Global Financial Outlook 2015~Grim

What is the financial outlook for 2015? Not good as the monetary experts have created a study group in the United States to examine conditions, causes and solutions.

The Federal Reserve deliberately keeps quiet about how it measures lenders’ performance during downturns, to prevent banks from finding loopholes in the process that would allow them to take more risk, senior regulators have said publicly. It has given banks a little more information recently, but many executives still gripe about the tests.

“You put something in and one year it’s okay and the next year they say ‘no,’ and you’re scratching your head,” said one bank executive. The executive, like others that spoke to Reuters, spoke about the stress tests on the condition of anonymity.

A few years ago, banks might have hesitated to share information with rivals about how they measure risk and how they communicate with the Federal Reserve. Their willingness to talk to competitors about these issues underscores just how exasperated they are with the process. Meanwhile, banks in Europe are failing stress tests as Italy suffered the worst count: nine of the country’s 21 banks examined failed the test. Italy is Europe’s fourth-largest economy.

Greece and Cyprus, southern European countries that required international bailouts, were next. In each country, three of four banks examined did not pass muster.

Five of the Italian banks and one Greek bank have since covered their shortfalls.

Only one of the 25 major banks in Germany, Europe’s strongest economy, failed the test, but it has since raised sufficient capital.

Greece is the indicator for Europe as Greece has undergone the most strenuous financial retooling program in the last few years and yet it is not enough. Banks are all interconnected given the quiet bailouts globally through the International Monetary Fund and associated global banks. So what about Greece?

Greece’s threat to the European economic recovery

It is difficult to exaggerate the importance of the Greek government’s failure today to secure sufficient votes in parliament to choose a new president for the country. Since such a failure not only forces Greece to hold snap elections by the end of January, which could see the coming to power of a radical left-wing government. It also raises the real possibility that Greece will be forced to exit the Euro in 2015 that would be a major blow to the prospects of a meaningful European economic recovery.

On the basis of current electoral polls, the Syriza Party, headed by Alexis Tsipras, should win the parliamentary elections now scheduled for January 25. Judging by Syriza’s consistent electoral promises, if elected one must expect that Syriza will roll back the austerity policies imposed on Greece by the IMF, the ECB, and the European Union (the so-called “troika”). Syriza must also be expected to reverse many of Greece’s recent structural reforms in the labor market and in the area of privatization policy. In addition, it will more than likely insist on substantial official debt relief from the ECB, the IMF, and its European partners.

The prospect of a Syriza government taking office is already sending shudders through the Greek financial markets and is undermining confidence in the still very depressed Greek economy. One must expect that the election of Syriza will put Greece on a collision course with both the troika and the German government. Since it is difficult to see how the troika and  the German government can accede to Greece’s request for either debt relief or for additional budgetary financing at a time that Greece’s economic policy would be going in a direction clearly unacceptable to its European partners. For its part, it is difficult to see how Syriza can quickly make a policy U-turn from a position that it has been consistently espousing these past few years.

To be sure, a month in Greek politics is a long time and Syriza is by no means assured of electoral victory. However, it would seem that even in the best case scenario of a New Democracy win, it would fall well short of the votes needed for forming a majority government. With a deeply divided PASOK Party highly likely to be decimated in the elections, New Democracy will have difficulty in forming a stable coalition government. It is also likely that in the election campaign, New Democracy will emphasize that if re-elected it too will take a tough line with the troika, from which line it will be difficult to withdraw after the elections.

Greece’s already battered economy can ill-afford a prolonged period of political uncertainty, and much less a radical government, especially without the backstop of a troika financial support program. For not only does Greece have substantial official debt amortization payments to make in 2015 — it is also vulnerable to a run on its bank deposits. This would especially appear to be the case in light of the recent Cypriot experience, where Cyprus’s official international lenders insisted on a large write-down of bank deposits in return for their financial support to the country. Without a troika program in place, Greek banks would not be in the position to access the European Central Bank’s rediscount window in the event of a bank run that would almost certainly lead to the further collapse of the Greek economy.

European optimists argue that, unlike in 2010, any spillovers now from a Greek crisis to the rest of the Eurozone would be limited. However, in so doing they overlook Europe’s very poor economic and political fundamentals, which make the Eurozone all too susceptible to renewed contagion from the Greek crisis intensifying. After all, Europe is on the cusp of yet another economic recession and of a prolonged period of Japanese-style price deflation. Meanwhile, its economic periphery remains highly indebted and throughout Europe support for its political elite is crumbling at a time that parties on the extreme-left and the extreme-right of the political spectrum appear to be on the march.

Shadow Hackers Attacking America, No Identity

If the whole truth bubbled to the surface on just how deep, far and wide cyber attacks hit America, they would truly be the most significant threats known to the West. Hackers hit targets in America so often daily that they cannot be measured for frequency or damage, but expert estimates are known and not revealed.

When it comes to the recent Sony hack and that of Xbox and PlayStation, black-hat types are brought in to investigate and opinions are set in motion. Even with all the attention paid to Sony, to date a culprit has not been fingered and certainly no punishment is forthcoming.

So, was the Sony hack really performed by North Korea? Was it at the hands of China as a proxy? Heck was it Russia or Iran? Was it an inside job working in collusion with both domestic and foreign entities? No one really knows or there is a refusal to explain. This is a major problem itself as blame may be misplaced for the sake of fouled diplomacy, fear of future retributions or the possibility of wide-spread panic across the country.

POLITICO Pro

FBI briefed on alternate Sony hack theory

FBI agents investigating the Sony Pictures hack were briefed Monday by a security firm that says its research points to laid-off Sony staff, not North Korea, as the perpetrator another example of the continuing whodunit blame game around the devastating attack.

Even the unprecedented decision to release details of an ongoing FBI investigation and President Barack Obama publicly blaming the hermit authoritarian regime hasn’t quieted a chorus of well-qualified skeptics who say the evidence just doesn’t add up.

Researchers from the cyber intelligence company Norse have said their own investigation into the data on the Sony attack doesn’t point to North Korea at all and instead indicates some combination of a disgruntled employee and hackers for piracy groups is at fault.

The FBI says it is standing by its conclusions, but the security community says they’ve been open and receptive to help from the private sector throughout the Sony investigation.

Norse, one of the world’s leading cyber intelligence firms, has been researching the hack since it was made public just before Thanksgiving.

Norse’s senior vice president of market development said that just the quickness of the FBI’s conclusion that North Korea was responsible was a red flag.

“When the FBI made the announcement so soon after the initial hack was unveiled, everyone in the [cyber] intelligence community kind of raised their eyebrows at it, because it’s really hard to pin this on anyone within days of the attack,” Kurt Stammberger said in an interview as his company briefed FBI investigators Monday afternoon.   More here.

Washington (CNN) — Sen. Lindsey Graham hinted at China’s involvement in the North Korean cyberattack on Sony Pictures and called for additional U.S. action against North Korea to make the hermit kingdom “feel the pain that is due.”

“I can’t imagine anything this massive happening in North Korea without China being involved or at least knowing about it,” Graham, a Republican from South Carolina, told CNN’s Dana Bash on “State of the Union.”

Graham called for more sanctions against the regime and said President Barack Obama should put North Korea back on the list of state sponsors of terrorism, something Obama is currently reviewing.

Russia is offering assistance to DPRK on the blame and it could be to determine the effectiveness or to hide evidence.

MOSCOW – Russia on Thursday offered sympathy to DPRK amid the Sony hacking scandal, saying the movie that sparked the dispute was so scandalous that Pyongyang’s anger was “quite understandable.”

Washington failed to offer any proof to back its claims of Pyongyang’s involvement in the hacking, Russian Foreign Ministry spokesman Alexander Lukashevich said at a briefing, adding that the US threats of retaliation were “counterproductive.”

The US has blamed Pyongyang for the recent cyberattack on Sony Pictures, which produced “The Interview,” a comedy depicting the assassination of DPRK leader Kim Jong-un. Pyongyang has denied a role in the hacking, but also praised it as a “righteous deed.”

In summary, it appears we are not going to know officially with tangible evidence, proof or even assurance, which is to say, each person and corporation must fend for themselves.

 

The Cyber Panic Begins: FBI, DHS and Defense

Update:  On his last press conference of the year, Barack Obama said that Sony made a mistake by surrendering to the threats posed by the hacks and Barack said he wished that the leadership of Sony has spoken to him personally. Well the truth is, Sony DID call the White House and explained the matter in detail to Obama’s senior staff. Obama lied.

FBI Director James Comey gave an intense interview about cyber war and the risks to America. The single most important job of government is to keep the homeland safe and to ensure national defense and national security. You can bet that real events and the depth of the cyber damage to America is not being told. So how bad could it be? That answer is left up to us. Yet the FBI did publish a statement on the Sony investigation.

FBI Beefs Up Amid Explosion of Cybercrime

Cybercrime is one of the priorities for the FBI, which has 13,260 special agents across the country, according to the agency.

Comey said he sees a “tremendous amount of cyberespionage going on — the Chinese being prominent among them, looking to steal our intellectual property.”

“I see a whole lot of hacktivists, I see a whole lot of international criminal gangs, very sophisticated thieves,” he said. “I see people hurting kids, tons of pedophiles, an explosion of child pornography.”

Cybercrime is one of the priorities for the FBI, which has 13,260 special agents across the country, including on Oahu, Maui and Hawaii island, according to the agency. The FBI had an $8.3 billion budget in fiscal 2014.

Forget the Sony Hack, This Could Be the Biggest Cyber Attack of 2015

By Patrick Tucker

On Friday, the FBI officially named North Korea as the party responsible for a cyber attack and email theft against Sony Pictures. The Sony hack saw many studio executives’ sensitive and embarrassing emails leaked online. The hackers threatened to attack theaters on the opening day of the offending film, “The Interview,” and Sony pulled the plug on the movie, effectively censoring a major Hollywood studio.

The end of “The Interview” is not the end of the world. Technology journalists were quick to point out that, even though the cyber attack could be attributable to a nation state actor, it wasn’t particularly sophisticated. Ars Technica’s Sean Gallagher likened it to a “software pipe bomb.” The fallout, of course, was limited. And while President Barack Obama vowed to respond to the attack, he also said it was a mistake for Sony to back down.

“I think all of us have to anticipate occasionally there are going to be breaches like this. They’re going to be costly. They’re going to be serious. We take them with the utmost seriousness. But we can’t start changing our patterns of behavior any more than we stop going to a football game because there might be the possibility of a terrorist attack; any more than Boston didn’t run its marathon this year because of the possibility that somebody might try to cause harm. So, let’s not get into that — that way of doing business,” he said at a White House briefing on Friday.

But according to cyber-security professionals, the Sony hack may be a prelude to a cyber attack on United States infrastructure that could occur in 2015, as a result of a very different, self-inflicted document dump from the Department of Homeland Security in July.

Important training video.  

2015: The Year of Aurora?

Here’s the background: On July 3, DHS, which plays “key role” in responding to cyber-attacks on the nation, replied to a Freedom of Information Act (FOIA) request on a malware attack on Google called “Operation Aurora.”

Unfortunately, as Threatpost writer Dennis Fisher reports, DHS officials made a grave error in their response. DHS released more than 800 pages of documents related not to Operation Aurora but rather the Aurora Project, a 2007 research effort led by Idaho National Laboratory demonstrating how easy it was to hack elements in power and water systems.

Oops.

The Aurora Project exposed a vulnerability common to many electrical generators, water pumps and other pieces of infrastructure, wherein an attacker remotely opens and closes key circuit breakers, throwing the machine’s rotating parts out of synchronization causing parts of the system to break down.

In 2007, in an effort to caste light on the vulnerability that was common to many electrical components, researchers from Idaho National Lab staged an Aurora attack live on CNN. The video is below.

How widespread is the Aurora vulnerability? In this 2013 article for Power Magazine:

“The Aurora vulnerability affects much more than rotating equipment inside power plants. It affects nearly every electricity system worldwide and potentially any rotating equipment—whether it generates power or is essential to an industrial or commercial facility.”

The article was written by Michael Swearingen, then manager for regulatory policy for Tri-County Electric Cooperative (now retired), Steven Brunasso, a technology operations manager for a municipal electric utility, Booz Allen Hamilton critical infrastructure specialist Dennis Huber and Joe Weiss, a managing partner for Applied Control Solutions.

Weiss today is a Defense Department subcontractor working with the Navy’s Mission Assurance Division. His specific focus is fixing Aurora vulnerabilities. He calls DHS’s error “breathtaking.”

The vast majority of the 800 or so pages are of no consequence, says Weiss, but a small number contain information that could be extremely useful to someone looking to perpetrate an attack. “Three of their slides constitute a hit list of critical infrastructure. They tell you by name which [Pacific Gas and Electric] substations you could use to destroy parts of grid. They give the name of all the large pumping stations in California.”

The publicly available documents that DHS released do indeed contain the names and physical locations of specific Pacific Gas and Electric Substations that may be vulnerable to attack.

Defense One shared the documents with Jeffrey Carr, CEO of the cyber-security firm Taia Global and the author of Inside Cyber Warfare: Mapping the Cyber Underworld. “I’d agree…This release certainly didn’t help make our critical infrastructure any safer and for certain types of attackers, this information could save them some time in their pre-attack planning,” he said.

Perpetrating an Aurora attack is not easy, but it becomes much easier the more knowledge a would-be attacker has on the specific equipment they may want to target.

How easy is it to launch an Aurora attack?

In this 2011 paper for the Protective Relay Engineers’ 64th Annual Conference, Mark Zeller, a service provider with Schweitzer Engineering Laborites lays out—broadly—the information an attacker would have to have to execute a successful Aurora attack. “The perpetrator must have knowledge of the local power system, know and understand the power system interconnections, initiate the attack under vulnerable system load and impedance conditions and select a breaker capable of opening and closing quickly enough to operate within the vulnerability window.”

“Assuming the attack is initiated via remote electronic access, the perpetrator needs to understand and violate the electronic media, find a communications link that is not encrypted or is unknown to the operator, ensure no access alarm is sent to the operators, know all passwords, or enter a system that has no authentication.”

That sounds like a lot of hurdles to jump over. But utilities commonly rely on publicly available equipment and common communication protocols (DNP, Modbus, IEC 60870-5-103, IEC 61850, Telnet, QUIC4/QUIN, and Cooper 2179) to handle links between different parts their systems. It makes equipment easier to run, maintain, repair and replace. But in that convenience lies vulnerability.

In their Power Magazine article, the authors point out that “compromising any of these protocols would allow the malicious party to control these systems outside utility operations.”

Defense One reached out to DHS to ask them if they saw any risk in the accidental document dump. A DHS official wrote back with this response: “As part of a recent Freedom of Information Act (FOIA) request related to Operation Aurora, the Department of Homeland Security (DHS) National Programs and Protection Directorate provided several previously released documents to the requestor. It appears that those documents may not have been specifically what the requestor was seeking; however, the documents were thoroughly reviewed for sensitive or classified information prior to their release to ensure that critical infrastructure security would not be compromised.”

Weiss calls the response “nonsense.”

The risk posed by DHS accidental document release may be large, as Weiss argues, or nonexistent, as DHS would have you believe. But even if it’s the latter, Aurora vulnerabilities remain a key concern.

Perry Pederson, who was the director of Control Systems Security Program at DHS in 2007 when the Aurora vulnerability was first exposed, said as much in a blog post in July after the vulnerability was discovered. He doesn’t lay blame at the feet of DHS. But his words echo those of Weiss in their urgency.

“Fast forward to 2014. What have we learned about the protection of critical cyber-physical assets? Based on various open source media reports in just the first half of 2014, we don’t seem to be learning how to defend at the same rate as others are learning to breach.”

Aurora vs. the Sony Hack

In many ways the Aurora vulnerability is a much harder problem to defend against than the Sony hack, simply because there is no obvious incentive for any utility operator to take any of the relatively simple costs necessary to defend against it. And they are simple. Weiss says that a commonly available device installed on vulnerable equipment could effectively solve the problem, making it impossible to make the moving parts spin out of synchronization. There are two devices on the market iGR-933 rotating equipment isolation device (REID) and an SEL 751A, that purport to shield equipment from “out-of-phase” states.

To his knowledge, Weiss says, Pacific Gas and Electric has not installed any of them anywhere, even though the Defense Department will actually give them away to utility companies that want them, simply because DOD has an interest in making sure that bases don’t have to rely on backup power and water in the event of a blackout. “DOD bought several of the iGR-933, they bought them to give them away to utilities with critical substations,” Weiss said. “Even though DOD was trying to give them away, they couldn’t give them to any of the utilities because any facility they put them in would become a ‘critical facility’ and the facility would be open to NERCCIP audits.”

Aurora is not a zero-day vulnerability, an attack that exploits an entirely new vector giving the victim “zero days” to figure out a patch. The problem is that there is no way to know that they are being implemented until someone, North Korea or someone else, chooses to exploit them.

Can North Korea pull of an Aurora vulnerability? Weiss says yes. “North Korea and Iran and are capable of doing things like this.”

Would such an attack constitute an act of cyber war? The answer is maybe. Speaking to reporters at the Pentagon on Friday, Pentagon Press Secretary Rear Adm. John Kirby said “I’m also not able to lay out in any specificity for you what would be or wouldn’t be an act of war in the cyber domain. It’s not like there’s a demarcation line that exists in some sort of fixed space on what is or isn’t. The cyber domain remains challenging, it remains very fluid. Part of the reason why it’s such a challenging domain for us is because there aren’t internationally accepted norms and protocols. And that’s something that we here in the Defense Department have been arguing for.”

Peter Singer, in conversation with Jason Koebler at Motherboard, says that the bar for actual military engagement against North Korea is a lot higher than hacking a major Hollywood movie studio.

“We didn’t go to war with North Korea when they murdered American soldiers in the 1970s with axes. We didn’t go to war with North Korea when they fired missiles over our allies. We didn’t go to war with North Korea when one of their ships torpedoed an alliance partner and killed some of their sailors. You’re going to tell me we’re now going to go to war because a Sony exec described Angelina Jolie as a diva? It’s not happening.”

Obama said Friday that there would be some sort of response to the hack, but declined to say what. “We have been working up a range of options. They will be presented to me. I will make a decision on those based on what I believe is proportional and appropriate to the nature of this crime,” he said.

Would infrastructure vandalism causing blackouts and water shutdowns constitute an act of war? The question may be moot. Before the United States can consider what sort of response is appropriate to cyber attacks, it must first be able to attribute them.

The FBI was able to finger North Korea for the hack after looking at the malware in the same way a forensics team looks for signs of a perpetrator at the scene of the crime. “Technical analysis of the data deletion malware used in this attack revealed links to other malware that the FBI knows North Korean actors previously developed. For example, there were similarities in specific lines of code, encryption algorithms, data deletion methods, and compromised networks,” according to the FBI statement.

An Aurora vulnerability attack, conversely, leaves no fingerprints except perhaps a single IP address. Unlike the Sony hack, it doesn’t require specially written malware to be uploaded into a system, Malware that could indicate the identity of the attacker, or at least his or her affiliation. Exploiting an Aurora attack is simply a matter of gaining access, remotely, possibly because equipment is still running on factory-installed passwords, and then turning off and on a switch.

“You’re using the substations against whatever’s connected to them. Aurora uses the substations as the attack vector. This is the electric grid being the attack vector,” said Weiss, who calls it “a very, very insidious” attack.

The degree to which we are safe from that eventuality depends entirely on how well utility companies have put in place safeguards. We may know the answer to that question in 2015.

 

CyberWar on America Costs Close to a $Trillion

It is not just North Korea, the cyber warriors are also in Ukraine, China, Syria, Russian and Iran. America has some defenses, but normal users and the business industry has few robust and intolerant choices against cyber attacks.

We need to challenge Congress to declare cyber attacks as an act of war given the heavy costs to theft, risk and attacks on harden targets including the power grid systems, transportation, food, banks, water, yet most of all intelligence and military secrets.

The most recent attack on Sony intranet system is pointing to North Korea as having the cyber-soldiers and that brigade is called Unit 121.

Defense News: Military planners and security experts have intensified their shouts of concern about the development of cyber weapons and the distinct possibility of a cyber war. Cyber warfare is not new. It has been in modern military doctrine for the past decade not to mention the number of terrorist groups who have threatened the use of cyber weapons against the west. However, what has changed is the number of countries that posess these capabilities today.
The North Korean military created a new unit that focuses solely on cyber warfare. The unit, dubbed Unit 121, was first created in 1998 and has steadily grown in size and capability since then. Interest in establishing cyber war forces shouldn’t come as a surprise to anyone, but North Koreas intense effort stands out among the top ten nations developing cyber weapons.
Unit 121 Capabilities Assessment:
Force Size: Originally 1,000 — Current Estimate:17,000
Budget: Total military budget $6 billion USD. Cyber Budget $70+ million. North Koreas military budget is estimated to be the 25th largest in the world.
Goal: To increase their military standing by advancing their asymmetric and cyber warfare.
Ambition: To dominate their enemys information infrastructure, create social unrest and inflict monetary damage.
Strategy: Integrate their cyber forces into an overall battle strategy as part of a combined arms campaign. Additionally they wish to use cyber weapons as a limited non-war time method to project their power and influence.
Experience: Hacked into the South Korea and caused substantial damage; hacked into the U.S. Defense Department Systems.
Threat Rating: North Korea is ranked 8th on the Spy-Ops cyber capabilities threat matrix developed in August of 2007.
Capabilities
Cyber Intelligence/Espionage: Basic to moderately advanced
weapons with significant ongoing development into cyber intelligence.
Offensive Cyber Weapons: Moderately advanced distributed
denial of service (DDoS) capabilities with moderate virus and malicious code capabilities.
North Korea now has the technical capability to construct and deploy an array of cyber weapons as well as battery-driven EMP (electro magnetic pulse) devices that could disrupt electronics and computers at a limited range.
In the late spring of 2007, North Korea conducted another test of one of the cyber weapons in their current arsenal. In October, the North Koreans tested its first logic bomb. A logic bomb is a computer program that contains a piece of malicious code that is designed to execute or be triggered should certain events occur or at a predetermined point of time. Once triggered, the logic bomb can take the computer down, delete data of trigger a denial of service attack by generating bogus transactions.
For example, a programmer might write some software for his employer that includes a logic bomb to disable the software if his contract is terminated.
The N Korean test led to a UN Security Council resolution banning sales of mainframe computers and laptop PCs to the East Asian nation. The action of the United Nations has had little impact and has not deterred the North Korean military for continuing their cyber weapons development program.
Keeping dangerous cyber weapons out of the hands of terrorists or outlaw regimes is next to impossible. As far back as 2002, White House technology adviser Richard Clarke told a congressional panel that North Korea, Iraq and Iran were training people for internet warfare. Most information security experts believe that it is just a matter of time before the world sees a significant cyber attack targeted at one specific country. Many suggest the danger posed by cyber weapons rank along side of nuclear weapons, but without the physical damage. The signs are there. We need to take action and prepare for the impact of a cyber war.

North Korea’s Elite Hackers Who Live Like Stars In Luxury Hotel 

Unit 121 is known to have two distinct functions: to carry out disruptive attacks against systems primarily in the United States and South Korea, both for purposes of sabotage and intelligence gathering, and to defend North Korea from incoming cyber attacks.

North Korea, however, has very little internet infrastructure, which analysts say actually gives the country an advantage. While North Korea can launch massive attacks against the West — the Sony attack being just the latest — outside nations can do little to damage North Korea’s own internal digital systems because they largely don’t exist.

Inside North Korea, use of the internet is strictly limited to government approved personnel. Ordinary citizens may utilize only an intranet run by Kim Jong Un regime, which allows access to government approved sites and state-operated media, but no access to what the rest of the world knows as the internet and the World Wide Web.

Instead, according to a report prepared in 2009 by a U.S. military intelligence analyst, Steve Sin, the Unit 121 hackers operate mostly from the luxurious Chilbosan in Shenyang, China, pictured below, a facility with amenities that would be unknown to all but the top level government elites inside North Korea, an impoverished country racked by famine.

The hotel is located in a military-controlled region of China just three hours from the border with North Korea. The central headquarters of Unit 121 is located in Pyongyang, in a district called Moonshin-dong, near the Taedong River

In fact, by North Korean standards, the cyber hackers of Unit 121 (also referred to as “Bureau 121″) are treated like superstars, afforded high-class lifestyles inconceivable to the vast majority of North Korean citizens.

In addition to Sin’s report, the Hewlett-Packard corporation conducted its own investigation into the threat posed by Unit 121 — which was created in 1998 and operates with a budget of more than $6 billion. Much of the information known about the highly-secretive unit comes from those reports, and from North Korean defectors who have passed information to U.S. and South Korean intelligence.

According to those accounts, the hackers who comprise the unit are the cream of North Korea’s academic crop in math and computer science, hand-picked from high schools around the country, who are then sent to study at Keumseong, the top high school in the North Korea capital of Pyongyang.

From there, the candidates who pass a rigorous series of tests and trials are sent to study at top universities — and then sent to Russia and China for an additional year of specialized training in computer hacking and cyberwar techniques.

Unit 121 is believed responsible for an attack on 30,000 computers inside South Korean banks and media companies in 2013, an attack that security experts say bore strong similarities to the Sony hack.

Against South Korea, North Korea allegedly has already carried out a series of disruptive and destructive operations in the past few years. Discounting previous distributed denial-of-service (DDoS) attacks on websites, the first major cyber-attack attributed to North Korea was on April 12, 2011, which paralyzed online banking and credit card services of Nonghyup Agricultural Bank for its 30 million customers. This is the first instance where North Korea used a disc wiping tool. While its ATMs were fixed within a couple days, some of the online services had taken more than two weeks to return to normal operating status, with 273 out of 587 servers destroyed. The second incident occurred in March 20, 2013, which used similar but improved tactics from April 2011. It was timed to simultaneously target multiple banks and broadcasting agencies with disc wiping tools and was preceded by an extensive advanced persistent threat campaign. The scale of the March 20 attack demonstrated that North Korea has at least one dedicated, permanent cyber unit directed against carefully selected targets and that they have the means to penetrate, exploit, and disrupt target systems and networks with sufficient secrecy.

Hamas, Terror Designation, Yes-No-Maybe

There are countless militant terror organizations globally and there is a movement to re-look at designations such that enemies are being legitimized and are offered seats at negotiations and peace tables.  Hamas has a deep history of terror and is very integrated with other nation states without consequence to the detriment of Europe, Israel and the United States.

In the case of legal representation, Hamas has a nefarious lawyer who was recently sentenced to 18 months in prison for tax evasion.

The EU General Court has ordered that the Palestinian militant group Hamas be removed from the bloc’s terror blacklist. The move comes over four years after Hamas appealed its terror designation before the EU.  The lawyer for Hamas, Liliane Glock, told AFP she was “satisfied with the decision.”

Hamas official Izzat al-Rishq lauded the decision, saying the court had righted an injustice done to the organization, which he said is a “national freedom movement,” and not a terrorist organization, the Jerusalem Post reports.

But a deputy from Israel’s major right-wing Likud party, Danny Danon, said, “The Europeans must believe that there blood is more sacred than the blood of the Jews which they see as unimportant. That is the only way to explain the EU court’s decision to remove Hamas from the terror blacklist.”

“In Europe they must have forgotten that Hamas kidnapped three boys and fired thousands of rockets last summer at Israeli citizens,” he added.

Shortly after the ruling, Israeli Prime Minister Benjamin Netanyahu called on the EU to keep Hamas on its list of terrorist organizations.

“We expect them to immediately put Hamas back on the list,” Reuters cites Netanyahu as saying in a statement. “Hamas is a murderous terrorist organization which in its charter states its goal is to destroy Israel.”

The EU and Israel have attempted to downplay the ruling, saying that groups standing within Europe as terror organizations will not change. Israeli and European officials say the court will be given a few months to rebuild its file against Hamas with evidence of the group’s activities, which will enable it to be placed back on the list of terror organizations, the Israeli news portal Ynet reports.

According to RT’s Paula Slier, Israeli politicians “across the political spectrum” have unanimously condemned what they call a “temporary” removal.

HAMAS BUOYED

Hamas says it is a legitimate resistance movement and contested the European Union’s decision in 2001 to include it on the terrorist list. It welcomed Wednesday’s verdict.

“The decision is a correction of a historical mistake the European Union had made,” Deputy Hamas chief Moussa Abu Marzouk said. “Hamas is a resistance movement and it has a natural right according to all international laws and standards to resist the occupation.”

The EU court did not ponder the merits of whether Hamas should be classified as a terror group, but reviewed the original decision-making process. This, it said, did not include the considered opinion of competent authorities, but rather relied on media and Internet reports.

It said if an appeal was brought before the EU’s top court, the European Court of Justice, the freeze of Hamas funds should continue until the legal process was complete.

In a similar ruling, an EU court said in October the 2006 decision to place Sri Lanka’s Tamil Tigers on the EU list was procedurally flawed. As with Hamas, it also said the group’s assets should remain frozen pending further legal action and the European Union subsequently filed an appeal.

The European Parliament has approved a non-binding resolution supporting Palestinian statehood. The text was a compromise, representing divisions within the EU over how far to blame Israel for failing to agree peace terms.

***

Enter France…

Middle East/Hamas/European Union – Statement by the Ministry of Foreign Affairs and International Development Spokesman

Paris, 17 December 2014

On 17 December the European Union’s [General] Court cancelled the inclusion of Hamas on the European list of terrorist organizations, where it had been since 2001.

This cancellation is based on procedural reasons alone.

In no way does it imply any questioning of the European Union’s determination to combat all forms of terrorism.

It does not alter our appreciation of the basic fact: Hamas was described as a terrorist group by the Council of the European Union on 27 December 2001. The European Union [General] Court has also decided to maintain the effects of the inclusion, such as the freezing of Hamas funds.

France will act to ensure that Hamas is included on the list again as soon as possible