadcrumb"},"inLanguage":"en-AU","potentialAction":[{"@type":"ReadAction","target":["https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/www.aspistrategist.ru\/cyber-wrap-172\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/www.aspistrategist.ru\/"},{"@type":"ListItem","position":2,"name":"Cyber wrap"}]},{"@type":"Person","@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/bf73a1a4a3c6adc42839e2f406680bb9","name":"Michael Chi","image":{"@type":"ImageObject","inLanguage":"en-AU","@id":"https:\/\/www.aspistrategist.ru\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/9308fb9be6733bb4692a599b680cd09c?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/9308fb9be6733bb4692a599b680cd09c?s=96&d=mm&r=g","caption":"Michael Chi"},"url":"https:\/\/www.aspistrategist.ru\/author\/michael-chi\/"}]}},"_links":{"self":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/32826"}],"collection":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/users\/608"}],"replies":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/comments?post=32826"}],"version-history":[{"count":2,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/32826\/revisions"}],"predecessor-version":[{"id":32829,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/posts\/32826\/revisions\/32829"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/media\/32828"}],"wp:attachment":[{"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/media?parent=32826"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/categories?post=32826"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.aspistrategist.ru\/wp-json\/wp\/v2\/tags?post=32826"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}