The Guardian reports that Jeffrey Goldberg, editor-in-chief of The Atlantic, was inadvertently added to a Signal group chat containing dozens of Biden administration officials due to a typo in his phone number. The chat, intended for senior staff communication, briefly exposed Goldberg to internal discussions before the error was noticed and he was removed. While Goldberg himself didn't leak the chat's contents, the incident highlights the potential for accidental disclosure of sensitive information through insecure communication practices, especially in a digital age where typos are common. The leak itself, originating from within the chat, exposed the Biden administration's internal debates about handling classified documents and the Afghanistan withdrawal.
Federal prosecutors have linked the theft of $150 million in cryptocurrency from a crypto platform to the 2022 LastPass breaches. The hackers allegedly exploited vulnerabilities exposed in the LastPass hacks to steal a developer's decryption key, ultimately gaining access to the crypto platform's "hot" wallets. The indictment doesn't name the victimized crypto platform, but describes it as a "virtual currency exchange based in the United States." Two individuals, Russian national Ruslan Akhmetshin and an unnamed co-conspirator, are charged with money laundering and conspiracy to commit computer fraud. The indictment details Akhmetshin's alleged role in converting the stolen cryptocurrency into Bitcoin and then routing it through various channels to obscure its origin.
Hacker News commenters discuss the implications of the LastPass breach, focusing on the seemingly lax security practices that allowed the attackers to compromise a DevOps engineer's home computer and subsequently gain access to critical infrastructure. Several express frustration with password managers in general, highlighting the inherent risk of placing all eggs in one basket. Some question the plausibility of a DevOps engineer having access to decryption keys on a home machine, while others debate the efficacy of multi-factor authentication (MFA) against sophisticated attacks. The conversation also touches on the potential for insider threats and the difficulty of securing home networks against determined attackers. Some commenters find the timeline presented by the DOJ dubious, suggesting a longer period of compromise than officially acknowledged.
Google's Threat Analysis Group (TAG) observed multiple Russia-aligned threat actors, including APT29 (Cozy Bear) and Sandworm, actively targeting Signal users. These campaigns primarily focused on stealing authentication material from Signal servers, likely to bypass Signal's robust encryption and gain access to user communications. Although Signal's server-side infrastructure was targeted, the attackers needed physical access to the device to complete the compromise, significantly limiting the attack's effectiveness. While Signal's encryption remains unbroken, the targeting underscores the lengths to which nation-state actors will go to compromise secure communications.
HN commenters express skepticism about the Google blog post, questioning its timing and motivations. Some suggest it's a PR move by Google, designed to distract from their own security issues or promote their own messaging platforms. Others point out the lack of technical details in the post, making it difficult to assess the credibility of the claims. A few commenters discuss the inherent difficulties of securing any messaging platform against determined state-sponsored actors and the importance of robust security practices regardless of the provider. The possibility of phishing campaigns, rather than Signal vulnerabilities, being the attack vector is also raised. Finally, some commenters highlight the broader context of the ongoing conflict and the increased targeting of communication platforms.
This guide emphasizes minimizing digital traces for protesters through practical smartphone security advice. It recommends using a secondary, "burner" phone dedicated to protests, ideally a basic model without internet connectivity. If using a primary smartphone, strong passcodes/biometrics, full-disk encryption, and up-to-date software are crucial. Minimizing data collection involves disabling location services, microphone access for unnecessary apps, and using privacy-respecting alternatives to default apps like Signal for messaging and a privacy-focused browser. During protests, enabling airplane mode or using Faraday bags is advised. The guide also covers digital threat models, stressing the importance of awareness and preparedness for potential surveillance and data breaches.
Hacker News users discussed the practicality and necessity of the guide's recommendations for protesters. Some questioned the threat model, arguing that most protesters wouldn't be targeted by sophisticated adversaries. Others pointed out that basic digital hygiene practices are beneficial for everyone, regardless of protest involvement. Several commenters offered additional tips, like using a burner phone or focusing on physical security. The effectiveness of GrapheneOS was debated, with some praising its security while others questioned its usability for average users. A few comments highlighted the importance of compartmentalization and using separate devices for different activities.
A hacker tricked approximately 18,000 aspiring cybercriminals ("script kiddies") by distributing a fake malware builder. Instead of creating malware, the tool actually infected their own machines with a clipper, which silently replaces cryptocurrency wallet addresses copied to the clipboard with the attacker's own, diverting any cryptocurrency transactions to the hacker. This effectively turned the tables on the would-be hackers, highlighting the risks of using untrusted tools from underground forums.
HN commenters largely applaud the vigilante hacker's actions, viewing it as a form of community service by removing malicious actors and their potential harm. Some express skepticism about the 18,000 figure, suggesting it's inflated or that many downloads may not represent active users. A few raise ethical concerns, questioning the legality and potential collateral damage of such actions, even against malicious individuals. The discussion also delves into the technical aspects of the fake builder, including its payload and distribution method, with some speculating on the hacker's motivations beyond simple disruption.
Researchers discovered a second set of vulnerable internet domains (.gouv.bf, Burkina Faso's government domain) being resold through a third-party registrar after previously uncovering a similar issue with Gabon's .ga domain. This highlights a systemic problem where governments outsource the management of their top-level domains, often leading to security vulnerabilities and potential exploitation. The ease with which these domains can be acquired by malicious actors for a mere $20 raises concerns about potential nation-state attacks, phishing campaigns, and other malicious activities targeting individuals and organizations who might trust these seemingly official domains. This repeated vulnerability underscores the critical need for governments to prioritize the security and proper management of their top-level domains to prevent misuse and protect their citizens and organizations.
Hacker News users discuss the implications of governments demanding access to encrypted data via "lawful access" backdoors. Several express skepticism about the feasibility and security of such systems, arguing that any backdoor created for law enforcement can also be exploited by malicious actors. One commenter points out the "irony" of governments potentially using insecure methods to access the supposedly secure backdoors. Another highlights the recurring nature of this debate and the unlikelihood of a technical solution satisfying all parties. The cost of $20 for the domain used in the linked article also draws attention, with speculation about the site's credibility and purpose. Some dismiss the article as fear-mongering, while others suggest it's a legitimate concern given the increasing demands for government access to encrypted communications.
A 19-year-old, Zachary Lee Morgenstern, pleaded guilty to swatting-for-hire charges, potentially facing up to 20 years in prison. He admitted to placing hoax emergency calls to schools, businesses, and individuals across the US between 2020 and 2022, sometimes receiving payment for these actions through online platforms. Morgenstern's activities disrupted communities and triggered large-scale law enforcement responses, including a SWAT team deployment to a university. He is scheduled for sentencing in March 2025.
Hacker News commenters generally express disgust at the swatter's actions, noting the potential for tragedy and wasted resources. Some discuss the apparent ease with which swatting is carried out and question the 20-year potential sentence, suggesting it seems excessive compared to other crimes. A few highlight the absurdity of swatting stemming from online gaming disputes, and the immaturity of those involved. Several users point out the role of readily available personal information online, enabling such harassment, and question the security practices of the targeted individuals. There's also some debate about the practicality and effectiveness of legal deterrents like harsh sentencing in preventing this type of crime.
Summary of Comments ( 29 )
https://news.ycombinator.com/item?id=43601213
Hacker News commenters discuss the irony of a journalist infiltrating a supposedly secure Signal group chat aimed at keeping communications private. Several highlight the ease with which Goldberg seemingly gained access, suggesting a lack of basic security practices like invite links or even just asking who added him. This led to speculation about whether it was a deliberate leak orchestrated by someone within the group, questioning the true level of concern over the exposed messages. Some commenters debated the newsworthiness of the leak itself, with some dismissing the content as mundane while others found the revealed dynamics and candid opinions interesting. The overall sentiment reflects skepticism about the security practices of supposedly tech-savvy individuals and amusement at the awkward situation.
The Hacker News comments section for the article "How the Atlantic's Jeffrey Goldberg Got Added to the White House Signal Chat" contains a lively discussion with several interesting points raised. Many commenters express skepticism about the supposed security of Signal, pointing out that metadata, such as who is in a group chat, is still vulnerable even if message content remains encrypted. This vulnerability is central to the article's narrative, as Goldberg's presence in the Signal group revealed connections and information despite the encrypted nature of the messages themselves.
Several commenters discuss the implications of using Signal, or any encrypted messaging platform, for official government communications. Some argue that such usage is a violation of record-keeping laws and transparency requirements, while others contend that officials have a right to private communications. This debate highlights the tension between security, privacy, and public accountability.
One commenter speculates that Goldberg's inclusion might have been intentional, suggesting it could have been a way to leak information strategically. This theory introduces an element of intrigue and raises questions about the motivations behind Goldberg's addition to the group.
Another commenter draws parallels to previous instances of journalists being privy to sensitive information, highlighting the complex relationship between journalists and their sources. This comment provides historical context for the Goldberg incident and underscores the ethical considerations involved in such relationships.
The technical details of Signal's security features are also discussed. Some commenters point out that Signal offers "sealed sender" functionality, which would prevent the metadata leak described in the article. This discussion delves into the nuances of Signal's features and suggests that the incident might have been avoidable with proper configuration.
Furthermore, several commenters express frustration with what they perceive as sensationalist reporting, arguing that the article overstates the security implications of the incident. They point out that simply knowing who is in a group chat, without access to the message content, doesn't necessarily constitute a major security breach.
Finally, some comments criticize the article for focusing on the technical aspects of the leak rather than the underlying political implications. These commenters shift the focus from Signal's security to the broader context of White House communications and potential manipulation of information.
In summary, the comments on Hacker News provide a multifaceted perspective on the Goldberg incident, covering technical details of Signal's security, ethical considerations for journalists and government officials, potential political motivations, and criticism of the article's framing.