ISIS's Threat: A Cyber War Against America

WireAP_a138cf62f9ae473fb3d4df1a260f1e44_16x9_992.jpg

Attorney General Loretta Lynch 

Islamic State (ISIS) poses a direct threat to America, US Attorney General Loretta Lynch said recently, with the greatest danger being the possibility that the terror group develop cyber warfare capabilities.
"Concern that ISIS or any of our foreign enemies might develop that capacity...is the thing that keeps me and many of my colleagues in law enforcement up at night," Lynch told ABC's "This Week" TV show.

Lynch warned that ISIS has "a different model from other terrorist groups," making it difficult to halt its attempts to instigate terror attacks on American soil. The key difference, she said, is that ISIS has over 20,000 English-language Twitter followers. The organization recruits people to attack on their behalf and then takes credit, she said.
"I think that it makes it harder to predict," she said. "I think it makes it harder to determine who's going to succumb to the propaganda."

Lynch also admitted that stopping "lone wolf attacks" is very difficult for federal agents, taking as an example Muhammod Youssuf Abdulazeez's attack in Chattanooga, Tennessee on July 16, in which he murdered five marines.
"That he was not on law enforcement's radar illustrates the concern that we have of individuals who are outside the mainstream, yet tap into these strands of thought or schools of thought that lead them to violence," said Lynch.

While authorities have not publicly announced the motive of Abdulazeez's attack on army sites, his father was a Palestinian Arab who previously was on the US terrorist watch list, and the young Abdulazeez reportedly was "upset" about last summer's war in Gaza.

He also posted cryptic Islamic posts before the attack and previously spent several months in the Middle East.
Republican presidential candidate Senator Ted Cruz (R-TX) condemned the American response to the attack, declaring it a radical Islamic "act of war."
Ein News: http://bit.ly/1UkRWFl

« 3D Xpoint Memory: Faster-than-flash Storage
Machine 2 Machine: Where will that leave us? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

ITrust

ITrust

ITrust develops breakthrough products in Cyber/Artificial Intelligence, offering its products in Europe, America and Africa through its partner network (VAR, MSSP, OEM).

Digital Infrastructure Association (DINL)

Digital Infrastructure Association (DINL)

DINL is the leading representative for companies and organisations which are active within the Dutch digital infrastructure sector.

Phirelight Security Solutions

Phirelight Security Solutions

Phirelight empowers an enterprise to easily understand how their networks behave, while at the same time assessing and managing cyber threats in real time.

Red Canary

Red Canary

Red Canary continuously monitors and analyzes your endpoints, users, and network activity in search of threatening behaviors, patterns, and signatures.

AllegisCyber Capital

AllegisCyber Capital

AllegisCyber is an investment company with a focus on seed and early stage investing in cybersecurity and its applications in emerging technology markets.

Dubai Electronic Security Center (DESC)

Dubai Electronic Security Center (DESC)

Dubai Electronic Security Center (DESC) was founded to develop and implement information security practices in Dubai.

US Secret Service

US Secret Service

The US Secret Service has a pivotal role in securing the nation’s critical infrastructures, specifically in the areas of cyber, banking and finance.

Taoglas

Taoglas

Taoglas Next Gen IoT Edge software provides a pay as you go platform for customers to connect, manage and maintain their edge devices in an efficient and secure way.

ICS-CSR

ICS-CSR

ICS-CSR is a research conference bringing together researchers with an interest in the security of industrial control systems.

Stellar Cyber

Stellar Cyber

Stellar Cyber makes Open XDR, the only comprehensive security platform providing maximum protection of applications and data wherever they reside.

Zephyr Project

Zephyr Project

The Zephyr Project strives to deliver the best-in-class RTOS for connected resource-constrained devices, built to be secure and safe.

Fusion Risk Management

Fusion Risk Management

Fusion Risk Management focuses on operational resilience encompassing business continuity, risk management, IT risk, and crisis and incident management.

Gunnison Consulting Group

Gunnison Consulting Group

Gunnison Consulting Group serves the Federal Government with high quality IT consulting services.

SRG Security Resource Group

SRG Security Resource Group

SRG Security Resource Group is a Canadian company dedicated to providing world-class Physical and Cyber Security services.

ThreatFabric

ThreatFabric

ThreatFabric integrates industry-leading threat intel, behavioral analytics, advanced device fingerprinting and over 10.000 adaptive fraud indicators.

DarkFeed

DarkFeed

DarkFeed is a Threat Intelligence provider that monitors the darknet in real-time, where hackers and Cyber criminals are most active.