Anonymous ID: 467491 May 7, 2023, 10:21 a.m. No.18811384   🗄️.is 🔗kun   >>1614 >>1738 >>1824

Sen. Kyrsten Sinema says she has no interest in becoming a Republican

 

Sen. Kyrsten Sinema is facing challenges from the right and from the left, should she run for reelection in 2024. But the threat has not yet pushed the Democrat-turned-independent into the arms of the GOP.

 

Sinema is “absolutely” done with parties and will never join the Republican Party, she said Sunday during a pre-taped interview on CBS’ “Face the Nation.”

 

“Now that you're an independent, you'll never become a Republican?” host Margaret Brennan asked.

 

“No,” Sinema said, adding:“You don’t go from one broken party to another.”

 

Sinema, who left the Democratic Party in December 2022, has not said whether she plans to run for reelection in 2024.

 

“I’m not here to talk about elections today,” she Sunday when pressed about her plans.

 

If she does run, Sinema will, at the least, face challenges from Democratic Rep. Ruben Gallego and Republican Mark Lamb, the sheriff of Pinal County. But the senator has used her party transition to call for and end to the rise in the partisanship in Congress.

 

“I would suggest that what I tried to do in the United States Senate right is to show that we have differences, differences which should be celebrated,” Sinema said Sunday. “That's an important part of a democracy. But those differences shouldn't stop us from getting things done.”

 

https://www.yahoo.com/news/sen-kyrsten-sinema-says-she-132945302.html

Anonymous ID: 467491 May 7, 2023, 10:29 a.m. No.18811422   🗄️.is 🔗kun   >>1614 >>1738 >>1824

San Bernardino County pays $1.1-million ransom over Sheriff's Department hack

 

Weeks after a cyberattack crippled the San Bernardino County Sheriff's Department computer systems, county officials confirmed that the hackers had been paid a $1.1-million ransom.

 

The ransomware attack, discovered in early April, forced the department to temporarily shut down some of its computer systems, including email, in-car computers and some law enforcement databases, including a system that deputies use for background checks.

 

After negotiating with the hackers, San Bernardino County paid slightly less than half the total — $511,852 — and its insurance carrier covered the rest, said county spokesman David Wert.

 

On balance, and consistent with how other agencies have handled these types of situations, this was determined to be the responsible course," Wert said.

 

Ransomware attacks on public institutions such as cities, school districts and hospitals have risen sharply in the U.S. in recent years. Government computer networks can contain troves of sensitive data and often have less robust protections than those of major companies.

 

During a ransomware attack, hackers steal or block access to key files or data, then demand payment in exchange for returning or restoring them. Such attacks can also involve threats that sensitive information, such as Social Security and credit card numbers, will be exposed if the victim doesn't pay.

 

The FBI says it does not pay ransom in such attacks and advises victims not to either.

 

It's exceedingly rare for ransoms to be paid for hacks involving law enforcement agencies, in part because of who could be on the receiving end of the transaction, said Clifford Neuman, the director of USC's Center for Computer Systems Security.

 

"If you're paying through cryptocurrency, you don't know who you're paying it to," Neuman said. "It could be a sanctioned entity, whether it's Iran, whether it's North Korea, whether it's a terrorist organization."

 

And, Neuman said, there are the optics to think about. Being hacked is embarrassing for any organization, but "even more embarrassing when it's a police agency making this decision. They're supposed to be keeping people safe, and here they are, paying ransom to criminals."

 

The hackers who targeted the San Bernardino County Sheriff's Department work out of Eastern Europe, according to law enforcement sources familiar with the incident.

 

The hackers have ties to a larger network of Russian hacking operations that regularly target U.S. entities and extort payouts that are designed to be untraceable, the sources said.

 

The Sheriff's Department discovered the hack on April 7. The extent of the attack, including whether sensitive information was compromised or stolen, is still under investigation, Sheriff's Department spokeswoman Gloria Huerta said.

 

Wert said the county and its insurer agreed to pay the $1.1-million ransom to "restore the system's full functionality and secure any data involved in the breach."

 

The county's share of the funds came from its risk management department, Wert said. He declined to say when the ransom had been paid, "out of concern that it could affect the ongoing criminal investigation."

 

It was not clear who had authorized the ransom payment.

 

"The question is, what did they pay for and why?" said Brett Callow, a threat analyst at Emsisoft, an anti-virus company. "To get a decryption key because they had no other way of recovering the data? For a pinky promise that stolen data would be destroyed? Both?"

 

Smaller departments and cities have been quietly paying ransom to hackers in the last few years, but few as high profile as San Bernardino County, said Horace Frank, the former assistant chief of the Los Angeles Police Department.

 

The risk with agreeing to a ransom, he said, is that "paying can embolden criminals."

 

more

https://www.yahoo.com/news/san-bernardino-county-pays-1-120033215.html