Logo
    Search

    Podcast Summary

    • Unauthorized user registers new phone number to employee's accountA sophisticated hacker gained unauthorized access to a company's system, highlighting the importance of robust cybersecurity measures and the need for businesses to stay vigilant against advanced threats.

      The hack on FireEye, a leading cybersecurity company, served as a stark reminder of the growing threat of sophisticated hacking techniques targeting even the most secure organizations. FireEye's CEO, Kevin Mandia, received an alarm when an unauthorized user registered a new phone number to an employee's account. The intruder was not an employee, and this discovery marked the beginning of a months-long investigation. Mandia and his team worked tirelessly to determine the breach's origin, expressing concerns about the potential impact on their company and others. This incident, which involved a hacking style that has become increasingly common, underscores the importance of cybersecurity and the need for businesses to adapt and evolve to protect against these advanced threats.

    • SolarWinds Hack: A Major Cybersecurity Breach Through Unsuspecting Network Management SoftwareA major cybersecurity breach affected numerous organizations, primarily due to an intrusion into SolarWinds' network management software, highlighting the importance of securing such tools and the significance of transparency in cybersecurity incidents.

      The SolarWinds hack was a significant cybersecurity breach that affected numerous companies and government agencies, primarily due to SolarWinds' network management software. SolarWinds is a software company that produces various software, but the software at the heart of this issue is their network management tool used by IT departments to monitor and manage networks. The hackers gained access to this software, enabling them to infiltrate entire networks. Notable organizations impacted include Microsoft, Intel, Cisco, the Department of Homeland Security, the Treasury, and parts of the Pentagon. Despite its widespread use, SolarWinds was relatively unknown to the general public. When FireEye, a cybersecurity firm, identified the issue, SolarWinds was transparent and notified the public, emphasizing the importance of transparency and collaboration in cybersecurity incidents.

    • SolarWinds Hack: Hackers Tampered with Development EnvironmentThe SolarWinds hack was unique as hackers tampered with development environment, making it hard to detect. Securing development environments and constant vigilance against cyber threats are crucial.

      The SolarWinds hack was not a typical cyberattack. It started in an unexpected place, the development environment, which was connected to the internet. This allowed the hackers to swap the legitimate patch with their own at the last minute, making it difficult to detect. Adam Myers, an expert in reverse engineering, discovered this ingenious hack. Myers compared it to someone tampering with Halloween candy by sneaking in a razor blade before the wrapper is opened. In most hacks, the hackers open the wrapper and insert the razor blade, making it easy to detect. However, in the SolarWinds hack, the hackers put the razor blade in the peanut butter cup before it was put into the package, making it much harder to detect. This sophisticated hack underscores the importance of securing development environments and the need for constant vigilance against cyber threats.

    • Sophisticated supply chain attack on SolarWindsHackers gained access to thousands of orgs by infiltrating SolarWinds, a software company, exploiting the software supply chain concept, leading to extensive data theft and concerns about global software security.

      The SolarWinds hack was a sophisticated supply chain attack, where hackers inserted malicious code into software updates from SolarWinds, a widely used software company. This allowed the hackers to gain access to thousands of organizations, including government agencies and major corporations. The hack was particularly effective because it exploited the concept of a software supply chain, where companies rely on numerous third-party software providers. By infiltrating one supplier, the hackers could potentially gain access to many downstream customers. The implications of this hack are significant, as it resulted in extensive data theft, including emails from government officials, and raised concerns about the security of the global software supply chain. The attackers' motives are still unclear, but the incident has highlighted the importance of securing the software development process and the potential risks of relying on third-party software.

    • Potential for future attacks through planted backdoorsThe SolarWinds hack was not only about spying but potentially planting backdoors for future attacks, allowing attackers to steal sensitive information or even plant ransomware.

      The SolarWinds hack was not just about spying, but potentially about planting backdoors for future attacks. These backdoors could allow the attackers to steal sensitive information or even plant ransomware. While Russian intelligence, specifically the SVR group, is believed to be behind the hack due to its sophistication and careful track coverage, recent reports suggest a similar hack targeting a US email service software, which could also be Russian in origin. This ongoing cyber conflict between nations is reminiscent of the cold war era, and the US response remains to be seen, with some speculation about potential hacking retaliation.

    • US Government's Use of Cyber Attacks for RetaliationThe US government uses cyber attacks as covert retaliation, seen after the Sony hack. Transparency in software development is crucial, as shown by the SolarWinds hack. The US government has issued new standards, including provenance, to ensure code origin.

      The US government, through its cyber command and the National Security Agency, uses cyber attacks as a form of covert retaliation. This was potentially seen after the Sony hack, where the US reportedly turned off North Korea's internet as a warning. The US government's involvement in cyber attacks is often kept secret due to the difficulty of attribution. Another key takeaway is the importance of transparency in software development, following the recent SolarWinds hack. The US government has issued an executive order setting new standards for companies selling software to the federal government. One of these standards, provenance, requires companies to disclose where all their code comes from. This is important because a significant amount of software is developed overseas, and the US government, and potentially other organizations, may not always be aware of this. Knowing the origin of code is crucial for setting up effective defenses against potential cyber attacks. In essence, these developments highlight the increasing importance of transparency and accountability in software development, particularly for organizations dealing with sensitive information. The US government's use of cyber attacks as a tool for retaliation also underscores the potential consequences of weak cybersecurity.

    • Push for more stringent security measures in software developmentAir gapping development environments from the internet increases long-term security but adds costs and decreases efficiency

      In response to the SolarWinds hack and the vulnerabilities it exposed, there is a push for more stringent security measures in software development. This includes physically separating the development environment from the internet, a practice known as an "air gap," to prevent hackers from infiltrating the code-writing process. While this may make software development more expensive and less efficient upfront, the long-term benefits of increased security are seen as worth the investment. This shift in prioritizing safety over efficiency echoes broader economic lessons from the pandemic, where the relentless pursuit of efficiency left industries vulnerable to disruptions. The SolarWinds hack serves as a reminder that what seems most efficient in the short term may not be the most resilient or secure in the long run.

    • Bridging the gap between civilians and militaryThrough 'Home Front' podcast, listeners can foster a deeper connection with the military community by understanding their experiences and perspectives.

      Despite 20 years of war, a growing divide exists between civilians and military personnel. This disconnect was a theme in the latest season of NPR's podcast, "Home Front," which aims to bridge this gap. The production of the show was handled by Maria Paz Gutierrez, Gilly Moon, Brian Erstadt, and Alex Goldmark. While some civilians may wonder if they want to engage with military issues, the podcast invites listeners to understand the experiences and perspectives of those in uniform. The show's creators ask, "Do you want to hear this? Do you want to know us?" By tuning into "Home Front," listeners can begin to foster a more meaningful connection with the military community.

    Recent Episodes from Planet Money

    The two companies driving the modern economy

    The two companies driving the modern economy
    At the core of most of the electronics we use today are some very tiny, very powerful chips. Semiconductor chips. And they are mighty: they help power our phones, laptops, and cars. They enable advances in healthcare, military systems, transportation, and clean energy. And they're also critical for artificial intelligence, providing the hardware needed to train complex machine learning.

    On today's episode, we're bringing you two stories from our daily show The Indicator, diving into the two most important semiconductor chip companies, which have transformed the industry over the past 40 years.

    First, we trace NVIDIA's journey from making niche graphics cards for gaming to making the most advanced chips in the world — and briefly becoming the world's biggest company. Next, we see how the Taiwan Semiconductor Manufacturing Company's decision to manufacture chips for its competition instead of itself flipped the entire industry on its head, and moved the vast majority of the world's advanced chip production to Taiwan.

    Help support Planet Money and hear our bonus episode about NVIDIA by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Always free at these links:
    Apple Podcasts, Spotify, the NPR app or anywhere you get podcasts.

    Find more Planet Money:
    Facebook / Instagram / TikTok / Our weekly Newsletter.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJuly 03, 2024

    Do immigrants really take jobs and lower wages?

    Do immigrants really take jobs and lower wages?
    We wade into the heated debate over immigrants' impact on the labor market. When the number of workers in a city increases, does that take away jobs from the people who already live and work there? Does a surge of immigration hurt their wages?

    The debate within the field of economics often centers on Nobel-prize winner David Card's ground-breaking paper, "The Impact of the Mariel Boatlift on the Miami Labor Market." Today on the show: the fight over that paper, and what it tells us about the debate over immigration.

    More Listening:
    - When The Boats Arrive
    - The Men on the Roof

    This episode was hosted by Amanda Aronczyk and Jeff Guo. It was produced by Willa Rubin, edited by Annie Brown, and engineered by Valentina Rodríguez Sánchez. Fact-checking by Sierra Juarez. Alex Goldmark is Planet Money's executive producer.

    Help support
    Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy

    Planet Money
    enJune 29, 2024

    The Carriage Tax (Update)

    The Carriage Tax (Update)
    (Note: A version of this episode originally ran in 2019.)

    In 1794, George Washington decided to raise money for the federal government by taxing the rich. He did it by putting a tax on horse-drawn carriages.

    The carriage tax could be considered the first federal wealth tax of the United States. It led to a huge fight over the power to tax in the U.S. Constitution, a fight that continues today.

    Listen back to our 2019 episode: "Could A Wealth Tax Work?"

    Listen to The Indicator's 2023 episode: "Could SCOTUS outlaw wealth taxes?"

    This episode was hosted by Greg Rosalsky and Bryant Urstadt. It was originally produced by Nick Fountain and Liza Yeager, with help from Sarah Gonzalez. Today's update was produced by Willa Rubin and edited by Molly Messick and our executive producer, Alex Goldmark.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+
    in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 26, 2024

    The Vapes of Wrath

    The Vapes of Wrath
    When the vape brand Juul first hit the market back in 2015, e-cigarettes were in a kind of regulatory limbo. At the time, the rules that governed tobacco cigarettes did not explicitly apply to e-cigarettes. Then Juul blew up, fueled a public health crisis over teen vaping, and inspired a regulatory crackdown. But when the government finally stepped in to solve the problem of youth vaping, it may have actually made things worse.

    Today's episode is a collaboration with the new podcast series "Backfired: the Vaping Wars." You can listen to the full series at audible.com/Backfired.

    This episode was hosted by Alexi Horowitz-Ghazi and Leon Neyfakh. It was produced by Emma Peaslee and edited by Jess Jiang with help from Annie Brown. It was fact checked by Sofia Shchukina and engineered by Cena Loffredo. Alex Goldmark is Planet Money's executive producer.

    Help support
    Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 21, 2024

    Why is everyone talking about Musk's money?

    Why is everyone talking about Musk's money?
    We've lived amongst Elon Musk headlines for so long now that it's easy to forget just how much he sounds like a sci-fi character. He runs a space company and wants to colonize mars. He also runs a company that just implanted a computer chip into a human brain. And he believes there's a pretty high probability everything is a simulation and we are living inside of it.

    But the latest Elon Musk headline-grabbing drama is less something out of sci-fi, and more something pulled from HBO's "Succession."

    Elon Musk helped take Tesla from the brink of bankruptcy to one of the biggest companies in the world. And his compensation for that was an unprecedentedly large pay package that turned him into the richest person on Earth. But a judge made a decision about that pay package that set off a chain of events resulting in quite possibly the most expensive, highest stakes vote in publicly traded company history.

    The ensuing battle over Musk's compensation is not just another wild Elon tale. It's a lesson in how to motivate the people running the biggest companies that – like it or not – are shaping our world. It's a classic economics problem with a very 2024 twist.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 19, 2024

    What's with all the tiny soda cans? And other grocery store mysteries, solved.

    What's with all the tiny soda cans? And other grocery store mysteries, solved.
    There's a behind the scenes industry that helps big brands decide questions like: How big should a bag of chips be? What's the right size for a bottle of shampoo? And yes, also: When should a company do a little shrinkflation?

    From Cookie Monster to President Biden, everybody is complaining about shrinkflation these days. But when we asked the packaging and pricing experts, they told us that shrinkflation is just one move in a much larger, much weirder 4-D chess game.

    The name of that game is "price pack architecture." This is the idea that you shouldn't just sell your product in one or two sizes. You should sell your product in a whole range of different sizes, at a whole range of different price points. Over the past 15 years, price pack architecture has completely changed how products are marketed and sold in the United States.

    Today, we are going on a shopping cart ride-along with one of those price pack architects. She's going to pull back the curtain and show us why some products are getting larger while others are getting smaller, and tell us about the adorable little soda can that started it all.

    By the end of the episode, you'll never look at a grocery store the same way again.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 14, 2024

    Bringing a tariff to a graphite fight

    Bringing a tariff to a graphite fight
    Graphite is sort of the one-hit wonder of minerals. And that hit? Pencils. Everyone loves to talk about pencils when it comes to graphite. If graphite were to perform a concert, they'd close out the show with "pencils," and everyone would clap and cheer. But true fans of graphite would be shouting out "batteries!" Because graphite is a key ingredient in another important thing that we all use in our everyday lives: lithium ion batteries.

    Almost all of the battery-ready graphite in the world comes from one place: China. That's actually true of lots of the materials that go into batteries, like processed lithium and processed cobalt. Which is why it was such a big deal when, earlier this year, President Biden announced a tariff package that will make a bunch of Chinese imports more expensive. Included in this package are some tariffs on Chinese graphite. He wants to create a new battery future—one that doesn't rely so much on China.

    In this episode, we get down on the ground to look at this big supply chain story through the lens of one critical mineral. And we visit a small town that realizes that it might be the perfect place to create an American graphite industry. And we find that declaring a new battery future is one thing, but making it happen is another thing entirely.

    Help support
    Planet Money and hear our bonus episodes by subscribing to Planet Money+ in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy

    Planet Money
    enJune 12, 2024

    How much national debt is too much?

    How much national debt is too much?
    Most economic textbooks will tell you that there can be real dangers in running up a big national debt. A major concern is how the debt you add now could slow down economic growth in the future. Economists have not been able to nail down how much debt a country can safely take on. But they have tried.

    Back in 2010, two economists took a look at 20 countries over the course of decades, and sometimes centuries, and came back with a number. Their analysis suggested that economic growth slowed significantly once national debt passed 90% of annual GDP... and that is when the fight over debt and growth really took off.

    On today's episode: a deep dive on what we know, and what we don't know, about when exactly national debt becomes a problem. We will also try to figure out how worried we should be about the United States' current debt total of 26 trillion dollars.

    This episode was hosted by Keith Romer and Nick Fountain. It was produced by Willa Rubin and edited by Molly Messick. It was fact-checked by Sierra Juarez with help from Sofia Shchukina and engineered by Cena Loffredo. Alex Goldmark is Planet Money's executive producer.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+
    in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 07, 2024

    The history of light (classic)

    The history of light (classic)
    For thousands of years, getting light was a huge hassle. You had to make candles from scratch. This is not as romantic as it sounds. You had to get a cow, raise the cow, feed the cow, kill the cow, get the fat out of the cow, cook the fat, dip wicks into the fat. All that--for not very much light. Now, if we want to light a whole room, we just flip a switch.

    The history of light explains why the world today is the way it is. It explains why we aren't all subsistence farmers, and why we can afford to have artists and massage therapists and plumbers. (And, yes, people who make podcasts about the history of light.) The history of light is the history of economic growth--of things getting faster, cheaper, and more efficient.

    On today's show: How we got from dim little candles made out of cow fat, to as much light as we want at the flick of a switch.

    Today's show was hosted by Jacob Goldstein and David Kestenbaum. It was originally produced by Caitlin Kenney and Damiano Marchetti. Today's rerun was produced by James Sneed, and edited by Jenny Lawton. It was fact-checked by Sierra Juarez. Engineering by Valentina Rodríguez Sánchez. Alex Goldmark is Planet Money's executive producer.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+
    in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy
    Planet Money
    enJune 05, 2024

    How the FBI's fake cell phone company put criminals into real jail cells

    How the FBI's fake cell phone company put criminals into real jail cells
    There is a constant arms race between law enforcement and criminals, especially when it comes to technology. For years, law enforcement has been frustrated with encrypted messaging apps, like Signal and Telegram. And law enforcement has been even more frustrated by encrypted phones, specifically designed to thwart authorities from snooping.

    But in 2018, in a story that seems like it's straight out of a spy novel, the FBI was approached with an offer: Would they like to get into the encrypted cell phone business? What if they could convince criminals to use their phones to plan and document their crimes — all while the FBI was secretly watching? It could be an unprecedented peek into the criminal underground.

    To pull off this massive sting operation, the FBI needed to design a cell phone that criminals wanted to use and adopt. Their mission: to make a tech platform for the criminal underworld. And in many ways, the FBI's journey was filled with all the hallmarks of many Silicon Valley start-ups.

    On this show, we talk with journalist Joseph Cox, who wrote a new book about the FBI's cell phone business, called Dark Wire. And we hear from the federal prosecutor who became an unlikely tech company founder.

    Help support Planet Money and hear our bonus episodes by subscribing to Planet Money+
    in Apple Podcasts or at plus.npr.org/planetmoney.

    Learn more about sponsor message choices: podcastchoices.com/adchoices

    NPR Privacy Policy

    Planet Money
    enMay 31, 2024

    Related Episodes

    Cybersecurity, Confidential Computing, and What’s Ahead

    Cybersecurity, Confidential Computing, and What’s Ahead

    In this episode of the Futurum Tech Webcast I was joined by my partner and fellow Futurum analyst, Daniel Newman, for a conversation about cybersecurity. Security breaches are frequent, inevitable, can have a big impact on customer trust, can also impact corporate profitability, and quite often can cost a CISO or CIO his or her job.

    From the Microsoft Exchange Server attack this past week, to the SolarWinds attack of the last few months – both at the hands of state sponsored actors, one suspected to be of Russian origin and the other Chinese, to well-known cybersecurity breaches like Equifax, Target, Capital One, JP Morgan Chase, Marriott, what we’re seeing in the industry is a massive difference in risk between organizations that take effective cybersecurity precautions versus organizations that don’t.

    With the financial impact of a data breach in 2020 averaging about $3.86 million, not taking into consideration what is often millions of dollars in fines, cybersecurity and the inevitability of a hack is something that needs to be addressed at the highest levels in the organization. Cybersecurity must be a board-level concern and resonate on down through every level of the organization, from the CEO and CIO/CISO and beyond.

    Cybersecurity must be a foundational part of business strategy and more training and more processes isn’t always the answer — technology will likely play a big role here as well in the months and years ahead.

    In our conversation we touched on what we do with data and the problems with the status quo. Think about it for a moment. When it comes to data, we:

    • Decrypt it to use it
    • What happens when the administrators or our data repositories leave?
    • When the data relies on the public cloud, how do we ensure the container or the virtual machine operators are operating in a trusted way?

    Are process and certification and compliance standards enough?

    We don’t think so. Yet, anyway. This is the first of several conversations we’ll have on this topic as we are also working on a research brief on the topic of Confidential Computing, which is all about how to manage and more accurately and safely secure data that is in use, and protecting data in use by performing computation in a hard-ware based Trusted Execution Environment. Confidential Computing is in the nascent stages, but we’re certain we’ll all be talking much more about this in the months to come.

    Jeff Lawson – How to Build a Platform - [Invest Like the Best, EP.158]

    Jeff Lawson – How to Build a Platform - [Invest Like the Best, EP.158]
    My guest this week is Jeff Lawson, the Founder, and CEO of Twilio. Twilio is a 15-billion-dollar company offering a cloud communications platform to its customers.  Twilio is used by customers like Lyft, Twitch, and Yelp to make communications in their products easy.  Jeff and I talk about why it pays to be a platform, how to be a platform, and how to sculpt a company culture. This is a must-listen for anyone building a business whether it’s a tech business or not. For more episodes go to InvestorFieldGuide.com/podcast. Sign up for the book club, where you’ll get a full investor curriculum and then 3-4 suggestions every month at InvestorFieldGuide.com/bookclub. Follow Patrick on Twitter at @patrick_oshag   Show Notes 1:18 – (First Question) –  Company vowels and draw the owl 5:26 – Significance of API’s 12:14 – How non-software businesses can transition into the space          17:50 - Agile way of working at ING Belgium (video) 18:38 – How they strategize their product build 23:27 – The idea of asking your developer and why it’s so important to them 33:02 – How they codified their business culture 45:12 – Parting advice for people building platforms 48:13 – Kindest thing anyone has done for Jeff  Learn More For more episodes go to InvestorFieldGuide.com/podcast.  Sign up for the book club, where you’ll get a full investor curriculum and then 3-4 suggestions every month at InvestorFieldGuide.com/bookclub Follow Patrick on Twitter at @patrick_oshag

    Secure by Design | Securing the Software Development Build Environment

    Secure by Design | Securing the Software Development Build Environment

    The recent SUNBURST cyberattack on the SolarWinds software build environment is a concerning new reality for the software industry, representing the increasingly sophisticated actions by outside nation-states on the supply chains and infrastructure on which we all rely. SolarWinds® is committed to sharing our learnings about this attack broadly given the common development practices in the industry and our belief that transparency and cooperation are our best tools to help prevent and protect against future attacks. 

    Join us as SolarWinds SVP, Engineering Lee McClendon, KPMG Director of Cyber Security Services Caleb Queern, and Head Geek™ Thomas LaRock discuss how SolarWinds is prioritizing security in its software build environment, and what the entire industry can learn about next-generation software development. 

    This podcast is provided for informational purposes only.
    © 2021 SolarWinds Worldwide, LLC. All rights reserved.

    Secure by Design | Helping Our Customers Get Back to Business

    Secure by Design | Helping Our Customers Get Back to Business

    Organizations were stopped in their tracks when the cyberattack occurred. When you’re focused on taking the right actions to protect your environment, your users, and your entire enterprise, solid counsel and assistance is critical. How do you get back to business?  

    Join SolarWinds® President and CEO Sudhakar Ramakrishna, Head Geek™ Thomas LaRock, and our key partners Greg Fetterhoff (Monalytic) and Bill Fitzpatrick (Loop1) as they share stories from their engagements with SolarWinds customers answering the challenge of the cyberattack—and getting back to business. From U.S. governmental agencies, to the Fortune 500, and all around the globe, they’ve helped clarify the confusion and focus on the future. 

    Sudhakar will share an overview of the Orion® Assistance Program SolarWinds created to: 

    • Help customers get upgraded and updated 
    • Get professional consulting help at no cost to them 
    • Put our customers first 

    Greg will cover experiences from the federal government and enterprise level customers, and Bill will share stories from commercial customers around the globe. Both will address: 

    • Considerations for companies responding to this cyberattack 
    • What organizations have in common 
    • The timeline to get back up and running 

    This podcast is provided for informational purposes only.
    © 2021 SolarWinds Worldwide, LLC. All rights reserved.

    The Three As of the Russian Government Hack: Acquisition, Aggregation, and Activation of Data

    The Three As of the Russian Government Hack: Acquisition, Aggregation, and Activation of Data

    In this episode of the Futurum Tech Webcast, I was joined by my colleague, Fred McClimans, to take a look at the Russian government hack of the multiple government agencies, likely some Fortune 500 companies including telecoms and global accounting firms — and counting. We explored the timeline as we know it today, how the hack happened and the role Texas-based SolarWinds software played in the hack, how it was discovered, and the role the Three As: acquisition, aggregation, and activation of data play in a cyberattack.

    For starters, it’s safe to say the U.S. in general has been stunned by this attack, and with good reason. This is easily the biggest crises the NSA has encountered and the threat and risk of exposure for critical information, security, and infrastructure is high. Early assessments point to a state actor, Russia’s S.V.R., a successor to the KGB, as the mastermind behind the cyberattack. The hackers, known by the nicknames APT29 or Cozy Bear are part of the SVR and are the same group that hacked the White House email servers and the U.S. State Department during the Obama administration. Our discussion included:

    • The timeline of the attack, first discovered by FireEye, a global cybersecurity firm, about a week ago. After reviewing some 50,000 lines of source code, the FireEye team discovered the culprit — a backdoor vulnerability in a product made by SolarWinds, a software provider serving all five branches of the U.S. military, the Pentagon, the State Department, NASA, the National Security Agency, the Department of Justice and the White House. Also 10 leading U.S. telecoms companies and top five U.S. accounting firms are SolarWinds customers, along with many other of the Fortune 500.
    • The Treasury Department and Commerce Departments were the first breaches discovered, and we now know those affected includes the State Department, the Department of Homeland Security, whose Cybersecurity and Infrastructure Security Agency (CISA) is in charge of — well, cybersecurity, and there are no doubt more targets that will be discovered as the investigation continues.
    • FireEye said that its investigation had identified “a global campaign targeting” governments and the private sector that, beginning in the spring had slipped malware into a SolarWinds update. This malware gave hackers remote access to a network, making everything visible.
    • SolarWinds estimates some 18,000 users, both private and government entities, unwittingly downloaded the Russian-tainted malware as part of a routine software update.

    The attack was “the day you prepare against” said Sarah Bloom Raskin, the deputy Treasury secretary under the Obama administration, and it’s safe to say there are cybersecurity experts the world over who’ve been operating on little sleep since the hack was discovered.

    We talked in depth about the three As of a hack (this one or any cyberattack) as being very simple: it’s all about data. Data Acquisition, Data Aggregation, and Data Activation. Getting it, organizing it, and then figuring out how best to use it to achieve your goals, nefarious or otherwise.

    The CISA issued an emergency directive this past Sunday to power down the SolarWinds software. While that is a logical, and important move, what it means is that a whole lot of very large organizations are likely “flying blind” without the use of software they’ve long relied on for access and visibility into their systems.

    This hack is a direct hit to the digital supply chain and is an example of what happens above the operating system. It no doubt will be a security event that will likely have far-reaching impact, and we’re certain there are many interesting discoveries still ahead.

    We’ve done research on security and the role it plays in the enterprise and in governments for both Dell and Cisco in recent months. If you’re interested in security and what business leaders are thinking about their organizations’ security, we encourage you to download and read this research. You’ll find it here:

    Four Keys to Navigating the Hardware Security Journey (done in partnership with Dell)

    Unified Communications and Collaboration: The Primacy of Security, Privacy, and Trust (done in partnership with Cisco)

    Unified Communications and Collaboration: The Essential Differentiators for 2020 and Beyond (done in partnership with Cisco)