- Sputnik International
Asia
Find top stories and features from Asia and the Pacific region. Keep updated on major political stories and analyses from Asia and the Pacific. All you want to know about China, Japan, North and South Korea, India and Pakistan, Southeast Asia and Oceania.

Cyberwarfare: DARPA Seeks to Develop Engine Capable of Identifying Hackers

© REUTERS / Kacper Pempel/Files A man types on a computer keyboard
A man types on a computer keyboard - Sputnik International
Subscribe
Defense officials aim to take a different approach to solving the complex cybersecurity challenge of attribution, but the plan is less likely to succeed the more the government tells people about their plans.

Pentagon researchers expect to initiate a new program by early 2018 to better identify hackers and cybercriminals. The “Enhanced Attribution Program” will enable the government to not only characterize an attacker, but also share a cybercriminal’s modus operandi with prospective victims, and predict where they will strike next.

US Democratic Presidential Candidate Hillary Clinton - Sputnik International
President Killary: Would the World Survive President Hillary?

"The idea is to not only look at the bullets but also the weapon," explained Angelos Keromytis, the program lead at the Defense Advanced Research Projects Agency (DARPA), referring to a hacker’s IT resources.

Defense officials plan to be able to tap into laptops as well as smartphones and other internet-enabled devices. By contrast, under current security protocols, hackers effectively mask or misdirect data to avoid detection from authorities.

"The insight that I had was, well, rather than look at attribution as something we try to do after the crime has happened, why don’t we become a little more proactive?" said Keromytis.

North Korean leader Kim Jong-un reacts as he watches a long range rocket launch in this undated photo released by North Korea's Korean Central News Agency (KCNA) in Pyongyang February 7, 2016. - Sputnik International
Pyongyang Nearing Submarine Launched Nuclear Missile Capability Against US

The program seeks to mimic and recreate the criminal, to get ahead of their next move and potentially catch them at their next point of attack. Supposing that DARPA is capable of producing the tech capable of telegraphing attribution, the group faces another challenge, by apprehending a hacker or releasing warnings to the public, they may ultimately expose proprietary methods.

Keromytis has stated concern that sharing too much information about an adversary with the public may embolden others to find new ways to circumvent federal officials.

The US recently faced a similar challenge, by indicting Iranian Revolutionary Guard hackers, explained NSA security scientist Dave Aitel. "By indicting these individuals the US government showed the world – and showed Iran – what it knows about the Iranian effort and this announcement reveals more than just what the US is able to attribute, it also signals what it does not know and cannot detect."

Scottish independence referendum - Sputnik International
Scotland Votes: Are Scots Ready to Secede if Britain Exits the EU?

In the short term, Keromytis hopes that the new tech he is proposing may have beneficial applications against financial criminals and other forms of hacking. "That is my hope and it’s not an idle hope," he said.

DARPA expects that by the end of 2020 the system could accumulate sufficient data to nab "A-Team hackers," cybercriminals sponsored by governments such as Iran or China.

Newsfeed
0
To participate in the discussion
log in or register
loader
Chats
Заголовок открываемого материала