STE WILLIAMS

PCI Council and X9 Committee to combine PIN security standards

The PCI Security Standards Council (PCI SSC) and financial services standards outfit the Accredited Standards Committee X9 have decided to combine forces on personal-identification-number-handling-rules.

Today, both have their own standards, which is a pain for organisations like banks that follow rules set by both organisations. The overlapping standards also make life hard for assessors who may consider an organisation’s PCI compliance is not in order if they adhere to the X9 rules.

The Register imagines a few readers don’t enjoy having to figure out how to get the two standards running alongside each other.

Hence the decision to consolidate the PCI PIN Security Standard and the X9 TR39 PIN Standard.

The PCI SSC will emerge as the boss of PIN standards, but the new rules will be figured out by a new “PCI PIN Assessment Working Group” comprising representatives from both standards organisations plus folk from payment companies

There’s no word on when the single consolidated standard will land, but the two organisations clearly want to get this done sooner rather than later. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/15/pci_council_and_x9_committee_to_combine_pin_security_standards/

Hua-no-wei! NSA, FBI, CIA bosses put Chinese mobe makers on blast

Don’t trust the Chinese – that seemed to be the theme at Tuesday’s open US Senate Intelligence Committee hearings on Capitol Hill.

The directors of the NSA, CIA, FBI, National Intelligence, Defense Intelligence Agency and National Geospatial-Intelligence Agency were asked if they would personally use a smartphone from Huawei or ZTE. None raised their hands.

“We’re deeply concerned about the risks of allowing any company or entity that is beholden to foreign governments that don’t share our values to gain positions of power inside our telecommunications networks,” said FBI Director Chris Wray.

“That provides the capacity to exert pressure or control over our telecommunications infrastructure. It provides the capacity to maliciously modify or steal information. And it provides the capacity to conduct undetected espionage.”

The condemnations came the day after Huawei’s global government affairs VP Simon Lacey told an Australian parliamentary committee that allegations of Huawei using its kit to spy on other governments was “used as a blank cheque to justify or disguise protectionism.”

Huawei logo

Huawei claims national security is used as plausible excuse for ‘protectionism’

READ MORE

There have been mutterings about Huawei and ZTE in the US congress for years. Back in 2012 Congress produced a report suggesting that the Chinese manufacturer’s kit could be a security risk, albeit with no supporting evidence and suggestions of bias, and this led to a ban on Huawei’s networking gear in US government systems.

Then earlier this month Senators Tom Cotton (R-AR) and “Little” Marco Rubio (R-FL) introduced a bill to the Senate banning Huawei and ZTE from selling or leasing kit to the US government. It mirrored a similar bill introduced to the House of Representatives in January.

“Huawei is effectively an arm of the Chinese government, and it’s more than capable of stealing information from US officials by hacking its devices,” said Cotton. “There are plenty of other companies that can meet our technology needs, and we shouldn’t make it any easier for China to spy on us.”

Russian

We’ve seen this kind of activity before, although with Russian security firm Kaspersky coming under a similar ban over never-proven claims. Now the Chinese are under the cosh, but Huawei doesn’t seem to be too concerned.

“Huawei is aware of a range of US government activities seemingly aimed at inhibiting Huawei’s business in the US market,” the world’s number two smartphone maker told The Register.

“Huawei is trusted by governments and customers in 170 countries worldwide and poses no greater cybersecurity risk than any ICT vendor, sharing as we do common global supply chains and production capabilities. Ultimately, Huawei will continue to develop its global business through a significant commitment to innovation and RD and to delivering technology that helps our customers succeed in all markets that value the innovation and value it delivers.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/14/huawei_zte_nsa_fbi_cia/

US govt staffers use personal gear on work networks, handle biz docs on the reg – study

Employees of US government agencies are largely ignoring basic security measures.

This is according to a study published this month by security biz Lookout, which suggests Uncle Sam’s staffers may be putting confidential information at risk.

According to a survey of 200 IT and security admins at US federal agencies, 67.5 per cent of admins have caught employees using personal devices to handle work email and 46 per cent say employees are using personal email accounts to handle work documents.

Additionally, 72 per cent say employees at their agencies “often” connect their personal devices to agency Wi-Fi networks while at work, 74.5 per cent found employees using apps obtained outside of a major app store, and 48.5 per cent report employees jailbreaking their work devices.

As a result, many agencies are still vulnerable to data breaches and network compromises, despite having strict security policies in place.

“The results of our survey demonstrate that government employees, like their counterparts in the private sector, are often willing to circumvent internal policy for personal convenience and/or productivity,” wrote Team Lookout.

US government’s $6bn super firewall doesn’t even monitor web traffic

READ MORE

At this point it should be noted that Lookout has a vested interest in painting a grim picture: the biz specializes in mobile device security and management tools.

Still, the findings, spotted today by NextGov, will back up what many IT administrators, both in the government and private sectors, know to be true. Employees will often ignore basic security protections, particularly regarding the use of personal devices and email accounts, in their day-to-day operations.

The use of personal devices has come under particular scrutiny in the wake of Kaspersky security scandal.

That case was triggered when NSA software developer Nghia Hoang Pho took some agency projects home and loaded them to his personal computer, only to have his antivirus software compromised and the files harvested by Russian hackers. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/14/us_govt_personal_device_security/

Hate to ruin your day, but… Boffins cook up fresh Meltdown, Spectre CPU design flaw exploits

When details of the Meltdown and Spectre CPU security vulnerabilities emerged last month, the researchers involved hinted that further exploits may be developed beyond the early proof-of-concept examples.

It didn’t take long. In a research paper – “MeltdownPrime and SpectrePrime: Automatically-Synthesized Attacks Exploiting Invalidation-Based Coherence Protocols” – out this month, bit boffins from Princeton University and chip designer Nvidia describe variants of Meltdown and Spectre exploit code that can be used to conduct side-channel timing attacks.

In short, the team have discovered new ways for malware to extract sensitive information, such as passwords and other secrets, from a vulnerable computer’s memory by exploiting the Meltdown and Spectre design blunders in modern processors. The software mitigations being developed and rolled out to thwart Meltdown and Spectre attacks, which may bring with them performance hits, will likely stop these new exploits.

Crucially, however, changes to the underlying hardware probably will not: that is to say, whatever Intel and its rivals are working on right now to rid their CPU blueprints of these vulnerabilities may not be enough. These fresh exploits attack flaws deeply embedded within modern chip architecture that will be difficult to engineer out.

Before you panic: don’t. No exploit code has been released.

Patterns

How did we get here? Well, Princeton computer science professor Margaret Martonosi, doctoral candidate Caroline Trippel, and Nvidia senior research scientist Daniel Lustig developed an unnamed tool – to be discussed in a subsequent paper – that models computer chip microarchitectures to analyze specific execution patterns, such as Meltdown-Spectre-based timing attacks.

They used their tool to explore fresh methods to trigger the Meltdown and Spectre design faults, and in the process identified new ways to exploit the processor flaws. These latest exploit techniques are dubbed MeltdownPrime and SpectrePrime.

One way in which the offshoots differ from their predecessors is that they are two-core attacks – they use two CPU cores against each other – and leverage the way memory is accessed in multi-core systems.

Woo-yay, Meltdown CPU fixes are here. Now, Spectre flaws will haunt tech industry for years

READ MORE

The Meltdown and Spectre design flaws are a result of chip makers prioritizing speed over security.

Modern processors execute software instructions out of order in an effort to efficiently use all or most of their computing resources at any one given moment. This is faster than processing the instructions in a serial fashion, one after the other, which would leave sections of the chip idling. The CPU cores will also execute instructions speculatively, benefiting from a performance boost if they guess correctly which paths a program will take through its code.

Malicious software exploiting Meltdown and Spectre leverages these processor design characteristics to obtain privileged data, such as personal information, that it shouldn’t be able to access.

Because accessing CPU memory is comparatively slow, chips include pools of faster memory called caches. The problem with having multiple memory units is you may end up with multiple copies of your data across a system.

Thus there are cache coherence protocols which ensure that multiple processor cores can share a consistent view of the state of the cached data and the system’s memory. Through various operations, the state of a cache may be changed from, say, shared to invalid or from exclusive to modified.

Meltdown and Spectre are referred to as side-channel attacks because they exploit unanticipated side effects arising from these processor design characteristics.

Cache-based side-channel attacks involve attempts to discover privileged knowledge about a target application as it executes, in order to use that information against the host system.

Lock and load

The MeltdownPrime and SpectrePrime variants are based on cache invalidation protocols and utilize timing attack techniques known as Prime+Probe and Flush+Reload, which provide insight into how the victim is using cache memory.

“In the context of Spectre and Meltdown, leveraging coherence invalidations enables a Prime+Probe attack to achieve the same level of precision as a Flush+Reload attack and leak the same type of information,” the paper explained. “By exploiting cache invalidations, MeltdownPrime and SpectrePrime – two variants of Meltdown and Spectre, respectively – can leak victim memory at the same granularity as Meltdown and Spectre while using a Prime+Probe timing side-channel.”

The variants are similar to the earlier attacks developed for Meltdown and Spectre, but they’re not identical.

“Where Meltdown and Spectre arise by polluting the cache during speculation, MeltdownPrime and SpectrePrime are caused by write requests being sent out speculatively in a system that uses an invalidation-based coherence protocol,” the paper explained.

The researchers found that the cache coherence protocol “may invalidate cache lines in sharer cores as a result of a speculative write access request even if the operation is eventually squashed.”

Considerations

The SpectrePrime proof-of-concept exploit was successfully run on an Apple Macbook with a 2.4GHz Intel Core i7 processor running macOS Sierra, aka version 10.12.6. (Apple’s Spectre patch arrived in macOS High Sierra 10.13.2.) MeltdownPrime has not yet been tested on real-world hardware.

The researchers suggest that while software fixes for the original flaws will also neuter variant attacks, hardware changes may not be adequate.

“Given our observations with mfence and lfence successfully mitigating Spectre and SpectrePrime in our experiments, we believe that any software techniques that mitigate Meltdown and Spectre will also be sufficient to mitigate MeltdownPrime and SpectrePrime,” the paper concluded. “On the other hand, we believe that microarchitectural mitigation of our Prime variants will require new considerations.”

Intel, the chipmaker most affected by these flaws, incidentally just announced an extension of its bug bounty program – just through the end of 2018 – covering side-channel vulnerabilities, with awards of up to $250,000.

We asked Intel for comment on the aforementioned research. A spokesperson was not immediately available. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/14/meltdown_spectre_exploit_variants/

Intel Expands Bug Bounty Program, Offers up to $250K

Microprocessor giant adds vulnerability-finding category for Meltdown, Spectre-type flaws.

Intel is doubling down on its existing bug bounty program by opening it up to all security researchers and adding an entire category for vulnerabilities akin to the dangerous Meltdown and Spectre flaws recently exposed in its microprocessors.

The chip company today announced that it had expanded its nearly one-year old bug bounty program in an effort to forge closer ties to the security research community and offer bigger financial incentives for coordinated response and disclosure of flaws in its products.

Intel previously ran an invitation-only bug bounty program. In addition to opening up its vulnerability compensation program to all researchers, Intel also added a section specifically for side-channel vulnerabilities through Dec. 31 of this year. Researchers who discover these types of bugs can earn up to $250,000, the company said.

“In support of our recent security-first pledge, we’ve made several updates to our program. We believe these changes will enable us to more broadly engage the security research community, and provide better incentives for coordinated response and disclosure that help protect our customers and their data,” Rick Echevarria, vice president and general manager of platform security at Intel wrote in a post announcing the changes.

Intel also raised bug bounty award amounts overall, with grants up to $100,000. The company’s program runs on HackerOne’s platform

These changes to the program come in the wake of the major disclosure last month of critical flaws in most modern microprocessors, including Intel’s: a common method used for performance optimization could allow an attacker to read sensitive system memory, which could contain passwords, encryption keys, and emails, for example.

The so-called Meltdown and Spectre hardware vulnerabilities allow for so-called side-channel attacks. With Meltdown, sensitive information in the kernel memory is at risk of being accessed nefariously; with Spectre, a user application could read the kernel memory as well as that of another application. The end result: an attacker could read sensitive system memory containing passwords, encryption keys, and emails — and use that information to help craft a local attack.

Intel’s new bug bounty program for side-channel vulns focuses on vulnerabilities in hardware that are exploitable in software, the company said. “Through this special program, Intel hopes to accelerate new innovative research and learning around these types of security issues,” Intel said in a post detailing the short-term bounty.

The bug bounties for the side-channel flaws range from up to $5,000 for low-severity flaws to $250,000 for critical flaws.

“Like many large, complex organizations, Intel is searching for the right incentive model to help protect their users and supply chain partners. It isn’t as simple as throwing more money at a problem to really secure the Intel ecosystem,” says Katie Moussouris, founder of Luta Security. “Careful reward structures that are lawful for the company, the participating hackers, the partners, and the customers take a considerable amount more to develop, so I hope for all of society’s sake that chip manufacturers and other members of the global critical computing infrastructure evolve thoughtfully to bounty smarter, not harder.”

Intel has been under fire for the fallout experienced by the initial firmware fixes it released for Meltdown and Spectre. The company issued an unusual advisory late last month  urging its customers and partners to refrain from applying some of the firmware patches. Navin Shenoy, executive vice president and general manager of Intel’s Data Center, called for customers and OEMs to halt installation of patches for its Broadwell and Haswell microprocessors after widespread reports of spontaneous rebooting of systems affixed with the new patches.

Meanwhile, Intel CEO Brian Krzanich told analysts in an earnings call late last month that the company will roll out new products later this year that mitigate the Meltdown and Spectre vulnerabilities.

Related Content:

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/intel-expands-bug-bounty-program-offers-up-to-$250k-/d/d-id/1331064?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Filing Deadline for New Infosec Law Hits NY Finance Firms Thursday

Banks and financial services companies in New York must file by tomorrow to certify they are compliant with the state Department of Financial Services’ new cybersecurity regulation, 23 NYCRR 500.

Banks, insurers, and other financial services organizations in New York state have until tomorrow to file for their first annual certification of compliance with 23 NYCRR 500, the New York State Department of Financial Services’ historic cybersecurity regulation.

The law officially went into effect March 2017; covered entities must be in compliance with the bulk of the regulation by March 1. This includes sections 500.04(b), 500.05, 500.09, 500.12, and 500.14(b) of the law, which mandate risk assessments, vulnerability assessments, penetration testing, multi-factor authentication, and end-user awareness training. 

Enforcement for the law’s security incident reporting rule went into effect in August, requiring companies to report within 72 hours any event that has a “reasonable likelihood” of causing material harm to normal operations – a unique notification rule that goes beyond PII breaches to cover anything from intellectual property leaks to DDoSes.

The next compliance deadline – on rules for data use, data access, security personnel, and more – hits Sep. 18.  

For more information, see here

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/risk/compliance/filing-deadline-for-new-infosec-law-hits-ny-finance-firms-thursday/d/d-id/1331065?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Windows 10 Critical Vulnerability Reports Grew 64% in 2017

The launch and growth of new operating systems is mirrored by an increase in reported vulnerabilities.

The number of critical vulnerabilities reported for Windows 10 increased 64% between 2016 and 2017. In total, 587 vulnerabilities were reported across Windows Vista, Windows 7, Windows 8.1/RT 8.1, and Windows 10 over the course of last year.

Researchers at Avecto analyzed data issued by Microsoft via the Security Update Guide throughout 2017. The guide focuses on security vulnerabilities affecting Microsoft products and services. They compiled the data into a yearlong overview to see if vulnerabilities increased.

Overall, they learned the number of reported Microsoft vulnerabilities increased 111% between 2013 and 2017. There has been a 54% increase in Critical Microsoft vulnerabilities reported since 2016, and a 60% increase over the 2013-2017 timeframe.

“I think it’s the standard pattern for new operating systems,” says Peter Firstbrook, vice president at Gartner, of the increase in reported Windows vulnerabilities. “Bugs generally get discovered as new operating systems launch and get popular.”

To his point, the increase in flaws doesn’t mean Microsoft’s technology is less secure, analysts report. There are several factors at play here, including the growth of the Windows operating system, increasing complexity of services, data leaks, and a larger pool of security researchers.

“The pervasiveness of Windows, of technology means more [vulnerabilities] get identified,” says Avecto COO Andrew Avanassian. There are more interconnected devices and shorter time to market, both of which increase the chance that bugs will be discovered. The problem isn’t that Windows is less secure, it’s that more machines are being used and attacked.

Microsoft’s technology has steadily grown more complex, increasing the likelihood that vulnerabilities will evade detection, says Jeff Pollard, principal analyst serving security and risk professionals at Forrester. The company’s security development lifecycle (SDL), has improved software security, but flaws in old and new software still slip through the cracks.

Avecto’s research isn’t limited to the Windows OS alone. There was an 89% increase in Office vulnerabilities between 2013-2017, during which Critical vulns in Microsoft browsers went up 46%.

“The downside to vulnerability discovery is you don’t know when that code was written,” he points out. “This could have been code written for Office 2005, or 2013, that was carried forward and we just discovered in 2017 … part of what we don’t know is how much might be carried forward from prior architecture and prior processes.”

Pollard also emphasizes the idea that external events have had a particular impact on reported Windows vulnerabilities. In particular, activity from the Shadow Brokers and the Vault 7 data leak led to the disclosure of many previously unknown vulnerabilities.

“Whenever you have a new vulnerability discovered or a new type of vulnerability, what you find is more stuff pops up around it,” he says. Security researchers add a “follow-on” effect when they use these events as starting points to hunt for more bugs. Overall, he says, businesses are becoming more diligent about penetration testing and application testing.

Compliance dictates breaches and vulnerabilities should be acknowledged faster, and there are more organizations and volunteers identifying them.

“The increase in bounties has helped increase disclosure and patches before malware discovers them,” says Firstbrook. “Continuous updates with Windows 10 will help patch faster by removing patching delays.”

Patches, Admin Rights, and Mitigating Risk

“The biggest takeaway is the sheer number and volume of critical vulnerabilities that could be mitigated by the removal of administrative rights,” says Avanessian.

Researchers dug into the data to see which vulnerabilities could be mitigated by removing administrative rights. Their report states 80% of Critical vulnerabilities reported in 2017 could have been mitigated if admin privileges were taken away.

“In security we tend to put an alarm on our house to stop intruders but leave the front door wide open,” he adds. “Many organizations could be in a better, more secure place if they did this simple thing.”

Pollard agrees that removing administrative rights is one of the best things that could prevent problems, but it does penalize users and interrupts workflow. “You need to know which employees don’t have administrative rights and which employees do,” he points out.

He points to patch management as a key step to take in mitigating risk. When considering the range of vulnerabilities reported, it’s important to consider how many patches need to be deployed to mitigate them. In many cases, a single patch will address multiple issues.

“We need better code quality, we need to make sure the trend doesn’t continue … but at the same time, it’s not like it was a massive issue to patch all of them.” However, he acknowledges patch management can be complicated for many organizations and they may not be able to deploy patches if workloads, applications, and infrastructure get in the way.

Other steps businesses can take include application whitelisting, or having a catalogue of software that can run and another catalogue of software that cannot. Multi-factor authentication is also important.

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/cloud/windows-10-critical-vulnerability-reports-grew-64--in-2017/d/d-id/1331066?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cryptojacking: the crooks get the money, but you pay the bill [PODCAST]

Many of you asked – and waited very patiently, we must admit – for a Naked Security podcast.

Wait no more, because Episode One is here!

In the Naked Security Podcast, we’ll be taking recent security news stories and turning them into advice – instead of just revisiting the news angles, we’ll dig into what happened, explain how it happened, and help you learn from it.

In our first episode, we had the very good fortune to get Fraser Howard of SophosLabs in front of the microphone to teach us about cryptojacking – where crooks mine for cryptocurrency, but someone else pays the electricity bills.

If you enjoy the podcast, please share it with other people interested in security and privacy and give us a vote on iTunes and other podcasting directories.

Listen and rate via iTunes...
Sophos podcasts on Soundcloud...
RSS feed of Sophos podcasts...

Music: http://www.purple-planet.com


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/yfd78s37XRE/

Watch our ads or we’ll use your CPU for cryptomining

From this week, visitors to the Salon news site who are running an adblocker have been confronted with a novel choice: turn off your adblocker or let it use your browser to mine cryptocurrency while you read instead.

You’re on the horns of a dilemma: turn on ads and be annoyed by in-your-face content you’re tired of (and goodness knows what else besides), or turn on cryptomining and be annoyed by hidden content that sends your CPU into thermal overload (and goodness knows what else besides).

Interestingly, many security products – including Sophos – treat coin mining sites as so unloved and unlovable that they’re blocked by default, so Salon looks set to send you head-to-head with your own organisation’s sysadmins by forcing you to pick between the security devil of getting tracked by ads and the deep blue sea of letting cryptomining JavaScript have its way inside your network.

The difference between Salon and many other sites trying to make money through mining is that it asks its users for consent first and rationalises the mining as virtual payment for valued content. As it explains:

Your unused processing power are the resources you already have but are not actively using to it’s (sic) full potential at the time of browsing salon.com. Mining uses more of your resources which means your computer works a bit harder and uses more electricity than if you were just passively browsing the site with ads.

Naked Security ran a few tests and the phrase “uses more of your resources” should be understood to mean a pretty constant 99% CPU load, at which point page performance slows to a crawl.

It matters not how powerful a PC is because Coinhive uses everything available, which is unsurprising given the compute-heavy Cryptonight algorithm used to make Monero.

Maxing out the CPU will also cause a PC to consume more electricity, although only fractions of a cent more as long as the browser tab with Salon in it isn’t left running for long periods.

How does this business model work for Salon? If Coinhive’s claims are to be believed:

With just 10–20 active miners on your site, you can expect a monthly revenue of about 0.3 XMR (~$78).

The attractiveness of this business model is simplicity: sign up for the program, embed some JavaScript, and reap decent rewards if enough visitors play ball.

Coinhive does well too, as can be seen from a chart that shows how its Monero hashrate (calculations completed to make Monero) has risen dramatically, from which the company earns a 30% cut.

If this offers insight into why Coinhive has spread so rapidly since its launch in September, some reaction to Salon’s move has been less than positive.

Researcher Kenneth White tweeted:

But how can websites earn enough of a living to keep themselves afloat, especially with the rise of adblockers? In a world where readers seem disinclined to pay for content, and don’t want to allow advertising, cryptocurrency mining might look like the only viable option.

A fundamental problem is that Salon’s CPU-hogging implementation is unlikely to be sustainable. It isn’t at all clear that cryptomining is actually a viable way to make money for the sites that use it, and it probably doesn’t scale well either – if too many sites adopt it then web browsing would quickly become a chore.

If CPU utilisation were dialled back to lower levels, and user numbers grew, the idea might have legs.

As it stands, cryptomining has a lot of image-building to do (remember Pirate Bay?) and much to prove.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/DL0RdWJS5sk/

Three in hospital after NSA cops open fire on campus ram-raid SUV

Three people are in hospital after a car rammed a barrier at the NSA headquarters in Fort Meade, Maryland, today at around 0655 ET (0355 PT, 1155 UTC).

A trio of blokes tried to drive onto the US intelligence agency’s campus in a rented SUV, and were intercepted by spy cops, according to the FBI. The vehicle’s driver was hurt, and is now in hospital, along with an NSA police officer and a bystander who was wounded with “non-life-threatening injuries.” The two other fellas in the car are now in custody.

“We have no indication think that this is anything more than an isolated incident,” said FBI special agent Gordon Johnson in an on-the-spot press conference you can see below. “We have no reason to believe that there’s any nexus at all to terrorism at this point.” In other words, the car’s occupants were probably white. Lone wolves, are we right?

Youtube Video

Despite bullet holes clearly visible in the SUV’s windscreen, the Feds said none of today’s injuries were due to gunfire as far as the bureau knew. The FBI said that, preliminarily, it looks as though the gunfire came from outside the vehicle, and refused to comment on whether or not firearms were found in the car.

Basically, it appears the NSA cops opened fire on the SUV as it tried to crash through Gate One of the Maryland campus.

NSA's Fort Meade headquarters

Cross-dressing blokes storm NSA HQ: One shot dead, one hurt

READ MORE

US President Donald Trump has been briefed on the situation, and an investigation is ongoing. Vice President Mike Pence is praying to God. More details will be released as they become available – on the probe, that is, not God’s response.

“NSA Police and local law enforcement are addressing an incident that took place this morning at one of NSA’s secure vehicle entry gates,” America’s digital spy agency said in a statement. “The situation is under control and there is no ongoing security or safety threat.”

Based on past experience, the suspects got off lightly. In 2015, two men dressed as women tried to ram their way into the agency’s snooping nerve center in a stolen car. One was shot dead, and the other seriously hurt in the attempt. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/02/14/nsa_ram_raid_suv_shooting/