網頁

2019年2月6日 星期三

Hillicon Valley: House Intel panel will release Russia interviews | T-Mobile, Sprint step up merger push | DHS cyber office hosting webinars on China | Nest warns customers to shore up password security

 
 
View in Browser
 
The Hill Technology
Facebook   Twitter   LinkedIn   Email
 

Welcome to Hillicon Valley, The Hill's newsletter detailing all you need to know about the tech and cyber news from Capitol Hill to Silicon Valley. If you don’t already, be sure to sign up for our newsletter with this LINK.

Welcome! Follow the cyber team, Olivia Beavers (@olivia_beavers) and Jacqueline Thomsen (@jacq_thomsen), and the tech team, Harper Neidig (@hneidig) and Emily Birnbaum (@birnbaum_e).

OPEN FOR BUSINESS: The House Intelligence Committee on Wednesday voted to give special counsel Robert Mueller transcripts from dozens of witness interviews from the panel’s Russia probe.

The move will provide Mueller with roughly 50 transcripts of committee interviews as he continues to investigate Russian interference and potential coordination between President Trump’s campaign and Moscow.

“That includes transcripts that the special counsel and Justice Department have not had access to and a great many that they have, but have not been allowed to use for particular purposes including in prosecutions for false statements, obstruction, or perjury or any other like offense,” Committee Chairman Adam Schiff (D-Calif.) told reporters on Wednesday.{mosads}

Rep. Mike Conaway (R-Texas) told reporters that lawmakers approved of the release in a bipartisan voice vote in a closed-door meeting.

Mueller will now have access to nonpublic transcripts of closed-door interviews with Donald Trump Jr., the president’s eldest son; former White House communications director Hope Hicks; senior White House adviser and the president’s son-in-law, Jared Kushner; the president’s former attorney, Michael Cohen; former Trump campaign manager Corey Lewandowski; and others.

The documents will allow Mueller’s team to compare what witnesses said about key events like the June 2016 Trump Tower meeting between Trump Jr., Kushner, former Trump campaign chairman Paul Manafort and Russian lawyer Natalia Veselnitskaya.

The transcripts also catalogue interviews with several Obama administration officials, including former Director of National Intelligence James Clapper and former Deputy Attorney General Sally Yates, as well as current and former Trump administration officials like Director of National Intelligence Dan Coats and former Attorney General Jeff Sessions.

Read more here.

AND: Schiff lays out Intel panel's Russia probe parameters.

Schiff, who is now empowered with the authority of a committee gavel, said the committee is going to start the probe by focusing on five key areas.

The areas are matters directly related to Russian interference; possible coordination between the Trump campaign and Moscow; whether a foreign actor has sought to compromise or holds leverage over President Trump; whether Trump or anyone in his orbit are under foreign influence; and whether any actors are trying to "impede" or "obstruct" investigations into these matters.

Read more here.

LET’S HOPE THEY WORK ON THEIR SUPERBOWL ADS: T-Mobile and Sprint are ramping up their efforts to get regulators to sign off on their $26 billion merger, promising not to raise prices on consumers and tapping former public officials to help sell the deal.

T-Mobile CEO John Legere wrote a letter to Ajit Pai, the chairman of the Federal Communications Commission (FCC), on Monday pledging that if the merger is allowed to go through, the combined companies will not raise prices on consumers for at least three years.

He also lashed out at the outspoken legion of merger critics, whom he derided as business rivals “largely employed by Big Telco and Big Cable.”

“To remove any remaining doubt or concerns about New T-Mobile’s prices while we are combining our networks over the next three years, T-Mobile today is submitting to the Commission a commitment that I stand behind — a commitment that New T-Mobile will make available the same or better rate plans for our services as those offered today by T-Mobile or Sprint,” Legere wrote.

“We believe this merger makes consumers better off, and we’re willing to put our money where our mouth is.”

The mega-deal, which the companies predict will close in the first half of the year, would combine two of the nation’s four largest mobile carriers, worrying many Democrats and public advocates who fear the impact on competition and consumers. Read more here.

CALL US, BEEP US, IF YOU WANT TO REACH US: The Department of Homeland Security's top cyber official is hosting a series of webinars with company stakeholders in an attempt to facilitate discussions about malicious Chinese cyber activity.

Christopher Krebs, the first director of the DHS's Cybersecurity and Infrastructure Security Agency (CISA), said this communication is a "foundational activity" he hopes will encourage increased sharing between his agency and their businesses.

"The objective of the webinar is to help folks understand, identify and reduce vulnerabilities and threats. What we want to do is to get them to come back and work with us in the event that they find something," Krebs told The Hill in an exclusive interview on Tuesday.

Krebs listed a series of sectors that China is likely to target and said Beijing has made it clear it wants to grow in these areas.

"One of the things we are trying to educate is if you are in a strategic sector — those include robotics and automated machine tools, next generation information technology, biotechnology, aircraft and aircraft components, clean energy vehicles, and electrical generation and transmission — if you are in one of those sectors, and if you do business in China, you are a target," Krebs said.

Krebs said these Chinese hackers were looking to compromise managed service providers (MSPs) to get to their customers — it was using their MSPs as the jumping off point to get to the true intended target.

The webinar set for Wednesday afternoon has reached capacity at 2000 participants, Krebs said, who added that they have several others that they are scheduling that are also quickly filling up. A second one is scheduled for next week.

Read more here.

SPEAKING OF CHINA: Chinese-backed hackers targeted firms in the U.S. and Norway with an extended cyber espionage campaign over the course of nearly a year, security researchers said Wednesday.

Researchers at the firm Recorded Future said they believe actors from the group APT10 targeted the companies to “gain access to networks and steal valuable intellectual property or gain commercial advantage.”

Among those targeted was an international apparel company, an American law firm that specializes in intellectual property law, and a Norwegian IT and cloud services managed service provider (MSP) called Visma.

The researchers said the attackers were able to access the firms’ networks and then deploy malware that allowed the hackers to obtain proprietary information.

“We believe APT10 is the most significant Chinese state-sponsored cyber threat to global corporations known to date,” the Recorded Future report states.

Chinese actors affiliated with APT10 have been active since 2009, and began attacking MSPs in 2017. Read more here.

1234 & PASSWORD: Nest, the Google-owned smart home company, is warning its customers to tighten up their password security to prevent cameras and other in-home devices from being compromised.

Nest sent the email warning to all of its users on Wednesday following an incident in Northern California where a family’s security camera was accessed by someone who had obtained their password.

The company emphasized that its security system had not been breached, but that users could still be vulnerable if they didn't take precautions with their passwords.

“For context, even though Nest was not breached, customers may be vulnerable because their email addresses and passwords are freely available on the internet,” Nest wrote to its customers. “If a website is compromised, it’s possible for someone to gain access to user email addresses and passwords, and from there, gain access to any accounts that use the same login credentials.”

Last month, a family in Orinda, Calif., heard a warning of an impending missile attack from North Korea blaring over their Nest security camera. The company later said that the family’s password information for another website had been compromised.

Read more here.

HACK THE PENTAGON: Congress has a new rising target when it comes to cyber: The Pentagon.

The U.S. military last year was given the green light to start offensive cyber operations against foreign adversaries, an area that one new Democratic subcommittee chair says he will keep a close eye on in the coming months.

But recent internal reports have pointed to a lack of basic cybersecurity measures within the Department of Defense (DOD) itself, with one DOD report last week finding that the military is “at risk from adversarial cyber operations.”

And lawmakers have indicated that they will use this upcoming Congress to look at the Pentagon's cyber preparedness, both in terms of carrying out and fending off cyberattacks.

Rep. Jim Langevin (D-R.I.), the chair of the House Armed Services Committee’s intelligence subcommittee, which oversees cybersecurity for the Pentagon, said he is particularly concerned about the offensive cyberattacks that the U.S. could carry out.

He said that in the past, the U.S may have been too cautious in conducting cyber operations. But he warned against officials going too far and fast in exercising their newly found authorities and said that he plans to hold hearings on the topic.

“Cyberspace, in some ways, it's already a Wild West. We don't want to make it worse,” Langevin said. “Wherever possible, we should working with our allies and friends in this space as we carry out the strategies — it's important to have a whole of government approach.” Read more here.

HOLDING ZUCK ACCOUNTABLE: The Counter Extremism Project (CEP) this week invited Facebook CEO Mark Zuckerberg to host a public conversation about removing extremist content from the platform.

The group extended the invitation following Zuckerberg's commitment earlier this year to host a series of "public discussions about the future of technology in society."

Mark Wallace, the head of CEP, called on Zuckerberg participate in a meeting with with four experts on extremist content.

"Facebook needs to work with experts if it wants to rid its platform of extremist materials," Wallace said in a statement Tuesday. "Individuals at CEP are experts in the policy and science behind online content moderation which can help Facebook better understand how to combat this threat."

“We would welcome the opportunity to engage with Mr. Zuckerberg directly and transparently to the benefit of Americans who many times are the targets of extreme content inciting terrorist acts," he added.

More on Facebook’s efforts to remove terrorist content here.

LIFT OFF: NASA and SpaceX are now targeting March to launch their new capsule, the Associated Press reported Wednesday.

Officials reportedly set March 2 as the launch date.

The Dragon, designed to take astronauts to the International Space Station, will have no one on board for its initial test flight. If the test is successful, two National Aeronautics and Space Administration astronauts will take a test flight in July, according to the AP.

The U.S. has not launched astronauts from American soil since NASA cancelled their shuttle program in 2011.

NASA has partnered with SpaceX and Boeing to develop a commercial crew program.

Read more here.
 

An Op-Ed to chew on: Government spectrum delays are fueling Chinese dominance in 5G.

 

A lighter click: This profile of Beto O’Rourke as a “rebel-in-moderation youth.”

 

NOTABLE LINKS FROM AROUND THE WEB:

Trump points to tech in State of the Union. (Axios)

NYPD warns Google to stop revealing DUI checkpoints. (New York Post)

How to stop Facebook’s dangerous app integration ploy. (New York Times)

After scrutiny, Instacart will end its controversial tipping policy. (BuzzFeed News)  

How hackers break into iCloud on a locked iPhone. (MotherBoard)

 
 
 
 
  Facebook   Twitter   LinkedIn   Email  
 
Did a friend forward you this email?
Sign up for Technology Newsletters  
 
 
 
 
 
THE HILL
 
Privacy Policy  |  Manage Subscriptions  |  Unsubscribe  |  Email to a friend  |  Sign Up for Other Newsletters
 
The Hill 1625 K Street, NW 9th Floor, Washington DC 20006
©2019 Capitol Hill Publishing Corp., a subsidiary of News Communications, Inc.
 
 

沒有留言:

張貼留言