Anonymous vs FBI, threat or voice to listen?

No doubts about the ability of the Anonymous group since the beginning years have intensified their activities demonstrating great technical skills. As always, the movement gives voice to social dissent and protest against amendments and decisions of governments guilty of not listening to the masses. Among the prominent victims group hacktivist there ‘s the FBI, its confidential conversations with Scotland Yard on how to deal with issues relating to cyber crimes were intercepted.

 

We are very concerned about the phenomenon of protest and regarding the ability of groups to offend strategic objectives. The hackers are raising the shot and the risk that new cells can escape the scrutiny is high. I speak of control because, apparently, the various groups seem bound by a common thread in line, a united front against shared objectives. However, there is a real risk of emulation phenomena that may be unexpected as dangerous especially for the choice of strategic objectives.

How was it possible to intercept the conversation?

How it was possible to access email is still a mystery, many hypotheses but no certainties.The conspiracy theorists point to the disclosure even to insiders.It would seem that members of Anonymous have had stolen the access code of the conference call that has been shared with an email exchange, of course this has also led to the exposure of the names of participants in the event. 15 minutes of recording during which the officials have discussed about the activities to track and prosecute of the hacking group.

The email is actual available on the PasteBin Web site  and it contents instructions for conf call participation and the list of officials participants of several countries.


The communication channel used by Anonymous was Twitter, in fact with a message on the popular social media the group has posted links to the audio recording. Disturbing the message left on twitter

“might be curious how we’re able to continuously read their internal comms for some time now.”

The authorities have confirmed the event and said they were immediately to work with investigation.

The answer of FBI is not delayed, it hasn’t shed light on the event, but it has broken into a series of arrest aimed at destabilizing the organization. I believe these arrests are just media operations, diversionary operations that seek to remedy a serious episode.

Some forms of protest are for sure illegal but we must consider that they are expression of dissent shared between large communities. The demonstration is inside the number behind each attacks, this guys are not alone, they have a lot of common people behind. The main events of protest in the history were always characterized by elements of illegality due their connotation of opposing the governments in question.

From legislative perspective we must distinguish hacktivist from cyber criminal. Although the damage of the shares are to be considered in high regard, there are countless methods of judgment about the actions of Anonymous and similar. We must consider the reasons on genesis of the this type of movements, otherwise we will not have framed what I consider a historical phenomenon.

In terms of security, the group is without a doubt to be considered as a threat due the capabilities shown and objectives selected, politically I think that Anonymous is a voice to be taken into account. Ideologies do not repress it with the arrests.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

7 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

14 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

14 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

19 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.