1 / 10

Operation Aurora

Operation Aurora. Cyberwarfare. Cyberwarfare = Computer(s) + Internet + attack Propoganda , DDoS , Vandalism, Theft, Espionage, Sabotage, Infrastructure Disruption Over 120 countries participate- McAfee http://topnews.us/content/28423-mcafee-cautions-about-cold-war-style-cyber-attacks.

gayle
Download Presentation

Operation Aurora

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Operation Aurora

  2. Cyberwarfare • Cyberwarfare = Computer(s) + Internet + attack • Propoganda, DDoS, Vandalism, Theft, Espionage, Sabotage, Infrastructure Disruption • Over 120 countries participate- McAfee • http://topnews.us/content/28423-mcafee-cautions-about-cold-war-style-cyber-attacks

  3. Counter Intelligence • April 2009: Pentagon announces $100 million to fix attacks • Litigation to protect private industry…

  4. Operation Aurora • Jan 12, 2010: Google announces the attack • Dmitri Alperovitch- McAfee V.P., coined the name • Google claims attack originated in China • China claims attack is a U.S. government conspiracy

  5. Scope of Operation Aurora • Not just Google • Most notable other victims: Juniper Networks, Adobe Systems, Northrop Grumman, Dow Chemical, etc. • Estimated 30+ victims to attack

  6. Google Response • Upon discovering attack originated in China Google no longer censored its searches • Google has threatened to remove its China operations and no longer provide service in China

  7. Aurora • Attack took place over a period of 4-6 months • Exploited a security weakness in Internet Explorer • Microsoft patched IE soon after Google’s statement • Microsoft knew about the weakness 5 months beforehand

  8. Aurora (cont.) • Once infiltrated, backdoor installed, behaved as an SSL connection to relevant servers around the world • Hackers were able to search through corporations’ intranets • Main target was intellectual property (generally source code repositories and private emails)

  9. Aurora (still cont.) • Much speculation and research conducted by cyber forensics experts • Source code was based in Chinese • Possible origin: Shanghai Jiao Tong University • University has ties to Baidu, Google competitor

  10. Aurora in News • http://www.youtube.com/watch?v=jfT_GuR3blA

More Related