Today: October 19, 2024
November 18, 2022
7 mins read

Access Now: This is how cyber attacks by scams and authoritarian regimes work

Access Now: This is how cyber attacks by scams and authoritarian regimes work

On November 13, the identity of our YouTube channel, Confidential Nica, was temporarily impersonated in an apparent scam hack attempt, in which they changed our name to “Tesla Live” and started a live broadcast using the likeness of tech mogul Elon Mosk, starring in an international scam with alleged cryptocurrencies.

The broadcast managed to be immediately stopped by our team and after 24 hours of review, the channel was back online with all its content.

“These types of attacks often use the reach of the media in order to spread information for fraudulent purposes,” explained Agneris Sampieri, Access Now’s Public Policy Analyst for Latin America, during an interview with the program Tonight. However, the analyst also warned that it should not be ignored that these attacks are increasingly common against “media outlets that are critical” of authoritarian regimes, and therefore constitute an “attack on the press and freedom of expression.” .

Identity theft on digital platforms “are becoming more frequent, especially in countries with undemocratic regimes”, to prevent the disclosure of information contrary to their interests.

“The press is not only under attack in a certain physical place or territory, but the press can also be under attack through digital media,” Sampieri said.

On November 13, we were alerted about an identity theft on our YouTube channel. During the unauthorized access they changed our name to “Tesla Live”, replaced our logo, removed our description, and started a live broadcast of a video that uses the image of Elon Musk, starring in a scam with alleged cryptocurrencies. Until now we do not have a definitive diagnosis, how is this attack qualified?

These attacks, in general, tend to be associated with the media that may be critical, or may be, in some way, dissident with political regimes that may be found in power; or sometimes they can also be cyber attacks whose purpose is to spread information for fraudulent purposes, as it can be in situations such as phishing (identity theft), scamming (fraud), various situations that tend to use the scope of the media to make people fall into certain types of scams, such as the subject of cryptocurrencies.

But, it is not minor that it is also taken into account many times that the media that can suffer this type of attack, can be media that are uncomfortable, in some way, also to the government regimes that are in those moments. So, you have to have a general perspective of what is happening, but neither minimize, that at the end of the day it is an attack on the press, an attack on freedom of expression, not only in the sense that the medium itself is damaged, through which the community is carried out and informed, but the community, the people at a social level, are also affected by this right to freedom of expression, which is the right to receive information and ideas, and if the media is under attack or taken over by a third party, these rights are also affected.

And how common are these cyberattacks against digital media platforms with high followings on YouTube and other social networks?

Unfortunately, these attacks are becoming more frequent every day, not only to try to take control over the media itself, but also, journalists are often tried to impersonate their identity, or even the impersonation itself. It is a form of threat to prevent them from continuing to spread the information or the political thread that they are covering in some way.

Many times also, in countries like Mexico even, the cloning of magazines, at that time physical, has been documented in previous years. But to this day, it has also been reported, for example, in the case of Russia’s war against Ukraine, that Russian networks try to impersonate international media in order to spread false information about what is happening. So, it is a trend that unfortunately takes place when critical information is most needed, truthful information, timely information, information that can generate awareness.

So, unfortunately, there is a trend and it goes, not just from phishing, cloning, or taking over of social media accounts or some other type of platform by the media, but also from threats through digital media, and also attacks that seek to take down the pages so that people cannot access them.

In Nicaragua there is an authoritarian regime that considers independent journalism an enemy and has imprisoned journalists, censored and confiscated media outlets. We at CONFIDENCIAL work from exile, and we see quite similar situations of censorship and attacks in Russia and China, countries that are allies of the regime in Nicaragua. Could we speak of an international, or national, or combined crime?

It is important to identify, as you mention, what is the situation and the political context that each of these countries is going through, but it seems that the tendency is towards authoritarian regimes, those that have a problem with the critical and independent press. Attacks on the press are often aimed at silencing or polarizing it.

On the other hand, which is what is happening in a country and a certain political context, specifically in the case of Nicaragua, we can observe that the democratic regime, practically right now, is disappearing more and more, and with it, it is being diminished and freedom of expression is affected.

What CONFIDENCIAL is going through is extremely unfortunate because there are no guarantees for them to be able to exercise their right to freedom of expression and the need to inform citizens within their own territory. That is already a pretty serious indicator, but it becomes even more relevant when, despite this, the media such as CONFIDENCIAL find themselves under this type of attack in which they are preventing, even though they are in exile, from being able to having this reach with people and being able to report what is happening.

Right now it is an extremely relevant issue so that people can also become aware and pay attention to the fact that the press is not only under attack in a certain physical place or territory, but that the press can also be under attack through digital media. On the one hand, it is the digital media themselves that can exacerbate the scope and freedom of expression of the media and access to information for citizens; but also the governments and also actors that are threatened by the information that is provided by these means, seek to attack them and seek to prevent this information from reaching all people as it should. So, that is the general panorama that is also replicated in other undemocratic regimes, such as Russia right now.

What can the public, the media and journalists do to protect themselves against attacks like the one suffered by our channel and others?

This is an extremely valuable question, because it seems that all of us are subject to this type of attack in some way, and the reality is that, at least to protect the security of our accounts, there is something known as a “double authentication factor. Usually, when we want to enter our platforms, we are only asked for a password, but it is essential that we can activate this double factor, so that it is not only through the password that we have knowledge, but also through what is known. as “security keys”, which allow us to confirm our identity and can even be our mobile phones.

The YouTube team proceeded to temporarily suspend the channel, as part of its protocol against this type of impersonation, and then we saw a fairly quick response to restore it. What role do the companies behind platforms such as YouTube, Facebook, Twitter, Instagram play in protecting users against this type of attack, including media such as ours?

The role of platforms is extremely important. In fact, we’ve been hearing about a lot of layoffs. Many times these layoffs affect regional teams, such as Twitter’s Latin American teams, as well as teams from other platforms, such as the Meta consortium, which includes Facebook, Instagram and WhatsApp. Their participation is essential to be able to guarantee the security of their users and also to be able to guarantee reinforced security to certain actors, such as the media, such as journalists, who are under a special situation of threat. We understand that it is a temporary suspension, but the layoffs that have affected this platform have also affected the regional scope in order to address these problems more efficiently, and also to prevent this type of problem from happening.

Are we at the beginning of a stage in which these technology companies are giving much less importance to the issue of security?

It’s a tricky question, because it also caters to partially different contexts. The layoffs that have occurred around companies like Meta, apparently respond more to an economic issue and to the little organic growth that occurred due to the pandemic. On the other hand, the layoffs that have occurred around companies like Twitter are more associated with the purchase and acquisition of this platform by Elon Musk, who without pertinently justifying the decision, has chosen to lay off people who are essential to be able to address these risks.

The trend seems to be to invest less, at least on the part of the platforms, and unfortunately with this the safety of the users is endangered.

Companies should be urged to have teams of regional experts who can address special problems for the region, and for this reason companies should be urged not to leave aside the issue, neither security, nor the issue to have regional teams that can, precisely, act prudently and opportunely in such delicate situations, for example, as in the case of Nicaragua.



Source link

Latest Posts

They celebrated "Buenos Aires Coffee Day" with a tour of historic bars - Télam
Cum at clita latine. Tation nominavi quo id. An est possit adipiscing, error tation qualisque vel te.

Categories

Previous Story

After alleged psychological abuse, the Ombudsman recommends completing the school year for a graduate of the Professional

How do you pay for the holiday for November 20 in Mexico?
Next Story

How do you pay for the holiday for November 20 in Mexico?

Latest from Blog

COE eleva a 17 las provincias en alertas verde y amarilla por vaguada

Indomet forecasts downpours and thunder

Santo Domingo.-The Dominican Institute of Meteorology (INDOMET) reported this Friday that downpours, electrical storms with gusts of wind will occur, especially in greater Santo Domingo and other provinces due to the effects
Coexistence and sport

Coexistence and sport

Reconditioning of the Treinta y Tres sports plaza was inaugurated Last Friday the 18th, the President of the Republic, Luis Lacalle Pou, inaugurated a set of improvement works in the infrastructure of
Go toTop