Saturday, January 16, 2021

Sealed U.S. Court Records Exposed in SolarWinds Breach

“[My mother] thought anyone who was educated was unnecessarily difficult.  An idler, a know-it-all, a hair-splitter.  But I believed that the greatest knowledge lay in words…facts, stories, fantasies…What mattered was being hungry for [words] and keeping them close for times when life got complicated or bleak.  I believed that words could save me.” 

~  Trina


 “Those whom the gods loved died in July 1914

Those whom the gods liked died very soon after Armistice Day in November 1918

Those whom the gods hated lived to see the War’s effects

Those whom the gods loathed will live to see the effects of this War”



Johnson begins his essay with reference to Francis Bacon’s “Of Studies,” in which he famously writes: “Reading maketh a full man; conference a ready man; and writing an exact man.” He also says, as though speaking ardently to us almost four-hundred years after his death:

 

“Read not to contradict and confute; nor to believe and take for granted; nor to find talk and discourse; but to weigh and consider. Some books are to be tasted, others to be swallowed, and some few to be chewed and digested; that is, some books are to be read only in parts; others to be read, but not curiously; and some few to be read wholly, and with diligence and attention.”



Neil Sheehan, 84, NYT Vietnam Reporter Who Got The Pentagon Papers

“Mr. Sheehan, the son of impoverished Irish-immigrant dairy farmers, graduated from Harvard University and served in the Army before joining the United Press International wire service. Reporting from Saigon in the early 1960s, he became known as one of the “fearless threesome” of Vietnam War correspondents.” – The New York Times


What Does It Actually Mean To Live In The Now?

The singularity of the now might appear to be a deep and profound insight. It’s the springboard for various more practical strategies for achieving enlightenment and self-enhancement. But the claim that it is always now is so trivial that it can’t support any interesting inference, and there are other ways of justifying these same strategies and practices. – Aeon




The Biggest Archaeological Finds Of 2020

As always, Egypt was fruitful ground for archaeologists, with the discovery of the first ancient Egyptian funeral parlorthe world’s oldest Illustrated book, and a mummy buried with a secret painting gallery, among other finds. But the biggest news in Egyptian archaeology this year was undoubtedly the excavation of over 100 painted sarcophagi in Saqqara, an ancient burial ground south of Cairo. – Artnet



Schwarzenegger says Capitol raid like Kristallnacht; recalls father’s WWII guilt.



Krebs on Security Sealed U.S. Court Records Exposed in SolarWinds Breach: “The ongoing breach affecting thousands of organizations that relied on backdoored products by network software firm SolarWinds may have jeopardized the privacy of countless sealed court documents on file with the U.S. federal court system, according to a memo released Wednesday by the Administrative Office (AO) of the U.S. CourtsThe judicial branch agency said it will be deploying more stringent controls for receiving and storing sensitive documents filed with the federal courts, following a discovery that its own systems were compromised as part of the SolarWinds supply chain attack. That intrusion involved malicious code being surreptitiously inserted into updates shipped by SolarWinds for some 18,000 users of its Orion network management software as far back as March 2020. “The AO is working with the Department of Homeland Security on a security audit relating to vulnerabilities in the Judiciary’s Case Management/Electronic Case Filessystem (CM/ECF) that greatly risk compromising highly sensitive non-public documents stored on CM/ECF, particularly sealed filings,” the agency said in a statement published Jan. 6. “An apparent compromise of the confidentiality of the CM/ECF system due to these discovered vulnerabilities currently is under investigation,” the statement continues. “Due to the nature of the attacks, the review of this matter and its impact is ongoing.” The AO declined to comment on specific questions about their breach disclosure. But a source close to the investigation told KrebsOnSecurity that the federal court document system was “hit hard,” by the SolarWinds attackers, which multiple U.S. intelligence and law enforcement agencies have attributed as “likely Russian in origin.”The source said the intruders behind the SolarWinds compromise seeded the AO’s network with a second stage “Teardrop” malware that went beyond the “Sunburst” malicious software update that was opportunistically pushed out to all 18,000 customers using the compromised Orion software. This suggests the attackers were targeting the agency for deeper access to its networks and communications…”