Press

Here’s how to find out which apps are leaking your personal data
July 10, 2017 | Phillip Tracy, The Daily Dot

The Lumen Privacy Monitor is a free Android application created by researchers at the International Computer Science Institute (ICSI), IMDEA Networks, Stony Brook University, University of Massachusetts at Amherst, and University of California, Berkeley, that will figure out which of your apps collects sensitive information, like your phone number or location, for advertising or tracking purposes, and who exactly those apps are sharing the information with.

The day a mysterious cyber attack crippled Ukraine
July 4, 2017 | Christian Borys, BBC

But Nicholas Weaver, a longtime cybersecurity veteran specialising in worms (malware that autonomously replicates itself to spread to other computers) believes it was devastating as a weapon. “You're launching your attack against anyone who does business in Ukraine,” says Weaver, “If your goal is to damage Ukrainian business relationships and business interests, I’m hard pressed to think of a better worm. This is significant damage in one sweep.”

Trump voter-fraud panel’s data request a gold mine for hackers, experts warn
July 1, 2017 | Eric Geller and Cory Bennett, Politico

“It is beyond stupid,” said Nicholas Weaver, a computer science professor at the University of California at Berkeley.

This analysis was supported by UC Berkley academic Nicholas Weaver, who told the infosec blog Krebs on Security: “I’m willing to say with at least moderate confidence that this was a deliberate, malicious, destructive attack or perhaps a test disguised as ransomware.”

Petya Ransomware Epidemic May Be Spillover From Cyberwar
June 28, 2017 | Andy Greenberg, Wired

"This looks like a malicious payload designed to make systems unusable disguised as ransomware," Weaver says. "Either they just screwed up on the ransomware side inexplicably, or the real goal was to disrupt machines, launched in a way that’s very biased against Ukraine."

Mystery of Motive for a Ransomware Attack: Money, Mayhem or a Message?
June 28, 2017 | Sheera Frenkel, Mark Scott, and Paul Mozur, New York Times

“Either it was a sophisticated actor who knew what they were doing — except screwed up horribly on the part where they actually get paid,” said Nicholas Weaver, a researcher at the International Computer Science Institute and a lecturer at the University of California, Berkeley, “or it wasn’t about the ransom in the first place.”

‘Petya’ Ransomware Outbreak Goes Global
June 27, 2017 | Brian Krebs, Krebs on Security

Nicholas Weaver, a security researcher at the International Computer Science Institute and a lecturer at UC Berkeley, said Petya appears to have been well engineered to be destructive while masquerading as a ransomware strain.

"Remember, good ransomware is a turnkey, purchasable product, with many vendors to chose from," Weaver wrote on Twitter. "Yet they chose one of the worst (it bricks computers) and then broke the payment mechanism and no C&C."

“This was very much a blast from the past,” said Nicholas Weaver, who heads network security research at University of California’s International Computer Science Institute in Berkeley. “It was the first widespread worm in a while, and it had a motive behind it — ransomware. It was fully self-propagating and moved quickly without any human intervention from system to system.”

How the Feds Nabbed Suspected NSA Leaker Reality Winner
June 6, 2017 | Robert Hackett, Fortune

"Probable Intercept leaker of TS document emailed the Intercept from work!?!?!" Nicholas Weaver, a security researcher at the University of California, Berkeley, said on Twitter, using the acronym for "top secret." "Talk about making investigation easy," he said.

Pages