Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Anonymous Leaks FBI Memo on Threat to Law Enforcement From “Doxing”

A Leaked FBI Warning about Doxing Somewhat Misses the Bigger Picture.

An FBI intelligence bulletin released over the weekend by Anonymous, says that law enforcement personnel and other victims are at risk for identity theft due to the nature of doxing, or exposing personal information on a victim to the public.

A Leaked FBI Warning about Doxing Somewhat Misses the Bigger Picture.

An FBI intelligence bulletin released over the weekend by Anonymous, says that law enforcement personnel and other victims are at risk for identity theft due to the nature of doxing, or exposing personal information on a victim to the public.

Doxing has become a common practice recently in the aftermath of various AntiSec or Anonymous related attacks.

DoxingThe standard dox on a person can include all relevant personal details, such as name, address, phone numbers, date of birth, Social Security Number, social networking information, usernames, passwords, images, and anything else that is related to them in an identifying capacity.

“In response to law enforcement activities that have occurred against Anonymous and LulzSec since January 2011, members of these groups have increased their interest in targeting law enforcement in retaliation for the arrests and searches conducted… As more arrests are made against suspected members of Anonymous and LulzSec, the FBI expects hacking activities and ‘doxing’ that targets law enforcement and government interests will continue. This could compromise investigations and result in harassment and identity theft of the individuals named in the ‘dox’,” the memo explains.

Just days before the memo was released to the law enforcement community, Anonymous (in support of the AntiSec movement) released the personal information of nearly 7,000 people, including names, email addresses, home addresses, phone numbers, usernames, passwords, and Social Security Numbers.

So while the FBI’s warning on doxing came too late to make any type of difference, the message is important. Yet, the memo itself misses one of the larger issues that led to the exposure of personal information to begin with. They touch on it in passing, but fail to outline it in any sort of context.

All 7,000 victims doxed by AntiSec had their personal information stored in the clear, with no real protection whatsoever.

In fact, in order to expose the 7,000 people the way they did, AntiSec supporters simply used recycled passwords to access the Missouri Online Training Academy database, located on mosheriffs.com.

Advertisement. Scroll to continue reading.

So while the FBI is correct, as doxing can impact investigations and the personal security for those exposed, the mention of “safeguarding material containing personal information pertaining to officers and named victims” as a mitigation without any context, isn’t all too helpful. The lesson here is to know what data is important, where it is located, and how best to protect it. If the data housed on the hijacked domain was encrypted and segregated from the start, then it would have been useless when compromised.

A copy of the leaked memo can be seen here.  

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.