Sony hack is a Homeland Security issue for the US and an - TopicsExpress



          

Sony hack is a Homeland Security issue for the US and an International crime for world courts. U.S. taking seriously possibility of a N. Korea role in Sony hacking U.S. steps up probe of Sony hacking The attack on Sony computers has cast a harsh spotlight on the studios top executives. U.S. probe of Sony hack is in early stages, but N. Korea is a possibility, officials say. N. Korea can really do this kind of thing, U.S. official says of Sony hack (perpetrators not yet confirmed). Homeland Security is helping the FBI in the probe of the Sony hacking, a source says. -Story by the LA Times (below) Federal law enforcement officials investigating the escalating computer hacking attack on Sony Pictures Entertainment say they are taking seriously the possibility that the North Korean government may be behind the crime. North Korea can really do this kind of thing, said one official, who was not authorized to speak publicly. Were talking about a country that doesnt even have the lights on for most of their people but [has] the sophistication to do something like this. The FBI is investigating the hack of Sony Pictures computers as a crime and the Department of Homeland Security is providing support and assistance, according to another law enforcement official who also spoke on the condition of anonymity. Secrets From the Sony Hack: Scripts, Salaries, Employee Romance and More Many internet users have spent the last few days poring over the nearly 40GB of data hacked and leaked from Sony Pictures Entertainments internal computer systems. The forensics analysis of the hack is ongoing and investigators have not yet come to a definitive conclusion about who perpetrated the infiltration of the movie studios computer systems, that person said. The FBI has alerted other businesses of ways to protect themselves from a similar attack, and DHS has alerted U.S. government agencies to also be on guard for similar intrusions. Officials stressed that the investigation is just getting underway, and that a potential North Korean involvement has not been confirmed. Private security experts have speculated that the attack could have been carried out by disgruntled current or former studio employees. However, investigators have told Sony executives that the hack appears to be the work of a sophisticated operation, and not unhappy employees, said a person with knowledge of the situation. North Korea has come under scrutiny in part because of its threats to retaliate over the release of Sony Pictures upcoming film, The Interview, a comedy that centers on a fictional attempt to assassinate North Korean leader Kim Jong Un. lRelated Sony tries to contain damage as hackers leak more data. Since hackers infiltrated Sonys network, a cache of sensitive computer files has been leaked onto the Internet, including documents purported to contain several top Sony executives salaries, the Social Security numbers of thousands of current and former employees, as well as sensitive financial information such as deal terms and the profitability of movies. Several of the studios films were also uploaded to the Internet, including the forthcoming holiday musical Annie. Anxiety deepened on Friday when hackers going by the name Guardians of Peace sent an email to Sony Pictures employees threatening to harm their families. The cyberassault comes at a bad time for Sony Pictures, a unit of Tokyo-based Sony Corp. The breach follows layoffs at the studio, which late last year committed to cutting overhead by $250 million after some of its 2013 films performed poorly and an activist shareholder criticized the studios management. However, a Sony Pictures spokesman said the layoffs did not compromise the studios cybersecurity. The studios IT and information security budgets were not affected by the reductions of the past few years, the spokesman said. This isnt the first large-scale cyberattack Sony has grappled with in recent years. In 2011, the companys PlayStation Network was hacked — a breach Sony said cost it $170 million. But after that attack Sony beefed up its cybersecurity protocols, said one person close to the studio. Still, Ralph Echemendia, chief executive of digital security consulting firm Red-e Digital, said Sony operates a network that is massive and sprawling, making it vulnerable to attacks. This shows two things. A dedicated,starving,communist dictatorship can concentrate all its energy and funding on making trouble.The leading world power can be pushed around by said country. The alarming thing about it was the size of the network and the way it was being operated, said Echemendia, who consulted for Sony in the aftermath of the PlayStation hack. When you have something that crosses between Sony Music, Sony Entertainment — a lot of different entities — you could potentially get into so many different aspects of Sony. The attack has cast a harsh spotlight on the studios top executives: Chairman Michael Lynton and co-Chairman Amy Pascal. Theyve already endured a tough 18 months, having spent part of 2013 and this year fending off criticism from activist shareholder Dan Loeb of hedge fund Third Point. Last year, Loeb criticized Sonys entertainment arm for being poorly managed, citing box-office misfires After Earth and White House Down. Hacking scandals have led to resignations at other companies. In May, a massive data breach at Target forced Chief Executive Gregg Steinhafel to resign. But Arvind Bhambri, associate professor of management and organization at USC, said he doesnt believe that the hack attack leaves Pascal and Lynton vulnerable to dismissal. What happened at Sony could have happened to any company, Bhambri said. Pascal, viewed as the studios top creative decision maker, could be scrutinized for the decision to move forward with The Interview. Though intended as a satire, the R-rated comedy due out on Christmas sparked outrage from North Korea this summer, with a government spokesman calling it tantamount to an act of war. Seth Rogen and Evan Goldberg, who co-directed the movie, told The Times in an interview before the hack became public that private consultants told them to be prepared for possible retaliation from North Korea. In the mid-November interview, Rogen expressed appreciation for Sonys commitment to the picture. This was in a lot of ways bizarrely our easiest movie to get made ever. [Sony] really loved the idea, he said. Pascal and Lynton declined to be interviewed, the Sony spokesman said. The studios computer systems remain partly offline, with employees communicating via mobile phone to avoid using computers. The nature of the data leaks — sensitive information has been parceled out and posted online on a nearly daily basis — has driven morale at the company to new lows. On Thursday, hackers released the personal information of roughly 47,000 people, including that of actors Sylvester Stallone and Rebel Wilson, according to data-security consulting firm Identity Finder. The hack could cost the studio tens of millions of dollars as it deals with rebuilding its computer network, paying a cyberforensics firm to investigate the breach and addressing legal liabilities. There are other potential costs associated with the loss of revenue associated with the pirating of five Sony Pictures movies. Laura Martin, a senior media analyst for Needham & Co., said that the hack attack would put the entertainment industry on notice. This raises the risk to all of the studios, Martin said. There is no economic motivation for [hackers]. It is more about creating chaos. daniel.miller@latimes richard.serrano@latimes brian.bennett@latimes Times staff writers Richard Verrier, Yvonne Villarreal, Meg James and Josh Rottenberg contributed to this report.
Posted on: Sun, 07 Dec 2014 03:00:01 +0000

Trending Topics



Recently Viewed Topics




© 2015