01.02.2021 Views

Cyber Defense eMagazine February 2021 Edition

Cyber Defense eMagazine February Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, Co-founder & International Editor-in-Chief, Stevin Miliefsky, President and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine February Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, Co-founder & International Editor-in-Chief, Stevin Miliefsky, President and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Hackers who have breached networks through a particular app clarified how programmed bots are used<br />

to connect with consumers – for ease as well as to defer liability. To market the services to prospective<br />

clients, the researcher posted photographs of the channel titles spray-painted on walls outside transit<br />

hubs and other public locations.<br />

The use of "death drops" to deliver the product is another big shift in the way these drug traffickers work.<br />

Many dealers now have scrapped their old ways of face-to-face meetings, which avoids the risk of<br />

tracking or intercepting drugs through the postal system. They now place goods in locations that are<br />

publicly accessible, such as beaches, until the address is sent to the buyer only after the order has been<br />

completed. Semi-anonymous tokens such as bitcoin allow the transfers to be smoother in comparison to<br />

their previous dealings.<br />

The drop gangs were first identified to function in Ukraine, but have since been found in Russia, the<br />

Balkans and much of Central and Eastern Europe. Europol Special Advisor Rik Ferguson points to endto-end<br />

encryption and restricted identification checks which make gangs attractive for apps like Telegram.<br />

Given the prevalence of drop gangs and the authorities' difficulty in monitoring and preventing<br />

them, security analysts caution that it will be risky to push applications.<br />

The challenge for Law Enforcement<br />

The proliferation of new apps is what’s proving most challenging to law enforcement. It’s staying ahead,<br />

it’s knowing what is the next platform that they have to be on and we live in unprecedented times. We<br />

live in a world now where countries are used to - for many hundreds of years certainly, possibly thousands<br />

- having national sovereignty and having jurisdiction over what goes on in their country. However, the<br />

internet isn’t built like that and the apps that run on the internet are global in nature. It is a human, ethical<br />

and philosophical challenge as much as it is a legal one.<br />

However, the months before July 2020 police managed to secretly take over a global phone network for<br />

organised crime. Police were able to monitor a hundred million encrypted messages sent via Encrochat,<br />

a network used by career criminals in order to discuss drug deals, murders and extortion plots.<br />

Only now is the operation's incredible scope coming into focus: it constitutes one of the biggest law<br />

enforcement infiltrations ever utilised by offenders in a messaging network, with Encrochat members<br />

extending across Europe and around the world. The messages "have given insight into an unprecedented<br />

large number of serious crimes, including large, international drug shipments and drug labs, murders,<br />

thrashing robberies, extortions, robberies, grave assaults and hostage takings. International drug and<br />

money laundering corridors have become crystal clear," Dutch law enforcement said.<br />

Encrochat claims on one of its associated websites that it is a "end-to-end encryption tool" that can<br />

"guarantee privacy," and that chatting with Encrochat is "the online equivalent of a daily conversation<br />

between two individuals in an empty room" for "worry free communication." Already other firms that have<br />

been found to be advertising to old clients of Encrochat as other encrypted telecommunications<br />

companies are trying to fill the void left by Encrochat.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>February</strong> <strong>2021</strong> <strong>Edition</strong> 88<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!