Opensourceintelligence.eu

overview of significant cyber warfare events from the news This is Cyberthings for Managers, created on Sunday 5th August, 2012, at 10:20 o’clock (GMT+1), reporting onsignificant developments in the world of Cyber warfare, intended for managers.
Subscription information in the back.
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
Cyberthings for Managers is a summary of significant news or literature about the domain of Cyberwarfare and directly related areas. The summary is aimed at manager level and higher, thus there will be no listings of technical hacks, flaws or incidents. Only major developments especially from governmental level down, are listed. Cyberthings for Managers is produced by Reuser’s Information Services.
The Global Cyber Warfare Market technological and market trends in the Global Cyber2011–2021 - Country Analysis: Market Warfare Market market.
Global Global Cyber Warfare Market market-country analysis provides details of the key markets in each region, offering an analysis of the top segments of summary: Offers detailed analysis of the global Global Cyber Warfare Market, expected to be in de- Global Cyber Warfare Market market over the next mand. It also investigates the top three expected ten years, and provides extensive market size fore- Global Cyber Warfare Market programs, in terms of casts by country and sub sector. It covers the key demand in the key markets in each region.
“Legal Framework for Military Cyber Operations” ; Dr. Tim Grant (NLDA ret.) – “Tools and technolo- organised by: Dutch Cyber Warfare Community summary: Roy Jansen (ATOS) – “Back to the Fu- ture; Forecasting our way from the present into a secure cyber future” ; Kol. Paul Ducheine (NLDA) – opportunity for audience participation meaning that the opportunity to share knowledge is increased fur- summary: Key Briefings From: - The Central Intel- ligence Agency regarding how the internet will influ- ence and shape the future of national cyber security - Georgetown University on assessing how interna- 2012 tional law impacts American cyber security - Cyber Security Forum Initiative on the most recent devel- opments in cyber warfare and crime - The US Air place: Johannesburg, Republic of South Africa Force on the current state of mobility and bring your device to work to assess security risks and protection - MITRE Corp. on bridging the gap between public summary: Two day conference that gathers to- and private sector information sharing and privacy gether the leading experts in the field of cyber crime to make real progress towards instituting new meth- investigation to assist and advise you in how to avoid ods of operations - National Institute for Standards becoming a victim of increasingly sophisticated cyber and Technology on preparing and coordinating neces- sary, practical expenditures to maximize investment in security in envisioning advances within the realm Pesenters will apply knowledge gathered from theof cyber front lines of the cyber crime war to show you how to monitor and detect abuse, particularly from indi- summary: As part of Defence IQ’s Cyber Defence conference series, the new Cyber Defence Forum is being launched to provide an enhanced opportunity url: for interactive debate and discussion on key cyber is- summary: At the request of our membership, ITU will convene the World Conference on International Telecommunications (WCIT) in Dubai, United Arab This event will run as a series of panel discussions Emirates, from 3-14 December 2012.
and round tables, ensuring you get the answers to your questions and have face to face time with ex- This landmark conference will review the current In- perts and key decision-makers. This new and excit- ternational Telecommunications Regulations (ITRs), ing format will also ensure that there is as increased which serve as the binding global treaty outlining the principles which govern the way international The ITRs were last negotiated in Melbourne, Aus- voice, data and video traffic is handled, and which tralia in 1988, and there is broad consensus that the lay the foundation for ongoing innovation and mar- text now needs to be updated to reflect the dramat- ically different information and communication tech- nology (ICT) landscape of the 21st century.
Major step taken towards ’unbreakable’ House and Senate Democrats blamed Republicans formessage exchange The major stumbling block was striking the right bal- ance between regulating the private sector and en- summary: Single particles of light, also known as couraging companies to voluntarily tighten their se- photons, have been produced and implemented into curity measures. Republicans argued the bill was pre- a quantum key distribution (QKD) link, paving the pared in haste, would place a financial strain on pri- way for unbreakable communication networks.
vate companies and could open the door for further tightening of federal regulations, a step they feel is The results of the experiment, undertaken by a close unnecessary.
collaboration of researchers based in Wuerzburg, Mu- nich and Stuttgart, were published 2 August, in the Institute of Physics and German Physical Society’s Targetting Iran? The Mahdi malwaremystery summary: Over the past few weeks, Kaspersky source: Security & Defence Agenda.
Labs, a Russian cyber-security firm, has been releas- ing information on yet another in a string of cyber attacks aimed primarily at Iran. Unlike most simi- summary: The U.S. Senate failed to pass the Cy- lar stories, however, the so-called ‘Mahdi’ attack is bersecurity Act, aimed at protecting the U.S. crit- about as simple as the fake Viagra ads in your spam ical infrastructure from major cyber-attacks despite folder.
warnings from top intelligence officials that the coun- try is ill-prepared to prevent such scenarios.
Previous cyber attacks on Iran, including Stuxnet, Duqu and Flame, used remarkably sophisticated pro- Senators voted 52 to 46 in favour of the bill, falling gramming techniques to infiltrate Iranian networks.
to reach the necessary two-thirds majority. White Mahdi, on the other hand, takes advantage of the gullibility of computer users through several so-called Alexander quoted a staggering statistic from an- ‘social engineering’ techniques, in which users inad- tivirus firm McAfee in a speech: that the cost of vertently download malware to their machines by cybercrime around the world amounts to $1 trillion opening one of several innocuous-looking email at- a year. Trace the methodology behind that often- repeated number, however, and you may be left hop- ing that the math geniuses at the NSA are better statisticians than the sources of their factoids.
In a report earlier this week, non-profit media out- let Pro Publica published an investigation into that $1 trillion figure as well as another from Symantec pegging the cost of cybercrime at $250 billion a year.
summary: The Wall, created by Aires Security, has long been a mainstay of the infamous Def Con gath- While the Symantec stat led to a circular wild goose ering of hackers that ended Sunday in Las Vegas.
chase, the McAfee number’s credibility evaporated much more quickly: When Pro Publica contacted the Designed as a ”security awareness tool” and refined outside security experts who had worked on the three-over the years, the Wall captures data sent wirelessly and-a-half year old study (PDF here) for McAfee,by smartphones, laptops or other gadgets and then they disclaimed any responsibility for the trillion- finds information unguarded by encryption or tough dollar figure and said it was added to the press releasepasswords.
about the study without their knowledge.
Wall builders have long branded folks careless about what they send wirelessly as ”sheeple” vulnerable to wolves who can eavesdrop on transmissions as easily sider anti-leak planas one can overhear a chat in a coffee shop.
The subject of whether the Wall, and by extension url: what Google did with Street View, was criminal was summary: Only days after it approved them, a Sen- the focus of a Def Con session where hackers backed ate panel is reconsidering strict new measures which the idea that unprotected data was fair game.
it claimed would curb leaks of classified national se- McAfee Explains The Dubious MathBehind Its ’Unscientific’ $1 Trillion Senate Intelligence Committee members voted lastData Loss Claim week to attach the anti-leak measures to a bill au- thorizing U.S. intelligence activities, in a bid to stem what some lawmakers call a dangerous spill of infor- mation on such topics as clandestine drone attacks, summary: Earlier this month, NSA director Keith informants planted in al Qaeda affiliates and alleged But at the Black Hat computer security conference in Las Vegas last week, Stephenson pondered how many of those bleak visions are truly prescient, and how many are self-fulfilling prophecies.
summary: Unfortunately, as the era of cyberwar- fare accelerates, thinking about how the U.S. should proceed remains muddled. The decision Thursday by Republican Senators to block consideration of impor- tant cyberwarfare legislation suggests that Congress Declarations of Cyberwar Cyberspace will clearly be a major theater of future conflicts, and much of our infrastructure – the elec- tric grid, telecommunications, financial systems – is what sort of cyberattack is the equivalent of a tra- The best strategy for the U.S. isn’t to count on ditional armed attack. Efforts to answer that ques-the free market to lead American companies to ade- tion have culminated in the Manual on Internationalquately defend themselves, or worse, pray that inter- Law Applicable to Cyber Warfare (also known as thenational cooperation will somehow keep cyberspace Tallinn Manual), which will be published later thisfree of malice. It’s to accept that the militarization year.
of the digital world is inevitable, and to pass federal requirements to drastically improve our defenses.
The Tallinn Manual is a nonbinding yet authoritative restatement of the law of armed conflict as it relates to cyberwar. It offers attackers, defenders, and legal Neal Stephenson on cyber warfare and experts guidance on how cyberattacks can be classi- fied as actions covered under the law, such as armed “The term ‘armed attack’ has a precise meaning in Legendary cyberpunk prophet Neal international law: Not all ‘cyberattacks’ rise to the Stephenson is an author well known for his eerie level of an armed attack,” says Bret Michael, a pro- imaginings of the future. With high-concept thrillers fessor of computer science and electrical engineering like Snow Crash and Cryptonomicon, he’s anticipated at the U.S. Naval Postgraduate School, who has been with haunting accuracy the emergence of technologies serving as a technical expert to the group drafting the like Google Glass, and concepts like information war- Tallinn Manual.
State sets up new cyber security panel ing from them the most information. Profit, Power, Protest the main motivations behind the attacks, that are radically changing user’s approach to the web and the their perception of security.
summary: The government has set up a national We usually blame China but recent events have cyber security committee that will link databases be- shown that it is common practice to use malware with tween key state authorities to strengthen the coun- these purposes try’s mission-critical infrastructure and prevent cyber The committee will help agencies collaborate on se- THE CONFERENCEcurity, defence and justice.
The government plans to install a one billion baht source: State.gov.
computer security technology foundation to cope url: summary: The United States will not support pro- posals that would increase the exercise of control over Surangkana Wayuparb, director of the Electronic Internet governance or content. The United StatesTransactions Department and also the secretary of will oppose efforts to broaden the scope of the ITRsthe committee, said the creation of the committee to empower any censorship of content or impede the marked an important step in the country’s computer It believes that the existing multi-stakeholder insti- The committee will have at least ten organisations tutions, incorporating industry and civil society, havedivided into three groups.
The first consists of functioned effectively and will continue to ensure the regulators including the National Broadcasting and continued vibrancy of the Internet and its positiveTelecommunications Commission and the Bank of impact on individuals and society.
Thailand.
Malware & cyber espionage, ongoing Berichte auf Reuters-Webseiteattacks on sensitive information summary: Cybercrime, governments, and groups of hacktivists, with different purposes, tend to lean to- ward the spread of malicious agents that have the nen Blogging-Plattform gegolten, ¨ capacity to infiltrate the targets be silently steal- Berichte ¨ uber Aktionen der syrischen Rebellen ver- breitet worden seien, teilte der Mutterkonzern Thom- alschlicherweise etlichen Jour- source: Forbes.
nalisten von Reuters zugeschrieben”.
summary: Apple‘s iCloud service brings a whole raft of services — email, calendar, contacts, ‘Find My iPhone” and cloud storage — and stores them behind a single username and password. This is very conve- nient, but if that username and password falls into the wrong hands, you can find yourself very quickly summary: Operators of the police emergency hot- line found themselves under a blitz of phone calls by This is what happened to Mat Honan, former jour-nervous Israelis trapped inside elevators; emergency nalist for Gizmodo and former contributing editor toservices received panicked distress calls reporting of a WIRED magazine. Before the hackers gained ac- horrifying train accident; the transportation minister cess to his Twitter account and that of Gizmodo,was told that Ben Gurion International Airport was the hackers first gained access to his iCloud account,all but paralyzed and the government was summoned where they caused irrevocable havoc.
for an emergency meeting: ”Israel is under a massive Cyberthings for Managers is created by Reuser’s Information Services to meet a growing demand by man- agers in the domain of cyber warfare for a quick overview of the most important events of the past weeks in the field, without being overwhelmed by technical details, individual incidents, or repetitions of earlier news. Cyberthings will list a summary of significant events in the world of Cyberwarfare from Governmental level down. There will be no listings of technical hacks, detailed descriptions of cyberweapons, repetitions of detailed cybercrime events, only the more strategic events will be covered.
Cyberthings for Managers has clickable links and is intended to be used either online or in print. News will Cyberthings for Managers is published once a week on Sunday around 18:00 GMT+1. Distribution is free.
The copyright of Cyberthings for Managers belongs to Reuser’s Information Services, the intellectual rights of the documents cited belong to the respective owners.
Subscribe? Mail ”subscribe cyberthings” to: [email protected] Unsubscribe? Mail ”unsubscribe cyberthings” to: [email protected] An archive of previous editions is maintained at With special thanks to our regular contributors: MirceaM; Silobreaker (Infosphere) Please contact me (a ATSIGN reuser DOT biz) if you have any questions.
c Leiden 2012 Reuser’s Information Services

Source: http://www.opensourceintelligence.eu/website/cyberthings/20120805%20CyberThings.pdf

gpcahealth.org

GPCA Health Committee INFLAMMATORY BOWEL DISEASE (IBD) - 2011 OVERVIEW: This is a group of diseases of the small and large intestine, characterized by chronic and protracted diarrhea, malabsorption, weight loss, anemia, and malnutrition. They are all treatable, but seldom cured. In each specific disease, a different type of inflammatory cell is found in large numbers in the l

Manual registro del dolor interdiÁlisis

SOCIEDAD CHILENA DE NEFROLOGÍA COMITÉ DE CUIDADOS PALIATIVOS DOCUMENTO DE ESTUDIO INSTRUMENTO DE EVALUACIÓN DEL DOLOR INTERDIALISIS - Autores Dr. Carlos Zúñiga S.M. - Dr. Hans Müller O. Coautores: Alejandra Rojas (E.U), Karina Toro (E.U), Fresia Flores (E.U), Evelyn Sandoval (E.U), Evelyn Rojas (E.U.) INTRODUCCIÓN En los pacientes en hemodiálisis crónica, el dolor

Copyright © 2010 Health Drug Pdf