PDA

View Full Version : Britain pulls spies as Moscow cracks Snowden files




twomp
06-13-2015, 08:28 PM
At first I thought this was just more propaganda starting up again.


London (AFP) - Britain has been forced to remove some of its spies after Russia and China accessed the top-secret raft of documents taken by former US intelligence contractor Edward Snowden, British media reported.

The BBC and the Sunday Times cited senior government and intelligence officials as saying agents had been pulled, with the newspaper saying the move came after Russia was able to decrypt more than one million files.

"It is the case that Russians and Chinese have information. It has meant agents have had to be moved and that knowledge of how we operate has stopped us getting vital information," a Downing Street source said, according to the newspaper.

The BBC said on its website, meanwhile, that a government source said the two countries "have information" that spurred intelligence agents being moved, but said there was "no evidence" any spies were harmed.

http://news.yahoo.com/britain-pulls-spies-moscow-cracks-snowden-files-011744817.html

Until I read this:


WASHINGTON (AP) — Hackers linked to China have gained access to the sensitive background information submitted by intelligence and military personnel for security clearances, U.S. officials said Friday, describing a cyberbreach of federal records dramatically worse than first acknowledged.

The forms authorities believed may have been stolen en masse, known as Standard Form 86, require applicants to fill out deeply personal information about mental illnesses, drug and alcohol use, past arrests and bankruptcies. They also require the listing of contacts and relatives, potentially exposing any foreign relatives of U.S. intelligence employees to coercion. Both the applicant's Social Security number and that of his or her cohabitant is required.

In a statement, the White House said that on June 8, investigators concluded there was "a high degree of confidence that ... systems containing information related to the background investigations of current, former and prospective federal government employees, and those for whom a federal background investigation was conducted, may have been exfiltrated."

"This tells the Chinese the identities of almost everybody who has got a United States security clearance," said Joel Brenner, a former top U.S. counterintelligence official. "That makes it very hard for any of those people to function as an intelligence officer. The database also tells the Chinese an enormous amount of information about almost everyone with a security clearance. That's a gold mine. It helps you approach and recruit spies."

The Office of Personnel Management, which was the target of the hack, did not respond to requests for comment. OPM spokesman Samuel Schumach and Jackie Koszczuk, the director of communications, have consistently said there was no evidence that security clearance information had been compromised.

The White House statement said the hack into the security clearance database was separate from the breach of federal personnel data announced last week — a breach that is itself appearing far worse than first believed. It could not be learned whether the security database breach happened when an OPM contractor was hacked in 2013, an attack that was discovered last year. Members of Congress received classified briefings about that breach in September, but there was no public mention of security clearance information being exposed.

Nearly all of the millions of security clearance holders, including some CIA, National Security Agency and military special operations personnel, are potentially exposed in the security clearance breach, the officials said. More than 4 million people had been investigated for a security clearance as of October 2014, according to government records.

Regarding the hack of standard personnel records announced last week, two people briefed on the investigation disclosed Friday that as many as 14 million current and former civilian U.S. government employees have had their information exposed to hackers, a far higher figure than the 4 million the Obama administration initially disclosed.

American officials have said that cybertheft originated in China and that they suspect espionage by the Chinese government, which has denied any involvement.

he newer estimate puts the number of compromised records between 9 million and 14 million going back to the 1980s, said one congressional official and one former U.S. official, who spoke to The Associated Press on condition of anonymity because information disclosed in the confidential briefings includes classified details of the investigation.

There are about 2.6 million executive branch civilians, so the majority of the records exposed relate to former employees. Contractor information also has been stolen, officials said. The data in the hack revealed last week include the records of most federal civilian employees, though not members of Congress and their staffs, members of the military or staff of the intelligence agencies.

On Thursday, a major union said it believes the hackers stole Social Security numbers, military records and veterans' status information, addresses, birth dates, job and pay histories; health insurance, life insurance and pension information; and age, gender and race data.

The personnel records would provide a foreign government an extraordinary roadmap to blackmail, impersonate or otherwise exploit federal employees in an effort to gain access to U.S. secrets —or entry into government computer networks.

Outside experts were pointing to the breaches as a blistering indictment of the U.S. government's ability to secure its own data two years after a National Security Agency contractor, Edward Snowden, was able to steal tens of thousands of the agency's most sensitive documents.

After the Snowden revelations about government surveillance, it became more difficult for the federal government to hire talented younger people into sensitive jobs, particularly at intelligence agencies, said Evan Lesser, managing director of ClearanceJobs.com, a website that matches security-clearance holders to available slots.

"Now, if you get a job with the government, your own personal information may not be secure," he said. "This is going to multiply the government's hiring problems many times."

The Social Security numbers were not encrypted, the American Federation of Government Employees said, calling that "an abysmal failure on the part of the agency to guard data that has been entrusted to it by the federal workforce."

"Unencrypted information of this kind this is disgraceful — it really is disgraceful," Brenner said. "We've had wakeup calls now for 20 years or more, and we keep hitting the snooze button."

The OPM's Schumach would not address how the data was protected or specifics of the information that might have been compromised, but said, "Today's adversaries are sophisticated enough that encryption alone does not guarantee protection." OPM is nonetheless increasing its use of encryption, he said.

The Obama administration had acknowledged that up to 4.2 million current and former employees whose information resides in the Office of Personnel Management server are affected by the December cyberbreach, but it had been vague about exactly what was taken.

J. David Cox, president of the American Federation of Government Employees, said in a letter Thursday to OPM director Katherine Archuleta that based on incomplete information OPM provided to the union, "the hackers are now in possession of all personnel data for every federal employee, every federal retiree and up to 1 million former federal employees."

Another federal employee group, the National Active and Retired Federal Employees Association, said Friday that "at this point, we believe AFGE's assessment of the breach is overstated." It called on the OPM to provide more information.

Former Rep. Mike Rogers, one-time chairman of the House Intelligence Committee, said last week that he believes China will use the recently stolen information for "the mother of all spear-phishing attacks."

Spear-phishing is a technique under which hackers send emails designed to appear legitimate so that users open them and load spyware onto their networks.

http://bigstory.ap.org/article/d842d757851b4a59aca2aecf2f31995a/union-says-all-federal-workers-fell-victim-hackers

Was there any British spy information in these latest round of hacks? Coincidence? You be the judge.

phill4paul
06-13-2015, 08:44 PM
...mental illnesses, drug and alcohol use, past arrests and bankruptcies. They also require the listing of contacts and relatives, potentially exposing any foreign relatives of U.S. intelligence employees to coercion. Both the applicant's Social Security number and that of his or her cohabitant is required.

So basically what the U.S. gov. knows about every one of it's citizens but it citizens don't know about those in the gov.

Origanalist
06-13-2015, 09:39 PM
So basically what the U.S. gov. knows about every one of it's citizens but it citizens don't know about those in the gov.

But they are only trying to keep us safe, that's different.

angelatc
06-13-2015, 10:46 PM
The OPM's Schumach would not address how the data was protected.... Heh.

Constitutional Paulicy
06-14-2015, 01:50 AM
MI6 withdraws spies after Russia and China gain access to Edward Snowden files (http://www.ibtimes.co.uk/mi6-withdraws-spies-after-russia-china-gain-access-edward-snowden-files-1506022)
By Vasudevan Sridharan
June 14, 2015 06:00 BST


MI6 has been forced to move its agents after Russia and China gained access to classified files leaked by whistleblower Edward Snowden, it has been claimed.

According to the Sunday Times, which cited the UK government and intelligence sources, both Beijing and Moscow were able to crack the documents disclosed by Snowden potentially jeopardising the safety of the country's agents.

The government has moved the spies as a precaution though they have suffered no harm as yet.

Snowden had leaked thousands of documents pertaining to the mass surveillance programmes spearheaded by the National Security Agency (NSA) and its foreign partners, which include the UK's GCHQ. The former NSA contact employee had constantly defended that the files could not be accessed by foreign states.

"It is the case that Russians and Chinese have information," a Downing Street source told the Times.

"It has meant agents have had to be moved and that knowledge of how we operate has stopped us getting vital information."

Snowden fled to Hong Kong from where the disclosures to the Guardian, and gradually to other news outlets were made. Snowden was then forced to flee to Moscow, where he was given asylum by the Russian government subsequent to a high-profile global political drama.

"Putin didn't give him asylum for nothing. His documents were encrypted but they weren't completely secure and we have now seen our agents and assets being targeted," a senior Home Office source was quoted as saying.

Both the US and British governments have long warned the exposé could put the lives of intelligence agents at risk but pro-transparency activists assert that some of the arguments could be part of fear-mongering by the states.

Downing Street is officially tight-lipped on the matter saying it cannot comment on the leaks.

dannno
06-14-2015, 03:54 AM
What is the purpose of having British intelligence agents in Russia?

tod evans
06-14-2015, 04:27 AM
The spies our own government uses against Americans right here on this soil concern me far more than foreign ones in foreign lands.

asurfaholic
06-14-2015, 04:36 AM
Any credibility to the claim that Russia was able to crack the encryption?

tod evans
06-14-2015, 04:53 AM
"Now, if you get a job with the government, your own personal information may not be secure," he said. "This is going to multiply the government's hiring problems many times."

Good!

Government employees should never have been permitted to hide in the first place.

The idea that a tax-tick is entitled to hide from his employers is just nuts.

This is the type of BS that created an out of control, oppressive government.

Constitutional Paulicy
06-14-2015, 04:55 AM
This reeks of propaganda meant to discredit recent favoritism towards Snowden and whistle blowing in general.

Occam's Banana
06-14-2015, 05:12 AM
Any credibility to the claim that Russia was able to crack the encryption?

None that I can see.

The claim is certainly no more credible than the possibility that the Russians and/or Chinese acquired the information some other way (see the AP story in post #1, for example) - and that "they" (i.e., MI6, etc.) are just taking the opportunity to lie about it coming from Snowden in order to smear and discredit him (and to cover their own asses for yet another "security failure").

Hell, for that matter - and for any number of reasons (to discredit Snowden, to stir shit up with the Russians & Chinese, etc.) - they may very well be lying about it even happening in the first place.

The ONLY thing that we can be certain about is that they are liars ...

pcosmar
06-14-2015, 05:59 AM
Any credibility to the claim that Russia was able to crack the encryption?

People who lie repeatedly said so.

Barrex
06-14-2015, 06:25 AM
Dont need to go any further than reading this article to see that it is full of bullshit:


The government has moved the spies as a precaution though they have suffered no harm as yet.



"It has meant agents have had to be moved and that knowledge of how we operate has stopped us getting vital information."...
...and we have now seen our agents and assets being targeted,"
Are they targeted or not? You cant have it both ways... unless you live in 1984 reality...

Created4
06-14-2015, 06:34 AM
Any credibility to the claim that Russia was able to crack the encryption?

From The Guardian (http://www.theguardian.com/us-news/2015/jun/14/russia-and-china-broke-into-snowden-files-to-identify-british-and-us-spies):


Privacy campaigners questioned the timing of the report, coming days after a 373-page report by the independent reviewer of terrorism legislation, David Anderson QC, which was commissioned by David Cameron. Anderson was highly critical of the existing system of oversight of the surveillance agencies and set out a series of recommendations for reform.

A new surveillance bill, scheduled for the autumn, is expected to be the subject of fierce debate.

Responding to the Sunday Times, David Davis, the Conservative MP who is one of the leading campaigners for privacy, said: “We have to treat all of these things with a pinch of salt.” He said the use of an anonymous source to create scare stories was a typical tactic and the timing was comfortable for the government.

Eric King, the deputy director of Privacy International, echoed Davis, saying: “Looking at the Sunday Times, it asks more questions than it answers.” He added that if Downing Street and the Home Office believed that Russia and China had gained access to the Snowden documents, then why was the government not putting this out through official channels.

He added: “Given Snowden is facing espionage charges in the US, you would have thought the British government would have provided them with this information.”

limequat
06-14-2015, 09:34 AM
AFAIK, the files only exist on guardian servers and the HDDs of the journalists.

EBounding
06-14-2015, 09:49 AM
Even if this is true, it wouldn't be surprising if the Chinese and Russians already had this data before Snowden.

Greenwald: THE SUNDAY TIMES’ SNOWDEN STORY IS JOURNALISM AT ITS WORST — AND FILLED WITH FALSEHOODS
(https://firstlook.org/theintercept/2015/06/14/sunday-times-report-snowden-files-journalism-worst-also-filled-falsehoods/)


The Sunday Times article is even worse because it protects the officials they’re serving with anonymity. The beauty of this tactic is that the accusations can’t be challenged. The official accusers are being hidden by the journalists so nobody can confront them or hold them accountable when it turns out to be false. The evidence can’t be analyzed or dissected because there literally is none: they just make the accusation and, because they’re state officials, their media-servants will publish it with no evidence needed. And as is always true, there is no way to prove the negative. It’s like being smeared by a ghost with a substance that you can’t touch.

This is the very opposite of journalism. Ponder how dumb someone has to be at this point to read an anonymous government accusation, made with zero evidence, and accept it as true.

610092405598089216

specsaregood
06-14-2015, 10:05 AM
Any credibility to the claim that Russia was able to crack the encryption?

Or that they even had the files to attempt to crack? None. its bullshit. why should we believe the people that have lied to us repeatedly?

DisneyFan
06-14-2015, 10:19 AM
MI6 has been forced to move its agents after Russia and China gained access to classified files leaked by whistleblower Edward Snowden, it has been claimed.

According to the Sunday Times, which cited the UK government and intelligence sources, both Beijing and Moscow were able to crack the documents disclosed by Snowden potentially jeopardising the safety of the country's agents.

The government has moved the spies as a precaution though they have suffered no harm as yet.

Snowden had leaked thousands of documents pertaining to the mass surveillance programmes spearheaded by the National Security Agency (NSA) and its foreign partners, which include the UK's GCHQ. The former NSA contact employee had constantly defended that the files could not be accessed by foreign states.

So I am to believe that they waited to move their spies until after they knew that other nations had succeeded in gaining access to Snowden's big bunch of docs?

BS.

If any of this is true, they moved the spies a long time ago.

Occam's Banana
06-15-2015, 01:40 AM
Glenn Greenwald interview on Sky TV from yesterday ...

h/t Target Liberty: http://www.targetliberty.com/2015/06/bahm-glenn-greenwald-takes-on-sky-tv.html

(audio quality could be better)

https://www.youtube.com/watch?v=pmCEVl3Ey8Y

https://www.youtube.com/watch?v=pmCEVl3Ey8Y

Zippyjuan
06-15-2015, 01:44 AM
Just a thought- if Britain is announcing they are pulling their spies- won't they know that their replacements who get sent in are also likely spies?

EBounding
06-15-2015, 09:35 AM
Sunday Times all but admits it's just a stenographer for the British government in the video below.

"We just published what we believe to be the position of the British government at the moment."

http://edition.cnn.com/videos/us/2015/06/14/tom-harper-nsa-files-snowden-howell-intv-nr.cnn/video/playlists/intl-latest-world-videos/

surf
06-15-2015, 10:40 AM
At first I thought this was just more propaganda starting up again.

You be the judge.
i'm judging it to be total bullsh*t.

twomp
06-15-2015, 12:12 PM
Questions About The Sunday Times Snowden Story



The Sunday Times has a front page story out today claiming that the Chinese and Russian governments have somehow managed to obtain National Security Agency whistleblower Edward Snowden's trove of documents. The story is sourced from anonymous UK government officials who make a series of significant allegations, unfortunately backed up with zero evidence. It's worth going through some of the key points of the story to cast some critical scrutiny on the central claims and to raise a few questions about them:

1) "RUSSIA and China have cracked the top-secret cache of files stolen by the fugitive US whistleblower Edward Snowden...according to senior officials in Downing Street, the Home Office and the security services."

Is the claim here that a full archive of encrypted files was "cracked" by some sort of brute-force decryption attack? If so, how did these "senior officials" establish that? How did the Russians and Chinese allegedly obtain the encrypted material in the first place?

2) "forcing MI6 to pull agents out of live operations in hostile countries."

This was a surprise to me because I've reviewed the Snowden documents and I've never seen anything in there naming active MI6 agents. Were the agents pulled out as a precautionary measure? Keeping in mind that the UK government does not actually know exactly what Snowden leaked, how do these officials know there were documents in there that implicated MI6 operatives and live operations in the first place?

3) "Moscow gained access to more than 1m classified files held by the former American security contractor"

Snowden has said repeatedly that he did not carry any files with him when he left Hong Kong for Moscow. Is this article alleging that he is lying? If so, where's the evidence to support that? Moreover, I've seen nothing in the region of 1m documents in the Snowden archive, so I don't know where that number has come from. Oh, wait:

4) "Snowden, a former contractor at the CIA and National Security Agency (NSA), downloaded 1.7m secret documents"

This 1.7m figure was invented by US officials and since then it has been regurgitated repeatedly and unquestioningly by various media outlets. I've seen the trove of documents; the claim or insinuation that he leaked 1.7m is not true.

5) "A senior Downing Street source said: 'It is the case that Russians and Chinese have information'."

Of course they do: the same information that the rest of the world has access to in public news reports and documents published as part of those. If the claim here is that the Russians and Chinese have access to every single document in the entire archive (i.e. all the unpublished material), where is the evidence to support that? How do the officials know? Are they speculating? These are serious claims — and serious claims demand serious evidence. Which is unfortunately not provided here.




Read the rest here:

http://notes.rjgallagher.co.uk/2015/06/sunday-times-snowden-china-russia-questions.html