01001, Київ, Україна
info@ukrlines.com

Russia-linked Cyberattack on US Fuel Pipeline is ‘Criminal Act,’ Biden Says  

A Russia-linked cyberattack targeting the largest U.S. fuel pipeline system is a “criminal act, obviously,” President Joe Biden said Monday.“The agencies across the government have acted quickly to mitigate any impact on our fuel supply,” the president said at the White House at the start of remarks about his economic agenda.Biden, responding to a reporter’s question after he concluded his prepared statement about whether there is any evidence of involvement of Russia’s government, replied: “I’m going to be meeting with President (Vladimir) Putin. And so far, there is no evidence based on — from our intelligence people that Russia is involved.”Biden added, however, with evidence that the ransomware actors are based in Russia, the government in Moscow has “some responsibility to deal with this.”Rep. Ruben Gallego, D-Ariz., asks a question during a House Natural Resources Committee hearing, July 28, 2020 on Capitol Hill in Washington.A member of the House Armed Services Committee, Arizona Democrat Ruben Gallego, said, “The Russian government cannot give refuge to these cyber terrorists without repercussions.”Colonial Pipeline, headquartered in the state of Georgia, proactively shut down its operations on Friday after ransomware hackers broke into some of its networks, according to U.S. officials.“Colonial is currently working with its private cybersecurity consultants to assess potential damage and to determine when it is safe to bring the pipeline back online,” homeland security adviser and deputy national security adviser Elizabeth Sherwood-Randall told reporters during a briefing prior to the president’s remarks.“While this situation remains fluid and continues to evolve, the Colonial operations team is executing a plan that involves an incremental process that will facilitate a return to service in a phased approach,” the company said in a FILE – The J. Edgar Hoover FBI Building is pictured in Washington, Nov. 30, 2017.“The FBI confirms that the Darkside ransomware is responsible for the compromise of the Colonial Pipeline network,” said the Federal Bureau of Investigation in a statement midday Monday. “We continue to work with the company and our government partners on the investigation.”The FBI has previously advised against paying ransomware. White House officials on Monday said it was up to companies to make that decision and declined to say whether Colonial Pipeline had made a payment to the hackers.”Typically, that is a private sector decision, and the administration has not offered further advice at this time,” deputy national security adviser for cyber and emerging technologies Anne Neuberger told White House reporters. “Given the rise in ransomware, that is one area we are definitely looking at now to say what should be the government’s approach.”Some lawmakers have been calling for stronger protections of critical U.S. energy infrastructure and that has been mentioned as a priority by the Biden administration, which last month launched a new public-private initiative to enhance cybersecurity in the electricity sector.“And we’ll follow that with similar initiatives and natural gas pipelines, water and other sectors,” said Biden on Monday.The emergency declaration, issued by the Transportation Department, effective through at least June 8, calls for increasing alternative transportation routes in the United States for oil and gas and eased driver regulations for overtime hours and minimum sleep for carrying fuel in 17 states across southern and eastern states, as well as the District of Columbia.“We are closely monitoring the ongoing situation involving Colonial Pipeline,” Suzanne Lemieux, operations security and emergency response policy manager for the American Petroleum Institute, told VOA.“Cybersecurity is a top priority for our industry, and our members are engaged on a continuous basis with government agencies, including the Transportation Security Administration, Cyber Security and Infrastructure Security Agency, and the Department of Energy in order to mitigate risk and fully understand the evolving threat landscape,” she added. Concerning speculation that there are links between the hackers and the Russian government, “we can assume anything we want to, which is part of the gamesmanship in cyberwar,” said Justin Pelletier, director of Rochester Institute of Technology’s Global Cybersecurity Institute Cyber Range and Training Center.“I think a better question to ask is who we can cross off the list. There are many beneficiaries of cyber sell-sword (mercenary) activity and probably everyone can think of several organizations that would like to see an America in decline,” Pelletier told VOA.According to Bryson Bort, senior fellow for cybersecurity and emerging threats at the nonprofit R Street public policy research organization, the malicious code used by Darkside “actively checks that the Russian language package isn’t loaded on a host before it ransoms the computer. Clearly, there is a reason the gang is doing that. Is it just to avoid local enforcement?”Bort, an adviser to the Army Cyber Institute, told VOA it is an open question whether Russian intelligence is using the cybercriminals as a proxy.“Considering this was the fourth U.S. company hit in the energy sector in the last six months by this group, it sure looks like a targeted attack to me,” he said.

Read More

Зеленський підписав закон про спрощення заочного розслідування

Закон набирає чинності з дня, наступного за днем його опублікування

Read More

В СБУ і ОГП озвучили деталі справи стосовно Медведчука і Козака

Загалом депутати Медведчук і Козак підозрюються за трьома епізодами незаконних дій

Read More

Через стрілянину у гімназії в Казані загинули 7 дітей і 2 дорослих – останні дані

Серед загиблих семеро учнів восьмого класу – четверо хлопчиків і троє дівчаток

Read More

Росія відповіла дзеркально на рішення Бухареста вислати з Румунії російського дипломата

26 квітня Румунія вислала помічника військового аташе Росії Олексія Гришаєва. У Бухаресті заявили, що зробили це через діяльність, несумісну з його дипломатичним статусом

Read More

На тлі обшуків у Медведчука Венедіктова підписала підозри двом депутатам, яких назвала «М і К»

У ЗМІ називають цими «М і К» народних депутатів Віктора Медведчука і Тараса Козака. Радіо Свобода намагається з’ясувати, чи відповідає дійсності така інформація

Read More

В СБУ підтверджують обшуки у Медведчука

За даними ЗМІ, обшуки відбуваються у київському будинку Віктора Медведчука на вулиці Монтажників

Read More

Росія: влада уточнила кількість жертв нападу на школу в Казані

Як заявляють силовики, нападник був один, він затриманий

Read More

США підозрюють російське ГРУ в атаках на здоров’я своїх дипломатів – Politico

За словами співрозмовників видання, ГРУ – єдина спецслужба Росії, яка має технології для організації атак «спрямованої енергії»

Read More

Байден: Росія несе «певну відповідальність» за атаку на трубопровід у США

Байден утримався від прямих звинувачень на адресу Кремля, сказавши, що «немає доказів», що російський уряд був причетний до кібератаки, але водночас відзначив, що хакери або програмне забезпечення, які вони використовують, «є в Росії»

Read More

США: республіканці в Палаті представників хочуть усунути партійну лідерку, яка критикує Трампа

Ліз Чейні неодноразово критикувала експрезидента США Дональда Трампа за його непідтверджені заяви про фальшування результатів президентских виборів

Read More

Ткаченко: варто запровадити штрафи для чиновників, які порушують «мовний закон», раніше, ніж у сфері обслуговування

Олександр Ткаченко ще як голова комітету Верховної Ради з питань гуманітарної та інформаційної політики не раз заявляв про потребу перегляду «мовного закону»

Read More

У Грузії звільнили з-під арешту опозиційного лідера, заставу за якого вніс Євросоюз

Звільнення Мелії, який перебував під арештом через несплату застави, було одним із пунктів угоди між владною партією «Грузинська мрія» і опозицією

Read More

У Вірменії призначені позачергові парламентські вибори на 20 червня

Парламент Вірменії, як і було домовлено, вдруге свідомо не проголосував за призначення на посаду голови уряду Нікола Пашиняна, який подав у відставку

Read More

Ransomware Attack That Halted US Fuel Pipeline a ‘Criminal Act,’ Biden Says  

A Russia-linked cyberattack targeting the largest U.S. fuel pipeline system is a “criminal act, obviously,” President Joe Biden said Monday.“The agencies across the government have acted quickly to mitigate any impact on our fuel supply,” the president said at the White House at the start of remarks about his economic agenda.Biden, responding to a reporter’s question after he concluded his prepared statement about whether there is any evidence of involvement of Russia’s government, replied: “I’m going to be meeting with President (Vladimir) Putin. And so far, there is no evidence based on — from our intelligence people that Russia is involved.”Biden added, however, with evidence that the ransomware actors are based in Russia, the government in Moscow has “some responsibility to deal with this.”Rep. Ruben Gallego, D-Ariz., asks a question during a House Natural Resources Committee hearing, July 28, 2020 on Capitol Hill in Washington.A member of the House Armed Services Committee, Arizona Democrat Ruben Gallego, said, “The Russian government cannot give refuge to these cyber terrorists without repercussions.”Colonial Pipeline, headquartered in the state of Georgia, proactively shut down its operations on Friday after ransomware hackers broke into some of its networks, according to U.S. officials.“Colonial is currently working with its private cybersecurity consultants to assess potential damage and to determine when it is safe to bring the pipeline back online,” homeland security adviser and deputy national security adviser Elizabeth Sherwood-Randall told reporters during a briefing prior to the president’s remarks.“While this situation remains fluid and continues to evolve, the Colonial operations team is executing a plan that involves an incremental process that will facilitate a return to service in a phased approach,” the company said in a FILE – The J. Edgar Hoover FBI Building is pictured in Washington, Nov. 30, 2017.“The FBI confirms that the Darkside ransomware is responsible for the compromise of the Colonial Pipeline network,” said the Federal Bureau of Investigation in a statement midday Monday. “We continue to work with the company and our government partners on the investigation.”The FBI has previously advised against paying ransomware. White House officials on Monday said it was up to companies to make that decision and declined to say whether Colonial Pipeline had made a payment to the hackers.”Typically, that is a private sector decision, and the administration has not offered further advice at this time,” deputy national security adviser for cyber and emerging technologies Anne Neuberger told White House reporters. “Given the rise in ransomware, that is one area we are definitely looking at now to say what should be the government’s approach.”Some lawmakers have been calling for stronger protections of critical U.S. energy infrastructure and that has been mentioned as a priority by the Biden administration, which last month launched a new public-private initiative to enhance cybersecurity in the electricity sector.“And we’ll follow that with similar initiatives and natural gas pipelines, water and other sectors,” said Biden on Monday.The emergency declaration, issued by the Transportation Department, effective through at least June 8, calls for increasing alternative transportation routes in the United States for oil and gas and eased driver regulations for overtime hours and minimum sleep for carrying fuel in 17 states across southern and eastern states, as well as the District of Columbia.“We are closely monitoring the ongoing situation involving Colonial Pipeline,” Suzanne Lemieux, operations security and emergency response policy manager for the American Petroleum Institute, told VOA.“Cybersecurity is a top priority for our industry, and our members are engaged on a continuous basis with government agencies, including the Transportation Security Administration, Cyber Security and Infrastructure Security Agency, and the Department of Energy in order to mitigate risk and fully understand the evolving threat landscape,” she added. Concerning speculation that there are links between the hackers and the Russian government, “we can assume anything we want to, which is part of the gamesmanship in cyberwar,” said Justin Pelletier, director of Rochester Institute of Technology’s Global Cybersecurity Institute Cyber Range and Training Center.“I think a better question to ask is who we can cross off the list. There are many beneficiaries of cyber sell-sword (mercenary) activity and probably everyone can think of several organizations that would like to see an America in decline,” Pelletier told VOA.According to Bryson Bort, senior fellow for cybersecurity and emerging threats at the nonprofit R Street public policy research organization, the malicious code used by Darkside “actively checks that the Russian language package isn’t loaded on a host before it ransoms the computer. Clearly, there is a reason the gang is doing that. Is it just to avoid local enforcement?”Bort, an adviser to the Army Cyber Institute, told VOA it is an open question whether Russian intelligence is using the cybercriminals as a proxy.“Considering this was the fourth U.S. company hit in the energy sector in the last six months by this group, it sure looks like a targeted attack to me,” he said.

Read More

Східноєвропейські члени НАТО просять більшої військової присутності НАТО в регіоні – Йоханніс

В онлайн-саміті «Бухарестської дев’ятки» взяв участь і президент США Джо Байден

Read More

Росія: кремлівська партія поведе на вибори бойовиків, що воювали проти України

«Єдина Росія» надає допомогу угрупованням «ДНР» і «ЛНР»

Read More

Can Taiwan’s Silicon Shield Protect It against China’s Aggression?

The global shortage of semiconductors, or microchips — the “brains” in all electronic devices, has heightened the geopolitical significance of Taiwan and its chip-making sector. The island is home to the world’s largest contract chipmaker: Taiwan Semiconductor Manufacturing Co (TSMC).Many describe Taiwan’s strength in microchips as its “silicon shield,” which can protect it against Chinese aggression.But others suspect the sector, coveted by China, may also trigger China to accelerate its efforts to take advantage of Taiwan’s tech prowess.‘Not let war happen’When asked to explain the shield, TSMC chairman Mark Liu told CBS News’ “60 Minutes” program last week that it means “the world all needs Taiwan’s high-tech industry support. So, they will not let the war happen in this region because it goes against interest of every country in the world.”While refusing to comment on whether the industry will keep Taiwan safe, Liu added that he hoped no war would occur in Taiwan. It is widely believed that any war fought in Taiwan could disrupt the global supply chains of microchips.More than 1 trillion chips are currently being produced annually. Industry watchers, including the National Bank of Canada estimated earlier that TSMC alone accounts for one-fifth of the world’s chip production and up to 90% of the supply of the most advanced chips.In an “extremely hypothetical scenario,” such a disruption in Taiwan’s chip production could cause $490 billion in annual losses for electronic device makers worldwide, according to estimates by the U.S.-based Semiconductor Industry Association last month.All shut downAmerican tech giants including Apple, major European auto makers and even Chinese companies would have to halt production in the event of a TSMC collapse, said Frank Huang, chairman of Taiwan’s third-largest chipmaker Powerchip Semiconductor Manufacturing Corp.That, he said, will make China think twice about using force against Taiwan, the self-ruled island Beijing views as a renegade province.“China likes [to]… threat [threaten] Taiwan. But realistically without Taiwan, they cannot move either. Their semiconductors also shut down. So, the problem is: can you take over Taiwan without [triggering] impact [on] semiconductors? That is not [going to] happen,” Huang told VOA.The term “silicon shield” was first coined by Craig Addison in late 2000, who argued in his book “Silicon Shield: Taiwan’s Protection Against Chinese Attack” that the island’s rise as the key supplier for the world’s digital economy would serve as “a deterrent against possible Chinese aggression.”FILE – A leaflet that asks employees to protect the company’s confidentiality is seen at a reception in Taiwan Semiconductor Manufacturing Co (TSMC), in Hsinchu, Taiwan, Aug. 31, 2018.The debate over such a deterrent has heated up now that the pandemic has seriously disrupted most supply chains. The U.S. has also placed restrictions on exports of chips and chip-making equipment using U.S. design and technology to China — a development that some observers also fear may end up provoking China to increase aggression toward Taiwan.But Darson Chiu, a research fellow at the Taiwan Institute of Economic Research (TIER) in Taipei, disagreed, saying that he believes the world will stand behind Taiwan.“The world’s superpowers will view TSMC as a key driver behind the future global economic revival, which belongs to no one but the world. Hence the world will not tolerate China’s use of force to control TSMC,” Chiu told VOA over the phone.Double layer of protectionThe island’s dominance in chip-making has fueled the debate over its silicon shield, but the U.S. is more concerned that the shield may “have holes in it” and the technology is being used by China’s military, according to Alexander Neill, a former Shangri-La Dialogue senior fellow for Asia Pacific security at the International Institute for Strategic Studies.An earlier Washington Post report alleged that a Chinese firm had used TSMC chips in the Chinese military’s development of hypersonic missiles. But the company denied the charges.The U.S. is also concerned about vulnerabilities caused by TSMC production being concentrated in Taiwan. The island’s water and electric supply shortages could disrupt production.“What the United States wants to do is to help TSMC diversify its production base so that there’s a double layer of protection. So, if the first shield is being penetrated, the second [reinforcement] shield is to nurture the chip production base in friends and ally countries including the United States,” Neill told VOA over the phone.Surging demandTSMC has planned to invest $100 billion in the next three years on new production facilities including a state-of-the-art wafer fabrication plant in the U.S. state of Arizona and expansions of its Nanjing, China-based fab to produce 28 nanometer chips for auto makers.The move aims to increase TSMC’s capacity, which is currently working at full capacity, to meet surging demand and support future growth in the global economy, TIER’s Chiu said.In a stock exchange filing last month, TSMC said it “is entering a period of higher growth as the multiyear megatrends of 5G and HPC (high performance computer) are expected to fuel strong demand for our semiconductor technologies in the next several years. In addition, the Covid-19 pandemic also accelerates digitalization in every aspect.”But Powerchip’s Huang questions if overseas wafer fabs will be as cost effective as those based in Taiwan. He said that many fabs in the U.S. and Germany have proved to be too expensive to sustain.Expansion in ChinaFor years, China’s attempts to manufacture chips have failed since China lacks access to the intellectual property required for the process.Hence, TSMC’s expansion plan in its Nanjing plant is welcomed by many in China despite worries that the survival of homegrown chipmakers may be threatened by the Taiwanese chipmaker, according to Song Hong, assistant general director at the Institute of World Economics and Politics under the Chinese Academy of Social Sciences.“28nm chips aren’t high-end. But mid- to low-end chips are in higher demand. So, I think this shows TSMC’s optimism in China’s future demand. It is in our hope to bolster homegrown chipmakers, but we also welcome competition,” Song told VOA.Song, however, shrugged off the geopolitical implications of Taiwan’s silicon shield, saying that China views Taiwanese issues as domestic affairs and will not be deterred from its goals by U.S. action. (This article originated in VOA’s Mandarin service.)

Read More

У Франції оприлюднили новий лист від імені військових про «виживання країни»

У квітні у Франції вже був оприлюднений лист аналогічного змісту

Read More

В Ірані вбили 20-річного гея, підозрюють його родину

За гомосексуальність в Ірані загрожує смертна кара. Секс-меншини змушені приховувати свою орієнтацію

Read More

10-та річниця Стамбульської конвенції: уряди закликали ратифікувати документ і зупинити насильство проти жінок

Уряди повинні вжити термінових заходів для протидії дезінформації про конвенцію та боротьби з небезпечними міфами і дискримінаційними стереотипами, що підривають роботу зі стримування насильства щодо жінок, наголосили у Human Rights Watch

Read More

У Росії знайшли зниклого на полюванні колишнього головлікаря лікарні, де лежав Навальний

Олександр Мураховський знайшовся через три дні після зникнення

Read More

МКІП розглядає варіанти блокування сигналу з окупованих територій і Росії

« І цей план заходів ми будемо подавати в Кабмін, в РНБО для того, щоб він був затверджений і виглядав не як спорадичні рішення, а як системний підхід», – заявив міністр Ткаченко

Read More

У Бразилії повідомили про арешт Лусваргі, що воював за «ДНР»

За повідомленням видання Globo, у його будинку знайшли 25 кілограмів марихуани, речовину, схожу на кокаїн, і 350 патронів

Read More

Поліція і СБУ: знайшли причетних до розклеювання антиугорських летючок на Закарпатті

2 травня поліція Закарпаття повідомила, що «поліцейські Берегова зафіксували факт поширення листівок з погрозами українцям угорського походження»

Read More

У Росії пропав колишній головлікар лікарні, де лежав Навальний

Напередодні несподівано померли ще двоє лікарів тієї ж лікарні

Read More

США повідомили про перехоплення судна з російською і китайською зброєю в Аравійському морі

США вже не раз перехоплювали вантажі озброєння для бойовиків руху Хуті в Ємені, які організовував Іран

Read More

Це прецедент – Ткаченко про блокування «каналів Медведчука» у YouTube

«Ми доводили у двох листах факти і причини, чому це повинно було би статися», – заявив міністр культури та інформаційної політики України

Read More