id sid tid token lemma pos threatpost-com-5978 1 1 Juniper Juniper NNP threatpost-com-5978 1 2 Removes Removes NNP threatpost-com-5978 1 3 Dual_EC Dual_EC NNP threatpost-com-5978 1 4 , , , threatpost-com-5978 1 5 ANSI ANSI NNP threatpost-com-5978 1 6 X9.31 X9.31 NNP threatpost-com-5978 1 7 Algorithms Algorithms NNP threatpost-com-5978 1 8 | | NNP threatpost-com-5978 1 9 Threatpost Threatpost NNP threatpost-com-5978 1 10 Newsletter Newsletter NNP threatpost-com-5978 1 11 Subscribe Subscribe NNP threatpost-com-5978 1 12 to to IN threatpost-com-5978 1 13 our -PRON- PRP$ threatpost-com-5978 1 14 Threatpost Threatpost NNP threatpost-com-5978 1 15 Today Today NNP threatpost-com-5978 1 16 newsletter newsletter NN threatpost-com-5978 1 17 Join join VB threatpost-com-5978 1 18 thousands thousand NNS threatpost-com-5978 1 19 of of IN threatpost-com-5978 1 20 people people NNS threatpost-com-5978 1 21 who who WP threatpost-com-5978 1 22 receive receive VBP threatpost-com-5978 1 23 the the DT threatpost-com-5978 1 24 latest late JJS threatpost-com-5978 1 25 breaking breaking JJ threatpost-com-5978 1 26 cybersecurity cybersecurity NN threatpost-com-5978 1 27 news news NN threatpost-com-5978 1 28 every every DT threatpost-com-5978 1 29 day day NN threatpost-com-5978 1 30 . . . threatpost-com-5978 2 1 The the DT threatpost-com-5978 2 2 administrator administrator NN threatpost-com-5978 2 3 of of IN threatpost-com-5978 2 4 your -PRON- PRP$ threatpost-com-5978 2 5 personal personal JJ threatpost-com-5978 2 6 data datum NNS threatpost-com-5978 2 7 will will MD threatpost-com-5978 2 8 be be VB threatpost-com-5978 2 9 Threatpost Threatpost NNP threatpost-com-5978 2 10 , , , threatpost-com-5978 2 11 Inc. Inc. NNP threatpost-com-5978 2 12 , , , threatpost-com-5978 2 13 500 500 CD threatpost-com-5978 2 14 Unicorn Unicorn NNP threatpost-com-5978 2 15 Park Park NNP threatpost-com-5978 2 16 , , , threatpost-com-5978 2 17 Woburn Woburn NNP threatpost-com-5978 2 18 , , , threatpost-com-5978 2 19 MA MA NNP threatpost-com-5978 2 20 01801 01801 CD threatpost-com-5978 2 21 . . . threatpost-com-5978 3 1 Detailed detailed JJ threatpost-com-5978 3 2 information information NN threatpost-com-5978 3 3 on on IN threatpost-com-5978 3 4 the the DT threatpost-com-5978 3 5 processing processing NN threatpost-com-5978 3 6 of of IN threatpost-com-5978 3 7 personal personal JJ threatpost-com-5978 3 8 data datum NNS threatpost-com-5978 3 9 can can MD threatpost-com-5978 3 10 be be VB threatpost-com-5978 3 11 found find VBN threatpost-com-5978 3 12 in in IN threatpost-com-5978 3 13 the the DT threatpost-com-5978 3 14 privacy privacy NN threatpost-com-5978 3 15 policy policy NN threatpost-com-5978 3 16 . . . threatpost-com-5978 4 1 In in IN threatpost-com-5978 4 2 addition addition NN threatpost-com-5978 4 3 , , , threatpost-com-5978 4 4 you -PRON- PRP threatpost-com-5978 4 5 will will MD threatpost-com-5978 4 6 find find VB threatpost-com-5978 4 7 them -PRON- PRP threatpost-com-5978 4 8 in in IN threatpost-com-5978 4 9 the the DT threatpost-com-5978 4 10 message message NN threatpost-com-5978 4 11 confirming confirm VBG threatpost-com-5978 4 12 the the DT threatpost-com-5978 4 13 subscription subscription NN threatpost-com-5978 4 14 to to IN threatpost-com-5978 4 15 the the DT threatpost-com-5978 4 16 newsletter newsletter NN threatpost-com-5978 4 17 . . . threatpost-com-5978 5 1 * * NFP threatpost-com-5978 5 2 * * NFP threatpost-com-5978 5 3 I -PRON- PRP threatpost-com-5978 5 4 agree agree VBP threatpost-com-5978 5 5 to to IN threatpost-com-5978 5 6 my -PRON- PRP$ threatpost-com-5978 5 7 personal personal JJ threatpost-com-5978 5 8 data datum NNS threatpost-com-5978 5 9 being be VBG threatpost-com-5978 5 10 stored store VBN threatpost-com-5978 5 11 and and CC threatpost-com-5978 5 12 used use VBN threatpost-com-5978 5 13 to to TO threatpost-com-5978 5 14 receive receive VB threatpost-com-5978 5 15 the the DT threatpost-com-5978 5 16 newsletter newsletter NN threatpost-com-5978 5 17 * * NFP threatpost-com-5978 5 18 I -PRON- PRP threatpost-com-5978 5 19 agree agree VBP threatpost-com-5978 5 20 to to TO threatpost-com-5978 5 21 accept accept VB threatpost-com-5978 5 22 information information NN threatpost-com-5978 5 23 and and CC threatpost-com-5978 5 24 occasional occasional JJ threatpost-com-5978 5 25 commercial commercial NN threatpost-com-5978 5 26 offers offer VBZ threatpost-com-5978 5 27 from from IN threatpost-com-5978 5 28 Threatpost Threatpost NNP threatpost-com-5978 5 29 partners partner NNS threatpost-com-5978 5 30 Email Email NNP threatpost-com-5978 5 31 This this DT threatpost-com-5978 5 32 field field NN threatpost-com-5978 5 33 is be VBZ threatpost-com-5978 5 34 for for IN threatpost-com-5978 5 35 validation validation NN threatpost-com-5978 5 36 purposes purpose NNS threatpost-com-5978 5 37 and and CC threatpost-com-5978 5 38 should should MD threatpost-com-5978 5 39 be be VB threatpost-com-5978 5 40 left leave VBN threatpost-com-5978 5 41 unchanged unchanged JJ threatpost-com-5978 5 42 . . . threatpost-com-5978 6 1 This this DT threatpost-com-5978 6 2 iframe iframe NN threatpost-com-5978 6 3 contains contain VBZ threatpost-com-5978 6 4 the the DT threatpost-com-5978 6 5 logic logic NN threatpost-com-5978 6 6 required require VBN threatpost-com-5978 6 7 to to TO threatpost-com-5978 6 8 handle handle VB threatpost-com-5978 6 9 Ajax Ajax NNP threatpost-com-5978 6 10 powered power VBD threatpost-com-5978 6 11 Gravity Gravity NNP threatpost-com-5978 6 12 Forms Forms NNPS threatpost-com-5978 6 13 . . . threatpost-com-5978 7 1 The the DT threatpost-com-5978 7 2 administrator administrator NN threatpost-com-5978 7 3 of of IN threatpost-com-5978 7 4 your -PRON- PRP$ threatpost-com-5978 7 5 personal personal JJ threatpost-com-5978 7 6 data datum NNS threatpost-com-5978 7 7 will will MD threatpost-com-5978 7 8 be be VB threatpost-com-5978 7 9 Threatpost Threatpost NNP threatpost-com-5978 7 10 , , , threatpost-com-5978 7 11 Inc. Inc. NNP threatpost-com-5978 7 12 , , , threatpost-com-5978 7 13 500 500 CD threatpost-com-5978 7 14 Unicorn Unicorn NNP threatpost-com-5978 7 15 Park Park NNP threatpost-com-5978 7 16 , , , threatpost-com-5978 7 17 Woburn Woburn NNP threatpost-com-5978 7 18 , , , threatpost-com-5978 7 19 MA MA NNP threatpost-com-5978 7 20 01801 01801 CD threatpost-com-5978 7 21 . . . threatpost-com-5978 8 1 Detailed detailed JJ threatpost-com-5978 8 2 information information NN threatpost-com-5978 8 3 on on IN threatpost-com-5978 8 4 the the DT threatpost-com-5978 8 5 processing processing NN threatpost-com-5978 8 6 of of IN threatpost-com-5978 8 7 personal personal JJ threatpost-com-5978 8 8 data datum NNS threatpost-com-5978 8 9 can can MD threatpost-com-5978 8 10 be be VB threatpost-com-5978 8 11 found find VBN threatpost-com-5978 8 12 in in IN threatpost-com-5978 8 13 the the DT threatpost-com-5978 8 14 privacy privacy NN threatpost-com-5978 8 15 policy policy NN threatpost-com-5978 8 16 . . . threatpost-com-5978 9 1 In in IN threatpost-com-5978 9 2 addition addition NN threatpost-com-5978 9 3 , , , threatpost-com-5978 9 4 you -PRON- PRP threatpost-com-5978 9 5 will will MD threatpost-com-5978 9 6 find find VB threatpost-com-5978 9 7 them -PRON- PRP threatpost-com-5978 9 8 in in IN threatpost-com-5978 9 9 the the DT threatpost-com-5978 9 10 message message NN threatpost-com-5978 9 11 confirming confirm VBG threatpost-com-5978 9 12 the the DT threatpost-com-5978 9 13 subscription subscription NN threatpost-com-5978 9 14 to to IN threatpost-com-5978 9 15 the the DT threatpost-com-5978 9 16 newsletter newsletter NN threatpost-com-5978 9 17 . . . threatpost-com-5978 10 1 Threatpost Threatpost NNP threatpost-com-5978 10 2 Cloud Cloud NNP threatpost-com-5978 10 3 Security Security NNP threatpost-com-5978 10 4 Malware Malware NNP threatpost-com-5978 10 5 Vulnerabilities Vulnerabilities NNPS threatpost-com-5978 10 6 InfoSec InfoSec NNP threatpost-com-5978 10 7 Insiders Insiders NNP threatpost-com-5978 10 8 Podcasts Podcasts NNPS threatpost-com-5978 10 9 Search Search NNP threatpost-com-5978 10 10 Authorities Authorities NNPS threatpost-com-5978 10 11 Arrest Arrest NNP threatpost-com-5978 10 12 Eight eight CD threatpost-com-5978 10 13 in in IN threatpost-com-5978 10 14 Tyupkin Tyupkin NNP threatpost-com-5978 10 15 ATM ATM NNP threatpost-com-5978 10 16 Malware Malware NNP threatpost-com-5978 10 17 TakedownPrevious TakedownPrevious NNP threatpost-com-5978 10 18 article article NN threatpost-com-5978 10 19 Inexpensive Inexpensive NNP threatpost-com-5978 10 20 Webcam Webcam NNP threatpost-com-5978 10 21 Turned turn VBN threatpost-com-5978 10 22 into into IN threatpost-com-5978 10 23 BackdoorNext BackdoorNext NNP threatpost-com-5978 10 24 article article NN threatpost-com-5978 10 25 Questions Questions NNP threatpost-com-5978 10 26 Linger Linger NNP threatpost-com-5978 10 27 as as IN threatpost-com-5978 10 28 Juniper Juniper NNP threatpost-com-5978 10 29 Removes Removes NNP threatpost-com-5978 10 30 Backdoored Backdoored NNP threatpost-com-5978 10 31 Dual_EC Dual_EC NNP threatpost-com-5978 10 32 RNG RNG NNP threatpost-com-5978 10 33 Author author NN threatpost-com-5978 10 34 : : : threatpost-com-5978 10 35 Michael Michael NNP threatpost-com-5978 10 36 Mimoso Mimoso NNP threatpost-com-5978 10 37 January January NNP threatpost-com-5978 10 38 11 11 CD threatpost-com-5978 10 39 , , , threatpost-com-5978 10 40 2016 2016 CD threatpost-com-5978 10 41 4:48 4:48 CD threatpost-com-5978 10 42 pm pm NN threatpost-com-5978 10 43 minute minute NN threatpost-com-5978 10 44 read read VBN threatpost-com-5978 10 45 Share Share NNP threatpost-com-5978 10 46 this this DT threatpost-com-5978 10 47 article article NN threatpost-com-5978 10 48 : : : threatpost-com-5978 10 49 Juniper Juniper NNP threatpost-com-5978 10 50 Networks Networks NNP threatpost-com-5978 10 51 has have VBZ threatpost-com-5978 10 52 removed remove VBN threatpost-com-5978 10 53 the the DT threatpost-com-5978 10 54 backdoored backdoore VBN threatpost-com-5978 10 55 Dual_EC Dual_EC NNP threatpost-com-5978 10 56 DRBG DRBG NNP threatpost-com-5978 10 57 algorithm algorithm NN threatpost-com-5978 10 58 from from IN threatpost-com-5978 10 59 its -PRON- PRP$ threatpost-com-5978 10 60 ScreenOS screenos JJ threatpost-com-5978 10 61 operating operating NN threatpost-com-5978 10 62 system system NN threatpost-com-5978 10 63 , , , threatpost-com-5978 10 64 but but CC threatpost-com-5978 10 65 new new JJ threatpost-com-5978 10 66 developments development NNS threatpost-com-5978 10 67 show show VBP threatpost-com-5978 10 68 Juniper Juniper NNP threatpost-com-5978 10 69 deployed deploy VBN threatpost-com-5978 10 70 Dual_EC Dual_EC NNP threatpost-com-5978 10 71 long long RB threatpost-com-5978 10 72 after after IN threatpost-com-5978 10 73 it -PRON- PRP threatpost-com-5978 10 74 was be VBD threatpost-com-5978 10 75 known know VBN threatpost-com-5978 10 76 to to TO threatpost-com-5978 10 77 be be VB threatpost-com-5978 10 78 backdoored backdoore VBN threatpost-com-5978 10 79 . . . threatpost-com-5978 11 1 Juniper Juniper NNP threatpost-com-5978 11 2 Networks Networks NNP threatpost-com-5978 11 3 announced announce VBD threatpost-com-5978 11 4 late late JJ threatpost-com-5978 11 5 Friday Friday NNP threatpost-com-5978 11 6 it -PRON- PRP threatpost-com-5978 11 7 was be VBD threatpost-com-5978 11 8 removing remove VBG threatpost-com-5978 11 9 the the DT threatpost-com-5978 11 10 suspicious suspicious JJ threatpost-com-5978 11 11 Dual_EC_DRBG dual_ec_drbg JJ threatpost-com-5978 11 12 random random JJ threatpost-com-5978 11 13 number number NN threatpost-com-5978 11 14 generator generator NN threatpost-com-5978 11 15 from from IN threatpost-com-5978 11 16 its -PRON- PRP$ threatpost-com-5978 11 17 ScreenOS screenos JJ threatpost-com-5978 11 18 operating operating NN threatpost-com-5978 11 19 system system NN threatpost-com-5978 11 20 . . . threatpost-com-5978 12 1 And and CC threatpost-com-5978 12 2 while while IN threatpost-com-5978 12 3 that that DT threatpost-com-5978 12 4 ’s ’ VBZ threatpost-com-5978 12 5 heralded herald VBN threatpost-com-5978 12 6 as as IN threatpost-com-5978 12 7 a a DT threatpost-com-5978 12 8 positive positive JJ threatpost-com-5978 12 9 move move NN threatpost-com-5978 12 10 considering consider VBG threatpost-com-5978 12 11 Dual_EC Dual_EC NNP threatpost-com-5978 12 12 ’s ’s POS threatpost-com-5978 12 13 dubious dubious JJ threatpost-com-5978 12 14 origins origin NNS threatpost-com-5978 12 15 , , , threatpost-com-5978 12 16 there there EX threatpost-com-5978 12 17 remain remain VBP threatpost-com-5978 12 18 important important JJ threatpost-com-5978 12 19 and and CC threatpost-com-5978 12 20 unanswered unanswered JJ threatpost-com-5978 12 21 questions question NNS threatpost-com-5978 12 22 about about IN threatpost-com-5978 12 23 Juniper Juniper NNP threatpost-com-5978 12 24 ’s ’s POS threatpost-com-5978 12 25 decision decision NN threatpost-com-5978 12 26 to to TO threatpost-com-5978 12 27 include include VB threatpost-com-5978 12 28 what what WP threatpost-com-5978 12 29 is be VBZ threatpost-com-5978 12 30 considered consider VBN threatpost-com-5978 12 31 to to TO threatpost-com-5978 12 32 be be VB threatpost-com-5978 12 33 a a DT threatpost-com-5978 12 34 backdoored backdoore VBN threatpost-com-5978 12 35 random random JJ threatpost-com-5978 12 36 number number NN threatpost-com-5978 12 37 generator generator NN threatpost-com-5978 12 38 in in IN threatpost-com-5978 12 39 its -PRON- PRP$ threatpost-com-5978 12 40 NetScreen NetScreen NNP threatpost-com-5978 12 41 VPNs vpn NNS threatpost-com-5978 12 42 , , , threatpost-com-5978 12 43 and and CC threatpost-com-5978 12 44 why why WRB threatpost-com-5978 12 45 a a DT threatpost-com-5978 12 46 number number NN threatpost-com-5978 12 47 of of IN threatpost-com-5978 12 48 strange strange JJ threatpost-com-5978 12 49 coding coding NN threatpost-com-5978 12 50 and and CC threatpost-com-5978 12 51 engineering engineering NN threatpost-com-5978 12 52 decisions decision NNS threatpost-com-5978 12 53 were be VBD threatpost-com-5978 12 54 made make VBN threatpost-com-5978 12 55 that that WDT threatpost-com-5978 12 56 could could MD threatpost-com-5978 12 57 have have VB threatpost-com-5978 12 58 facilitated facilitate VBN threatpost-com-5978 12 59 the the DT threatpost-com-5978 12 60 decryption decryption NN threatpost-com-5978 12 61 of of IN threatpost-com-5978 12 62 secure secure JJ threatpost-com-5978 12 63 traffic traffic NN threatpost-com-5978 12 64 . . . threatpost-com-5978 13 1 The the DT threatpost-com-5978 13 2 networking networking NN threatpost-com-5978 13 3 giant giant NN threatpost-com-5978 13 4 said say VBD threatpost-com-5978 13 5 it -PRON- PRP threatpost-com-5978 13 6 was be VBD threatpost-com-5978 13 7 not not RB threatpost-com-5978 13 8 only only RB threatpost-com-5978 13 9 removing remove VBG threatpost-com-5978 13 10 Dual_EC dual_ec NN threatpost-com-5978 13 11 , , , threatpost-com-5978 13 12 but but CC threatpost-com-5978 13 13 also also RB threatpost-com-5978 13 14 the the DT threatpost-com-5978 13 15 ANSI ANSI NNP threatpost-com-5978 13 16 X9.31 X9.31 NNP threatpost-com-5978 13 17 algorithm algorithm NN threatpost-com-5978 13 18 from from IN threatpost-com-5978 13 19 ScreenOS screenos NN threatpost-com-5978 13 20 starting start VBG threatpost-com-5978 13 21 with with IN threatpost-com-5978 13 22 an an DT threatpost-com-5978 13 23 upcoming upcoming JJ threatpost-com-5978 13 24 release release NN threatpost-com-5978 13 25 sometime sometime RB threatpost-com-5978 13 26 in in IN threatpost-com-5978 13 27 the the DT threatpost-com-5978 13 28 first first JJ threatpost-com-5978 13 29 half half NN threatpost-com-5978 13 30 of of IN threatpost-com-5978 13 31 this this DT threatpost-com-5978 13 32 year year NN threatpost-com-5978 13 33 . . . threatpost-com-5978 14 1 The the DT threatpost-com-5978 14 2 announcement announcement NN threatpost-com-5978 14 3 comes come VBZ threatpost-com-5978 14 4 just just RB threatpost-com-5978 14 5 shy shy RB threatpost-com-5978 14 6 of of IN threatpost-com-5978 14 7 a a DT threatpost-com-5978 14 8 month month NN threatpost-com-5978 14 9 after after IN threatpost-com-5978 14 10 Juniper Juniper NNP threatpost-com-5978 14 11 said say VBD threatpost-com-5978 14 12 it -PRON- PRP threatpost-com-5978 14 13 had have VBD threatpost-com-5978 14 14 found find VBN threatpost-com-5978 14 15 unauthorized unauthorized JJ threatpost-com-5978 14 16 code code NN threatpost-com-5978 14 17 in in IN threatpost-com-5978 14 18 ScreenOS ScreenOS NNP threatpost-com-5978 14 19 that that WDT threatpost-com-5978 14 20 allowed allow VBD threatpost-com-5978 14 21 for for IN threatpost-com-5978 14 22 the the DT threatpost-com-5978 14 23 decryption decryption NN threatpost-com-5978 14 24 of of IN threatpost-com-5978 14 25 NetScreen NetScreen NNP threatpost-com-5978 14 26 firewall firewall NN threatpost-com-5978 14 27 traffic traffic NN threatpost-com-5978 14 28 and and CC threatpost-com-5978 14 29 a a DT threatpost-com-5978 14 30 second second JJ threatpost-com-5978 14 31 issue issue NN threatpost-com-5978 14 32 that that WDT threatpost-com-5978 14 33 allowed allow VBD threatpost-com-5978 14 34 for for IN threatpost-com-5978 14 35 remote remote JJ threatpost-com-5978 14 36 unauthorized unauthorized JJ threatpost-com-5978 14 37 access access NN threatpost-com-5978 14 38 to to IN threatpost-com-5978 14 39 NetScreen NetScreen NNP threatpost-com-5978 14 40 appliances appliance NNS threatpost-com-5978 14 41 via via IN threatpost-com-5978 14 42 SSH ssh NN threatpost-com-5978 14 43 or or CC threatpost-com-5978 14 44 telnet telnet NN threatpost-com-5978 14 45 . . . threatpost-com-5978 15 1 Juniper Juniper NNP threatpost-com-5978 15 2 said say VBD threatpost-com-5978 15 3 it -PRON- PRP threatpost-com-5978 15 4 brought bring VBD threatpost-com-5978 15 5 in in RP threatpost-com-5978 15 6 third third JJ threatpost-com-5978 15 7 - - HYPH threatpost-com-5978 15 8 party party NN threatpost-com-5978 15 9 help help NN threatpost-com-5978 15 10 to to TO threatpost-com-5978 15 11 investigate investigate VB threatpost-com-5978 15 12 its -PRON- PRP$ threatpost-com-5978 15 13 code code NN threatpost-com-5978 15 14 and and CC threatpost-com-5978 15 15 determined determine VBD threatpost-com-5978 15 16 that that IN threatpost-com-5978 15 17 no no DT threatpost-com-5978 15 18 other other JJ threatpost-com-5978 15 19 “ " `` threatpost-com-5978 15 20 unauthorized unauthorized JJ threatpost-com-5978 15 21 code code NN threatpost-com-5978 15 22 ” " '' threatpost-com-5978 15 23 lives live VBZ threatpost-com-5978 15 24 in in IN threatpost-com-5978 15 25 either either CC threatpost-com-5978 15 26 ScreenOS ScreenOS NNP threatpost-com-5978 15 27 or or CC threatpost-com-5978 15 28 Junos Junos NNP threatpost-com-5978 15 29 OS OS NNP threatpost-com-5978 15 30 . . . threatpost-com-5978 16 1 “ " `` threatpost-com-5978 16 2 The the DT threatpost-com-5978 16 3 process process NN threatpost-com-5978 16 4 examined examine VBD threatpost-com-5978 16 5 Junos Junos NNP threatpost-com-5978 16 6 OS OS NNP threatpost-com-5978 16 7 source source NN threatpost-com-5978 16 8 code code NN threatpost-com-5978 16 9 in in IN threatpost-com-5978 16 10 ‘ ' `` threatpost-com-5978 16 11 hot hot JJ threatpost-com-5978 16 12 spots spot NNS threatpost-com-5978 16 13 ’ ' '' threatpost-com-5978 16 14 where where WRB threatpost-com-5978 16 15 one one PRP threatpost-com-5978 16 16 may may MD threatpost-com-5978 16 17 expect expect VB threatpost-com-5978 16 18 to to TO threatpost-com-5978 16 19 find find VB threatpost-com-5978 16 20 code code NN threatpost-com-5978 16 21 similar similar JJ threatpost-com-5978 16 22 to to IN threatpost-com-5978 16 23 the the DT threatpost-com-5978 16 24 code code NN threatpost-com-5978 16 25 found find VBN threatpost-com-5978 16 26 in in IN threatpost-com-5978 16 27 ScreenOS ScreenOS NNP threatpost-com-5978 16 28 , , , threatpost-com-5978 16 29 ” " '' threatpost-com-5978 16 30 Juniper Juniper NNP threatpost-com-5978 16 31 said say VBD threatpost-com-5978 16 32 in in IN threatpost-com-5978 16 33 its -PRON- PRP$ threatpost-com-5978 16 34 advisory advisory NN threatpost-com-5978 16 35 on on IN threatpost-com-5978 16 36 Friday Friday NNP threatpost-com-5978 16 37 . . . threatpost-com-5978 17 1 “ " `` threatpost-com-5978 17 2 The the DT threatpost-com-5978 17 3 hot hot JJ threatpost-com-5978 17 4 spots spot NNS threatpost-com-5978 17 5 include include VBP threatpost-com-5978 17 6 VPN VPN NNP threatpost-com-5978 17 7 code code NNP threatpost-com-5978 17 8 , , , threatpost-com-5978 17 9 encryption encryption NN threatpost-com-5978 17 10 code code NN threatpost-com-5978 17 11 , , , threatpost-com-5978 17 12 and and CC threatpost-com-5978 17 13 authentication authentication NN threatpost-com-5978 17 14 code code NN threatpost-com-5978 17 15 . . . threatpost-com-5978 18 1 We -PRON- PRP threatpost-com-5978 18 2 also also RB threatpost-com-5978 18 3 inspected inspect VBD threatpost-com-5978 18 4 our -PRON- PRP$ threatpost-com-5978 18 5 build build NN threatpost-com-5978 18 6 environments environment NNS threatpost-com-5978 18 7 for for IN threatpost-com-5978 18 8 any any DT threatpost-com-5978 18 9 evidence evidence NN threatpost-com-5978 18 10 of of IN threatpost-com-5978 18 11 tampering tampering JJ threatpost-com-5978 18 12 or or CC threatpost-com-5978 18 13 unauthorized unauthorized JJ threatpost-com-5978 18 14 access access NN threatpost-com-5978 18 15 . . . threatpost-com-5978 18 16 ” " '' threatpost-com-5978 18 17 In in IN threatpost-com-5978 18 18 the the DT threatpost-com-5978 18 19 meantime meantime NN threatpost-com-5978 18 20 , , , threatpost-com-5978 18 21 at at IN threatpost-com-5978 18 22 last last JJ threatpost-com-5978 18 23 week week NN threatpost-com-5978 18 24 ’s ’s POS threatpost-com-5978 18 25 Real Real NNP threatpost-com-5978 18 26 World World NNP threatpost-com-5978 18 27 Crypto Crypto NNP threatpost-com-5978 18 28 conference conference NN threatpost-com-5978 18 29 at at IN threatpost-com-5978 18 30 Stanford Stanford NNP threatpost-com-5978 18 31 University University NNP threatpost-com-5978 18 32 , , , threatpost-com-5978 18 33 a a DT threatpost-com-5978 18 34 team team NN threatpost-com-5978 18 35 of of IN threatpost-com-5978 18 36 crypto crypto NN threatpost-com-5978 18 37 experts expert NNS threatpost-com-5978 18 38 presented present VBD threatpost-com-5978 18 39 a a DT threatpost-com-5978 18 40 number number NN threatpost-com-5978 18 41 of of IN threatpost-com-5978 18 42 revelations revelation NNS threatpost-com-5978 18 43 , , , threatpost-com-5978 18 44 including include VBG threatpost-com-5978 18 45 the the DT threatpost-com-5978 18 46 news news NN threatpost-com-5978 18 47 that that IN threatpost-com-5978 18 48 Juniper Juniper NNP threatpost-com-5978 18 49 ’s ’s POS threatpost-com-5978 18 50 use use NN threatpost-com-5978 18 51 of of IN threatpost-com-5978 18 52 Dual_EC Dual_EC NNP threatpost-com-5978 18 53 dates date NNS threatpost-com-5978 18 54 to to IN threatpost-com-5978 18 55 2009 2009 CD threatpost-com-5978 18 56 , , , threatpost-com-5978 18 57 perhaps perhaps RB threatpost-com-5978 18 58 2008 2008 CD threatpost-com-5978 18 59 , , , threatpost-com-5978 18 60 at at IN threatpost-com-5978 18 61 least least JJS threatpost-com-5978 18 62 a a DT threatpost-com-5978 18 63 year year NN threatpost-com-5978 18 64 after after IN threatpost-com-5978 18 65 Dan Dan NNP threatpost-com-5978 18 66 Shumow Shumow NNP threatpost-com-5978 18 67 and and CC threatpost-com-5978 18 68 Neils Neils NNP threatpost-com-5978 18 69 Ferguson Ferguson NNP threatpost-com-5978 18 70 ’s ’s POS threatpost-com-5978 18 71 landmark landmark NN threatpost-com-5978 18 72 presentation presentation NN threatpost-com-5978 18 73 at at IN threatpost-com-5978 18 74 the the DT threatpost-com-5978 18 75 CRYPTO CRYPTO NNP threatpost-com-5978 18 76 conference conference NN threatpost-com-5978 18 77 that that WDT threatpost-com-5978 18 78 first first RB threatpost-com-5978 18 79 cast cast VBN threatpost-com-5978 18 80 suspicion suspicion NN threatpost-com-5978 18 81 on on IN threatpost-com-5978 18 82 Dual_EC Dual_EC NNP threatpost-com-5978 18 83 being be VBG threatpost-com-5978 18 84 backdoored backdoore VBN threatpost-com-5978 18 85 by by IN threatpost-com-5978 18 86 the the DT threatpost-com-5978 18 87 NSA NSA NNP threatpost-com-5978 18 88 . . . threatpost-com-5978 19 1 Shumow Shumow NNP threatpost-com-5978 19 2 ’s ’s POS threatpost-com-5978 19 3 and and CC threatpost-com-5978 19 4 Ferguson Ferguson NNP threatpost-com-5978 19 5 ’s ’s POS threatpost-com-5978 19 6 work work NN threatpost-com-5978 19 7 showed show VBD threatpost-com-5978 19 8 that that IN threatpost-com-5978 19 9 not not RB threatpost-com-5978 19 10 only only RB threatpost-com-5978 19 11 was be VBD threatpost-com-5978 19 12 Dual_EC Dual_EC NNP threatpost-com-5978 19 13 slow slow RB threatpost-com-5978 19 14 compared compare VBN threatpost-com-5978 19 15 to to IN threatpost-com-5978 19 16 other other JJ threatpost-com-5978 19 17 pseudo pseudo NN threatpost-com-5978 19 18 random random JJ threatpost-com-5978 19 19 number number NN threatpost-com-5978 19 20 generators generator NNS threatpost-com-5978 19 21 , , , threatpost-com-5978 19 22 but but CC threatpost-com-5978 19 23 it -PRON- PRP threatpost-com-5978 19 24 also also RB threatpost-com-5978 19 25 contained contain VBD threatpost-com-5978 19 26 a a DT threatpost-com-5978 19 27 bias bias NN threatpost-com-5978 19 28 . . . threatpost-com-5978 20 1 The the DT threatpost-com-5978 20 2 bias bias NN threatpost-com-5978 20 3 means mean VBZ threatpost-com-5978 20 4 that that IN threatpost-com-5978 20 5 the the DT threatpost-com-5978 20 6 random random JJ threatpost-com-5978 20 7 numbers number NNS threatpost-com-5978 20 8 generated generate VBN threatpost-com-5978 20 9 by by IN threatpost-com-5978 20 10 the the DT threatpost-com-5978 20 11 algorithm algorithm NNP threatpost-com-5978 20 12 are be VBP threatpost-com-5978 20 13 n’t not RB threatpost-com-5978 20 14 so so RB threatpost-com-5978 20 15 random random JJ threatpost-com-5978 20 16 and and CC threatpost-com-5978 20 17 likely likely RB threatpost-com-5978 20 18 have have VB threatpost-com-5978 20 19 a a DT threatpost-com-5978 20 20 relationship relationship NN threatpost-com-5978 20 21 with with IN threatpost-com-5978 20 22 a a DT threatpost-com-5978 20 23 second second JJ threatpost-com-5978 20 24 set set NN threatpost-com-5978 20 25 of of IN threatpost-com-5978 20 26 numbers number NNS threatpost-com-5978 20 27 that that WDT threatpost-com-5978 20 28 enable enable VBP threatpost-com-5978 20 29 whomever whomever NN threatpost-com-5978 20 30 knows know VBZ threatpost-com-5978 20 31 that that IN threatpost-com-5978 20 32 second second JJ threatpost-com-5978 20 33 set set NN threatpost-com-5978 20 34 of of IN threatpost-com-5978 20 35 numbers number NNS threatpost-com-5978 20 36 to to TO threatpost-com-5978 20 37 predict predict VB threatpost-com-5978 20 38 the the DT threatpost-com-5978 20 39 output output NN threatpost-com-5978 20 40 of of IN threatpost-com-5978 20 41 the the DT threatpost-com-5978 20 42 PRNG PRNG NNP threatpost-com-5978 20 43 after after IN threatpost-com-5978 20 44 collecting collect VBG threatpost-com-5978 20 45 a a DT threatpost-com-5978 20 46 minimal minimal JJ threatpost-com-5978 20 47 amount amount NN threatpost-com-5978 20 48 of of IN threatpost-com-5978 20 49 output output NN threatpost-com-5978 20 50 ( ( -LRB- threatpost-com-5978 20 51 32 32 CD threatpost-com-5978 20 52 bytes byte NNS threatpost-com-5978 20 53 ) ) -RRB- threatpost-com-5978 20 54 . . . threatpost-com-5978 21 1 Stephen Stephen NNP threatpost-com-5978 21 2 Checkoway Checkoway NNP threatpost-com-5978 21 3 , , , threatpost-com-5978 21 4 assistant assistant NN threatpost-com-5978 21 5 professor professor NN threatpost-com-5978 21 6 of of IN threatpost-com-5978 21 7 computer computer NN threatpost-com-5978 21 8 science science NN threatpost-com-5978 21 9 at at IN threatpost-com-5978 21 10 the the DT threatpost-com-5978 21 11 University University NNP threatpost-com-5978 21 12 of of IN threatpost-com-5978 21 13 Illinois Illinois NNP threatpost-com-5978 21 14 at at IN threatpost-com-5978 21 15 Chicago Chicago NNP threatpost-com-5978 21 16 , , , threatpost-com-5978 21 17 told tell VBD threatpost-com-5978 21 18 Threatpost Threatpost NNP threatpost-com-5978 21 19 that that IN threatpost-com-5978 21 20 he -PRON- PRP threatpost-com-5978 21 21 and and CC threatpost-com-5978 21 22 his -PRON- PRP$ threatpost-com-5978 21 23 colleagues colleague NNS threatpost-com-5978 21 24 on on IN threatpost-com-5978 21 25 this this DT threatpost-com-5978 21 26 investigation investigation NN threatpost-com-5978 21 27 looked look VBD threatpost-com-5978 21 28 at at IN threatpost-com-5978 21 29 dozens dozen NNS threatpost-com-5978 21 30 of of IN threatpost-com-5978 21 31 versions version NNS threatpost-com-5978 21 32 of of IN threatpost-com-5978 21 33 NetScreen NetScreen NNP threatpost-com-5978 21 34 and and CC threatpost-com-5978 21 35 learned learn VBD threatpost-com-5978 21 36 that that IN threatpost-com-5978 21 37 ANSI ANSI NNP threatpost-com-5978 21 38 X9.31 X9.31 NNP threatpost-com-5978 21 39 was be VBD threatpost-com-5978 21 40 used use VBN threatpost-com-5978 21 41 exclusively exclusively RB threatpost-com-5978 21 42 until until IN threatpost-com-5978 21 43 ScreenOS ScreenOS NNP threatpost-com-5978 21 44 6.2 6.2 CD threatpost-com-5978 21 45 when when WRB threatpost-com-5978 21 46 Juniper Juniper NNP threatpost-com-5978 21 47 added add VBD threatpost-com-5978 21 48 Dual_EC Dual_EC NNP threatpost-com-5978 21 49 . . . threatpost-com-5978 22 1 It -PRON- PRP threatpost-com-5978 22 2 also also RB threatpost-com-5978 22 3 changed change VBD threatpost-com-5978 22 4 the the DT threatpost-com-5978 22 5 size size NN threatpost-com-5978 22 6 of of IN threatpost-com-5978 22 7 the the DT threatpost-com-5978 22 8 nonce nonce NN threatpost-com-5978 22 9 used use VBN threatpost-com-5978 22 10 with with IN threatpost-com-5978 22 11 ANSI ANSI NNP threatpost-com-5978 22 12 X9.31 X9.31 NNP threatpost-com-5978 22 13 from from IN threatpost-com-5978 22 14 20 20 CD threatpost-com-5978 22 15 bytes byte NNS threatpost-com-5978 22 16 to to IN threatpost-com-5978 22 17 32 32 CD threatpost-com-5978 22 18 bytes byte NNS threatpost-com-5978 22 19 for for IN threatpost-com-5978 22 20 Dual_EC Dual_EC NNP threatpost-com-5978 22 21 , , , threatpost-com-5978 22 22 giving give VBG threatpost-com-5978 22 23 an an DT threatpost-com-5978 22 24 attacker attacker NN threatpost-com-5978 22 25 the the DT threatpost-com-5978 22 26 necessary necessary JJ threatpost-com-5978 22 27 output output NN threatpost-com-5978 22 28 to to TO threatpost-com-5978 22 29 predict predict VB threatpost-com-5978 22 30 the the DT threatpost-com-5978 22 31 PRNG PRNG NNP threatpost-com-5978 22 32 output output NN threatpost-com-5978 22 33 . . . threatpost-com-5978 23 1 “ " `` threatpost-com-5978 23 2 And and CC threatpost-com-5978 23 3 at at IN threatpost-com-5978 23 4 the the DT threatpost-com-5978 23 5 same same JJ threatpost-com-5978 23 6 time time NN threatpost-com-5978 23 7 , , , threatpost-com-5978 23 8 Juniper Juniper NNP threatpost-com-5978 23 9 introduced introduce VBD threatpost-com-5978 23 10 what what WP threatpost-com-5978 23 11 was be VBD threatpost-com-5978 23 12 just just RB threatpost-com-5978 23 13 a a DT threatpost-com-5978 23 14 bizarre bizarre JJ threatpost-com-5978 23 15 bug bug NN threatpost-com-5978 23 16 that that WDT threatpost-com-5978 23 17 caused cause VBD threatpost-com-5978 23 18 the the DT threatpost-com-5978 23 19 ANSI ANSI NNP threatpost-com-5978 23 20 generator generator NN threatpost-com-5978 23 21 to to TO threatpost-com-5978 23 22 never never RB threatpost-com-5978 23 23 be be VB threatpost-com-5978 23 24 used use VBN threatpost-com-5978 23 25 and and CC threatpost-com-5978 23 26 instead instead RB threatpost-com-5978 23 27 just just RB threatpost-com-5978 23 28 use use VBP threatpost-com-5978 23 29 the the DT threatpost-com-5978 23 30 output output NN threatpost-com-5978 23 31 of of IN threatpost-com-5978 23 32 Dual_EC Dual_EC NNP threatpost-com-5978 23 33 . . . threatpost-com-5978 24 1 They -PRON- PRP threatpost-com-5978 24 2 made make VBD threatpost-com-5978 24 3 all all DT threatpost-com-5978 24 4 of of IN threatpost-com-5978 24 5 these these DT threatpost-com-5978 24 6 changes change NNS threatpost-com-5978 24 7 in in IN threatpost-com-5978 24 8 the the DT threatpost-com-5978 24 9 same same JJ threatpost-com-5978 24 10 version version NN threatpost-com-5978 24 11 update update NN threatpost-com-5978 24 12 . . . threatpost-com-5978 24 13 ” " '' threatpost-com-5978 24 14 Checkoway Checkoway NNP threatpost-com-5978 24 15 said say VBD threatpost-com-5978 24 16 that that IN threatpost-com-5978 24 17 Juniper Juniper NNP threatpost-com-5978 24 18 ’s ’s POS threatpost-com-5978 24 19 introduction introduction NN threatpost-com-5978 24 20 of of IN threatpost-com-5978 24 21 the the DT threatpost-com-5978 24 22 bug bug NN threatpost-com-5978 24 23 , , , threatpost-com-5978 24 24 which which WDT threatpost-com-5978 24 25 was be VBD threatpost-com-5978 24 26 discovered discover VBN threatpost-com-5978 24 27 by by IN threatpost-com-5978 24 28 researcher researcher NN threatpost-com-5978 24 29 Willem Willem NNP threatpost-com-5978 24 30 Pinckaers Pinckaers NNPS threatpost-com-5978 24 31 , , , threatpost-com-5978 24 32 broke break VBD threatpost-com-5978 24 33 the the DT threatpost-com-5978 24 34 way way NN threatpost-com-5978 24 35 that that WDT threatpost-com-5978 24 36 the the DT threatpost-com-5978 24 37 code code NN threatpost-com-5978 24 38 had have VBD threatpost-com-5978 24 39 worked work VBN threatpost-com-5978 24 40 in in IN threatpost-com-5978 24 41 ScreenOS ScreenOS NNP threatpost-com-5978 24 42 6.1 6.1 CD threatpost-com-5978 24 43 and and CC threatpost-com-5978 24 44 earlier early RBR threatpost-com-5978 24 45 . . . threatpost-com-5978 25 1 “ " `` threatpost-com-5978 25 2 It -PRON- PRP threatpost-com-5978 25 3 ’s ’ VBZ threatpost-com-5978 25 4 very very RB threatpost-com-5978 25 5 bizarre bizarre JJ threatpost-com-5978 25 6 . . . threatpost-com-5978 26 1 I -PRON- PRP threatpost-com-5978 26 2 ’ve have VB threatpost-com-5978 26 3 never never RB threatpost-com-5978 26 4 seen see VBN threatpost-com-5978 26 5 anything anything NN threatpost-com-5978 26 6 like like IN threatpost-com-5978 26 7 that that DT threatpost-com-5978 26 8 before before IN threatpost-com-5978 26 9 where where WRB threatpost-com-5978 26 10 gone go VBN threatpost-com-5978 26 11 from from IN threatpost-com-5978 26 12 something something NN threatpost-com-5978 26 13 that that WDT threatpost-com-5978 26 14 was be VBD threatpost-com-5978 26 15 working work VBG threatpost-com-5978 26 16 and and CC threatpost-com-5978 26 17 written write VBN threatpost-com-5978 26 18 in in IN threatpost-com-5978 26 19 a a DT threatpost-com-5978 26 20 standard standard JJ threatpost-com-5978 26 21 manner manner NN threatpost-com-5978 26 22 to to IN threatpost-com-5978 26 23 something something NN threatpost-com-5978 26 24 as as RB threatpost-com-5978 26 25 strange strange JJ threatpost-com-5978 26 26 as as IN threatpost-com-5978 26 27 this this DT threatpost-com-5978 26 28 , , , threatpost-com-5978 26 29 ” " '' threatpost-com-5978 26 30 he -PRON- PRP threatpost-com-5978 26 31 said say VBD threatpost-com-5978 26 32 . . . threatpost-com-5978 27 1 It -PRON- PRP threatpost-com-5978 27 2 ’s ’ VBZ threatpost-com-5978 27 3 that that DT threatpost-com-5978 27 4 bug bug NN threatpost-com-5978 27 5 that that WDT threatpost-com-5978 27 6 enabled enable VBD threatpost-com-5978 27 7 another another DT threatpost-com-5978 27 8 attacker attacker NN threatpost-com-5978 27 9 to to TO threatpost-com-5978 27 10 replace replace VB threatpost-com-5978 27 11 the the DT threatpost-com-5978 27 12 Dual_EC Dual_EC NNP threatpost-com-5978 27 13 constant constant NN threatpost-com-5978 27 14 — — : threatpost-com-5978 27 15 thought think VBN threatpost-com-5978 27 16 to to TO threatpost-com-5978 27 17 belong belong VB threatpost-com-5978 27 18 to to IN threatpost-com-5978 27 19 the the DT threatpost-com-5978 27 20 NSA NSA NNP threatpost-com-5978 27 21 — — : threatpost-com-5978 27 22 with with IN threatpost-com-5978 27 23 their -PRON- PRP$ threatpost-com-5978 27 24 own own JJ threatpost-com-5978 27 25 constant constant NN threatpost-com-5978 27 26 . . . threatpost-com-5978 28 1 “ " `` threatpost-com-5978 28 2 The the DT threatpost-com-5978 28 3 very very JJ threatpost-com-5978 28 4 presence presence NN threatpost-com-5978 28 5 of of IN threatpost-com-5978 28 6 Dual_EC Dual_EC NNP threatpost-com-5978 28 7 enabled enable VBD threatpost-com-5978 28 8 a a DT threatpost-com-5978 28 9 third third JJ threatpost-com-5978 28 10 party party NN threatpost-com-5978 28 11 to to TO threatpost-com-5978 28 12 simply simply RB threatpost-com-5978 28 13 change change VB threatpost-com-5978 28 14 a a DT threatpost-com-5978 28 15 constant constant NN threatpost-com-5978 28 16 and and CC threatpost-com-5978 28 17 make make VB threatpost-com-5978 28 18 it -PRON- PRP threatpost-com-5978 28 19 so so RB threatpost-com-5978 28 20 they -PRON- PRP threatpost-com-5978 28 21 were be VBD threatpost-com-5978 28 22 able able JJ threatpost-com-5978 28 23 to to TO threatpost-com-5978 28 24 decrypt decrypt VB threatpost-com-5978 28 25 VPN VPN NNP threatpost-com-5978 28 26 traffic traffic NN threatpost-com-5978 28 27 , , , threatpost-com-5978 28 28 ” " '' threatpost-com-5978 28 29 Checkoway Checkoway NNP threatpost-com-5978 28 30 said say VBD threatpost-com-5978 28 31 , , , threatpost-com-5978 28 32 adding add VBG threatpost-com-5978 28 33 that that IN threatpost-com-5978 28 34 Juniper Juniper NNP threatpost-com-5978 28 35 ’s ’s POS threatpost-com-5978 28 36 patch patch NN threatpost-com-5978 28 37 reverted revert VBD threatpost-com-5978 28 38 the the DT threatpost-com-5978 28 39 constant constant JJ threatpost-com-5978 28 40 back back RB threatpost-com-5978 28 41 from from IN threatpost-com-5978 28 42 the the DT threatpost-com-5978 28 43 attacker attacker NN threatpost-com-5978 28 44 - - HYPH threatpost-com-5978 28 45 supplied supply VBN threatpost-com-5978 28 46 one one NN threatpost-com-5978 28 47 , , , threatpost-com-5978 28 48 to to IN threatpost-com-5978 28 49 a a DT threatpost-com-5978 28 50 Juniper juniper NN threatpost-com-5978 28 51 - - HYPH threatpost-com-5978 28 52 supplied supply VBN threatpost-com-5978 28 53 constant constant NN threatpost-com-5978 28 54 . . . threatpost-com-5978 29 1 “ " `` threatpost-com-5978 29 2 I -PRON- PRP threatpost-com-5978 29 3 take take VBP threatpost-com-5978 29 4 it -PRON- PRP threatpost-com-5978 29 5 that that WDT threatpost-com-5978 29 6 Juniper Juniper NNP threatpost-com-5978 29 7 thought think VBD threatpost-com-5978 29 8 the the DT threatpost-com-5978 29 9 previous previous JJ threatpost-com-5978 29 10 code code NN threatpost-com-5978 29 11 there there EX threatpost-com-5978 29 12 was be VBD threatpost-com-5978 29 13 intended intend VBN threatpost-com-5978 29 14 functionality functionality NN threatpost-com-5978 29 15 . . . threatpost-com-5978 29 16 ” " '' threatpost-com-5978 29 17 While while IN threatpost-com-5978 29 18 Juniper Juniper NNP threatpost-com-5978 29 19 ’s ’s POS threatpost-com-5978 29 20 decision decision NN threatpost-com-5978 29 21 to to TO threatpost-com-5978 29 22 use use VB threatpost-com-5978 29 23 Dual_EC Dual_EC NNP threatpost-com-5978 29 24 enabled enable VBD threatpost-com-5978 29 25 this this DT threatpost-com-5978 29 26 second second JJ threatpost-com-5978 29 27 attack attack NN threatpost-com-5978 29 28 , , , threatpost-com-5978 29 29 Checkoway Checkoway NNP threatpost-com-5978 29 30 said say VBD threatpost-com-5978 29 31 there there EX threatpost-com-5978 29 32 ’s ’ VBZ threatpost-com-5978 29 33 no no DT threatpost-com-5978 29 34 justifiable justifiable JJ threatpost-com-5978 29 35 security security NN threatpost-com-5978 29 36 or or CC threatpost-com-5978 29 37 engineering engineering NN threatpost-com-5978 29 38 reason reason NN threatpost-com-5978 29 39 to to TO threatpost-com-5978 29 40 have have VB threatpost-com-5978 29 41 done do VBN threatpost-com-5978 29 42 so so RB threatpost-com-5978 29 43 in in IN threatpost-com-5978 29 44 the the DT threatpost-com-5978 29 45 first first JJ threatpost-com-5978 29 46 place place NN threatpost-com-5978 29 47 . . . threatpost-com-5978 30 1 “ " `` threatpost-com-5978 30 2 Basically basically RB threatpost-com-5978 30 3 , , , threatpost-com-5978 30 4 whoever whoever WP threatpost-com-5978 30 5 changed change VBD threatpost-com-5978 30 6 the the DT threatpost-com-5978 30 7 code code NN threatpost-com-5978 30 8 needed need VBN threatpost-com-5978 30 9 to to TO threatpost-com-5978 30 10 change change VB threatpost-com-5978 30 11 just just RB threatpost-com-5978 30 12 a a DT threatpost-com-5978 30 13 small small JJ threatpost-com-5978 30 14 portion portion NN threatpost-com-5978 30 15 of of IN threatpost-com-5978 30 16 Juniper Juniper NNP threatpost-com-5978 30 17 code code NN threatpost-com-5978 30 18 , , , threatpost-com-5978 30 19 a a DT threatpost-com-5978 30 20 tiny tiny JJ threatpost-com-5978 30 21 fraction fraction NN threatpost-com-5978 30 22 of of IN threatpost-com-5978 30 23 their -PRON- PRP$ threatpost-com-5978 30 24 code code NN threatpost-com-5978 30 25 . . . threatpost-com-5978 31 1 Whereas whereas IN threatpost-com-5978 31 2 had have VBD threatpost-com-5978 31 3 Juniper Juniper NNP threatpost-com-5978 31 4 not not RB threatpost-com-5978 31 5 used use VBN threatpost-com-5978 31 6 Dual_EC Dual_EC NNP threatpost-com-5978 31 7 , , , threatpost-com-5978 31 8 they -PRON- PRP threatpost-com-5978 31 9 would would MD threatpost-com-5978 31 10 have have VB threatpost-com-5978 31 11 had have VBN threatpost-com-5978 31 12 to to TO threatpost-com-5978 31 13 do do VB threatpost-com-5978 31 14 something something NN threatpost-com-5978 31 15 much much RB threatpost-com-5978 31 16 bigger big JJR threatpost-com-5978 31 17 , , , threatpost-com-5978 31 18 ” " '' threatpost-com-5978 31 19 Checkoway Checkoway NNP threatpost-com-5978 31 20 said say VBD threatpost-com-5978 31 21 . . . threatpost-com-5978 32 1 “ " `` threatpost-com-5978 32 2 Juniper Juniper NNP threatpost-com-5978 32 3 ’s ’s POS threatpost-com-5978 32 4 use use NN threatpost-com-5978 32 5 of of IN threatpost-com-5978 32 6 this this DT threatpost-com-5978 32 7 bad bad JJ threatpost-com-5978 32 8 random random JJ threatpost-com-5978 32 9 number number NN threatpost-com-5978 32 10 generator generator NN threatpost-com-5978 32 11 really really RB threatpost-com-5978 32 12 enabled enable VBD threatpost-com-5978 32 13 the the DT threatpost-com-5978 32 14 subsequent subsequent JJ threatpost-com-5978 32 15 attack attack NN threatpost-com-5978 32 16 . . . threatpost-com-5978 32 17 ” " '' threatpost-com-5978 32 18 Juniper Juniper NNP threatpost-com-5978 32 19 , , , threatpost-com-5978 32 20 in in IN threatpost-com-5978 32 21 the the DT threatpost-com-5978 32 22 meantime meantime NN threatpost-com-5978 32 23 , , , threatpost-com-5978 32 24 quickly quickly RB threatpost-com-5978 32 25 patched patch VBD threatpost-com-5978 32 26 the the DT threatpost-com-5978 32 27 two two CD threatpost-com-5978 32 28 vulnerabilities vulnerability NNS threatpost-com-5978 32 29 by by IN threatpost-com-5978 32 30 removing remove VBG threatpost-com-5978 32 31 the the DT threatpost-com-5978 32 32 so so RB threatpost-com-5978 32 33 - - HYPH threatpost-com-5978 32 34 called call VBN threatpost-com-5978 32 35 “ " `` threatpost-com-5978 32 36 unauthorized unauthorized JJ threatpost-com-5978 32 37 code code NN threatpost-com-5978 32 38 ; ; : threatpost-com-5978 32 39 ” " '' threatpost-com-5978 32 40 Juniper Juniper NNP threatpost-com-5978 32 41 representative representative NN threatpost-com-5978 32 42 Danielle Danielle NNP threatpost-com-5978 32 43 Hamel Hamel NNP threatpost-com-5978 32 44 refused refuse VBD threatpost-com-5978 32 45 to to TO threatpost-com-5978 32 46 comment comment VB threatpost-com-5978 32 47 further further RB threatpost-com-5978 32 48 and and CC threatpost-com-5978 32 49 pointed point VBD threatpost-com-5978 32 50 Threatpost Threatpost NNP threatpost-com-5978 32 51 to to IN threatpost-com-5978 32 52 the the DT threatpost-com-5978 32 53 company company NN threatpost-com-5978 32 54 ’s ’s POS threatpost-com-5978 32 55 various various JJ threatpost-com-5978 32 56 blog blog NN threatpost-com-5978 32 57 posts post NNS threatpost-com-5978 32 58 explaining explain VBG threatpost-com-5978 32 59 the the DT threatpost-com-5978 32 60 situation situation NN threatpost-com-5978 32 61 . . . threatpost-com-5978 33 1 The the DT threatpost-com-5978 33 2 scenario scenario NN threatpost-com-5978 33 3 harkens harken VBZ threatpost-com-5978 33 4 back back RB threatpost-com-5978 33 5 to to IN threatpost-com-5978 33 6 the the DT threatpost-com-5978 33 7 documents document NNS threatpost-com-5978 33 8 leaked leak VBN threatpost-com-5978 33 9 by by IN threatpost-com-5978 33 10 NSA NSA NNP threatpost-com-5978 33 11 whistleblower whistleblower NN threatpost-com-5978 33 12 Edward Edward NNP threatpost-com-5978 33 13 Snowden Snowden NNP threatpost-com-5978 33 14 , , , threatpost-com-5978 33 15 in in IN threatpost-com-5978 33 16 particular particular JJ threatpost-com-5978 33 17 the the DT threatpost-com-5978 33 18 NSA NSA NNP threatpost-com-5978 33 19 ’s ’s NNP threatpost-com-5978 33 20 Project Project NNP threatpost-com-5978 33 21 BULLRUN BULLRUN NNP threatpost-com-5978 33 22 , , , threatpost-com-5978 33 23 which which WDT threatpost-com-5978 33 24 explains explain VBZ threatpost-com-5978 33 25 the the DT threatpost-com-5978 33 26 NSA NSA NNP threatpost-com-5978 33 27 ’s ’s POS threatpost-com-5978 33 28 subversion subversion NN threatpost-com-5978 33 29 of of IN threatpost-com-5978 33 30 Dual_EC Dual_EC NNP threatpost-com-5978 33 31 and and CC threatpost-com-5978 33 32 eventually eventually RB threatpost-com-5978 33 33 the the DT threatpost-com-5978 33 34 revelation revelation NN threatpost-com-5978 33 35 that that IN threatpost-com-5978 33 36 RSA RSA NNP threatpost-com-5978 33 37 Security Security NNP threatpost-com-5978 33 38 was be VBD threatpost-com-5978 33 39 allegedly allegedly RB threatpost-com-5978 33 40 paid pay VBN threatpost-com-5978 33 41 $ $ $ threatpost-com-5978 33 42 10 10 CD threatpost-com-5978 33 43 million million CD threatpost-com-5978 33 44 by by IN threatpost-com-5978 33 45 the the DT threatpost-com-5978 33 46 NSA NSA NNP threatpost-com-5978 33 47 to to TO threatpost-com-5978 33 48 use use VB threatpost-com-5978 33 49 the the DT threatpost-com-5978 33 50 algorithm algorithm NN threatpost-com-5978 33 51 in in IN threatpost-com-5978 33 52 its -PRON- PRP$ threatpost-com-5978 33 53 products product NNS threatpost-com-5978 33 54 . . . threatpost-com-5978 34 1 “ " `` threatpost-com-5978 34 2 One one CD threatpost-com-5978 34 3 of of IN threatpost-com-5978 34 4 the the DT threatpost-com-5978 34 5 interesting interesting JJ threatpost-com-5978 34 6 things thing NNS threatpost-com-5978 34 7 about about IN threatpost-com-5978 34 8 using use VBG threatpost-com-5978 34 9 Dual_EC Dual_EC NNP threatpost-com-5978 34 10 as as IN threatpost-com-5978 34 11 a a DT threatpost-com-5978 34 12 backdoor backdoor JJ threatpost-com-5978 34 13 mechanism mechanism NN threatpost-com-5978 34 14 versus versus IN threatpost-com-5978 34 15 the the DT threatpost-com-5978 34 16 unauthorized unauthorized JJ threatpost-com-5978 34 17 access access NN threatpost-com-5978 34 18 SSH SSH NNP threatpost-com-5978 34 19 backdoor backdoor NN threatpost-com-5978 34 20 , , , threatpost-com-5978 34 21 is be VBZ threatpost-com-5978 34 22 that that DT threatpost-com-5978 34 23 with with IN threatpost-com-5978 34 24 Dual_EC Dual_EC NNP threatpost-com-5978 34 25 , , , threatpost-com-5978 34 26 it -PRON- PRP threatpost-com-5978 34 27 ’s ’ VBZ threatpost-com-5978 34 28 just just RB threatpost-com-5978 34 29 a a DT threatpost-com-5978 34 30 series series NN threatpost-com-5978 34 31 of of IN threatpost-com-5978 34 32 what what WP threatpost-com-5978 34 33 looks look VBZ threatpost-com-5978 34 34 like like IN threatpost-com-5978 34 35 mistakes mistake NNS threatpost-com-5978 34 36 or or CC threatpost-com-5978 34 37 bad bad JJ threatpost-com-5978 34 38 engineering engineering NN threatpost-com-5978 34 39 choices choice NNS threatpost-com-5978 34 40 that that WDT threatpost-com-5978 34 41 coincidentally coincidentally RB threatpost-com-5978 34 42 leads lead VBZ threatpost-com-5978 34 43 to to IN threatpost-com-5978 34 44 their -PRON- PRP$ threatpost-com-5978 34 45 software software NN threatpost-com-5978 34 46 being be VBG threatpost-com-5978 34 47 vulnerable vulnerable JJ threatpost-com-5978 34 48 , , , threatpost-com-5978 34 49 ” " '' threatpost-com-5978 34 50 Checkoway Checkoway NNP threatpost-com-5978 34 51 said say VBD threatpost-com-5978 34 52 . . . threatpost-com-5978 35 1 “ " `` threatpost-com-5978 35 2 There there EX threatpost-com-5978 35 3 are be VBP threatpost-com-5978 35 4 so so RB threatpost-com-5978 35 5 many many JJ threatpost-com-5978 35 6 coincidences coincidence NNS threatpost-com-5978 35 7 : : : threatpost-com-5978 35 8 the the DT threatpost-com-5978 35 9 introduction introduction NN threatpost-com-5978 35 10 of of IN threatpost-com-5978 35 11 Dual_EC Dual_EC NNP threatpost-com-5978 35 12 , , , threatpost-com-5978 35 13 the the DT threatpost-com-5978 35 14 bug bug NN threatpost-com-5978 35 15 , , , threatpost-com-5978 35 16 the the DT threatpost-com-5978 35 17 change change NN threatpost-com-5978 35 18 in in IN threatpost-com-5978 35 19 the the DT threatpost-com-5978 35 20 nonce nonce NN threatpost-com-5978 35 21 from from IN threatpost-com-5978 35 22 20 20 CD threatpost-com-5978 35 23 bytes byte NNS threatpost-com-5978 35 24 to to IN threatpost-com-5978 35 25 32 32 CD threatpost-com-5978 35 26 , , , threatpost-com-5978 35 27 which which WDT threatpost-com-5978 35 28 is be VBZ threatpost-com-5978 35 29 really really RB threatpost-com-5978 35 30 the the DT threatpost-com-5978 35 31 ideal ideal JJ threatpost-com-5978 35 32 size size NN threatpost-com-5978 35 33 for for IN threatpost-com-5978 35 34 running run VBG threatpost-com-5978 35 35 this this DT threatpost-com-5978 35 36 attack attack NN threatpost-com-5978 35 37 . . . threatpost-com-5978 35 38 ” " '' threatpost-com-5978 35 39 Share share VB threatpost-com-5978 35 40 this this DT threatpost-com-5978 35 41 article article NN threatpost-com-5978 35 42 : : : threatpost-com-5978 35 43 Cryptography Cryptography NNP threatpost-com-5978 35 44 Government Government NNP threatpost-com-5978 35 45 Hacks Hacks NNPS threatpost-com-5978 35 46 Privacy Privacy NNP threatpost-com-5978 35 47 Vulnerabilities Vulnerabilities NNPS threatpost-com-5978 35 48 Web Web VBD threatpost-com-5978 35 49 Security security NN threatpost-com-5978 35 50 Suggested suggest VBD threatpost-com-5978 35 51 articles article NNS threatpost-com-5978 35 52 FBI FBI NNP threatpost-com-5978 35 53 Warns Warns NNP threatpost-com-5978 35 54 of of IN threatpost-com-5978 35 55 Egregor Egregor NNP threatpost-com-5978 35 56 Attacks Attacks NNP threatpost-com-5978 35 57 on on IN threatpost-com-5978 35 58 Businesses Businesses NNPS threatpost-com-5978 35 59 Worldwide Worldwide NNP threatpost-com-5978 35 60 The the DT threatpost-com-5978 35 61 agency agency NN threatpost-com-5978 35 62 said say VBD threatpost-com-5978 35 63 the the DT threatpost-com-5978 35 64 malware malware NNP threatpost-com-5978 35 65 has have VBZ threatpost-com-5978 35 66 already already RB threatpost-com-5978 35 67 compromised compromise VBN threatpost-com-5978 35 68 more more JJR threatpost-com-5978 35 69 than than IN threatpost-com-5978 35 70 150 150 CD threatpost-com-5978 35 71 organizations organization NNS threatpost-com-5978 35 72 and and CC threatpost-com-5978 35 73 provided provide VBN threatpost-com-5978 35 74 insight insight NN threatpost-com-5978 35 75 into into IN threatpost-com-5978 35 76 its -PRON- PRP$ threatpost-com-5978 35 77 ransomware ransomware NN threatpost-com-5978 35 78 - - HYPH threatpost-com-5978 35 79 as as IN threatpost-com-5978 35 80 - - HYPH threatpost-com-5978 35 81 a a DT threatpost-com-5978 35 82 - - HYPH threatpost-com-5978 35 83 service service NN threatpost-com-5978 35 84 behavior behavior NN threatpost-com-5978 35 85 . . . threatpost-com-5978 36 1 January January NNP threatpost-com-5978 36 2 8 8 CD threatpost-com-5978 36 3 , , , threatpost-com-5978 36 4 2021 2021 CD threatpost-com-5978 36 5 Biden biden JJ threatpost-com-5978 36 6 to to IN threatpost-com-5978 36 7 Appoint Appoint NNP threatpost-com-5978 36 8 Cybersecurity Cybersecurity NNP threatpost-com-5978 36 9 Advisor Advisor NNP threatpost-com-5978 36 10 to to IN threatpost-com-5978 36 11 NSC NSC NNP threatpost-com-5978 36 12 – – : threatpost-com-5978 36 13 Report Report NNP threatpost-com-5978 36 14 Anne Anne NNP threatpost-com-5978 36 15 Neuberger Neuberger NNP threatpost-com-5978 36 16 will will MD threatpost-com-5978 36 17 join join VB threatpost-com-5978 36 18 the the DT threatpost-com-5978 36 19 National National NNP threatpost-com-5978 36 20 Security Security NNP threatpost-com-5978 36 21 Council Council NNP threatpost-com-5978 36 22 , , , threatpost-com-5978 36 23 according accord VBG threatpost-com-5978 36 24 to to IN threatpost-com-5978 36 25 sources source NNS threatpost-com-5978 36 26 . . . threatpost-com-5978 37 1 January January NNP threatpost-com-5978 37 2 7 7 CD threatpost-com-5978 37 3 , , , threatpost-com-5978 37 4 2021 2021 CD threatpost-com-5978 37 5 NSA NSA NNP threatpost-com-5978 37 6 Urges Urges NNP threatpost-com-5978 37 7 SysAdmins SysAdmins NNP threatpost-com-5978 37 8 to to TO threatpost-com-5978 37 9 Replace replace VB threatpost-com-5978 37 10 Obsolete Obsolete NNP threatpost-com-5978 37 11 TLS TLS NNP threatpost-com-5978 37 12 Protocols Protocols NNP threatpost-com-5978 37 13 The the DT threatpost-com-5978 37 14 NSA NSA NNP threatpost-com-5978 37 15 released release VBD threatpost-com-5978 37 16 new new JJ threatpost-com-5978 37 17 guidance guidance NN threatpost-com-5978 37 18 providing provide VBG threatpost-com-5978 37 19 system system NN threatpost-com-5978 37 20 administrators administrator NNS threatpost-com-5978 37 21 with with IN threatpost-com-5978 37 22 the the DT threatpost-com-5978 37 23 tools tool NNS threatpost-com-5978 37 24 to to TO threatpost-com-5978 37 25 update update VB threatpost-com-5978 37 26 outdated outdated JJ threatpost-com-5978 37 27 TLS TLS NNP threatpost-com-5978 37 28 protocols protocol NNS threatpost-com-5978 37 29 . . . threatpost-com-5978 38 1 January January NNP threatpost-com-5978 38 2 6 6 CD threatpost-com-5978 38 3 , , , threatpost-com-5978 38 4 2021 2021 CD threatpost-com-5978 38 5 2 2 CD threatpost-com-5978 38 6 Discussion Discussion NNP threatpost-com-5978 38 7 InfoSec InfoSec NNP threatpost-com-5978 38 8 Insider Insider NNP threatpost-com-5978 38 9 5 5 CD threatpost-com-5978 38 10 Steps step NNS threatpost-com-5978 38 11 to to IN threatpost-com-5978 38 12 Improving improve VBG threatpost-com-5978 38 13 Ransomware Ransomware NNP threatpost-com-5978 38 14 Resiliency Resiliency NNP threatpost-com-5978 38 15 July July NNP threatpost-com-5978 38 16 23 23 CD threatpost-com-5978 38 17 , , , threatpost-com-5978 38 18 2021 2021 CD threatpost-com-5978 38 19 2 2 CD threatpost-com-5978 38 20 Why why WRB threatpost-com-5978 38 21 Your -PRON- PRP$ threatpost-com-5978 38 22 Business business NN threatpost-com-5978 38 23 Needs need VBZ threatpost-com-5978 38 24 a a DT threatpost-com-5978 38 25 Long Long NNP threatpost-com-5978 38 26 - - HYPH threatpost-com-5978 38 27 Term term NN threatpost-com-5978 38 28 Remote Remote NNP threatpost-com-5978 38 29 Security Security NNP threatpost-com-5978 38 30 Strategy Strategy NNP threatpost-com-5978 38 31 July July NNP threatpost-com-5978 38 32 20 20 CD threatpost-com-5978 38 33 , , , threatpost-com-5978 38 34 2021 2021 CD threatpost-com-5978 38 35 1 1 CD threatpost-com-5978 38 36 The the DT threatpost-com-5978 38 37 Evolving Evolving NNP threatpost-com-5978 38 38 Role role NN threatpost-com-5978 38 39 of of IN threatpost-com-5978 38 40 the the DT threatpost-com-5978 38 41 CISO CISO NNP threatpost-com-5978 38 42 July July NNP threatpost-com-5978 38 43 16 16 CD threatpost-com-5978 38 44 , , , threatpost-com-5978 38 45 2021 2021 CD threatpost-com-5978 38 46 1 1 CD threatpost-com-5978 38 47 Apps Apps NNP threatpost-com-5978 38 48 Built build VBN threatpost-com-5978 38 49 Better well RBR threatpost-com-5978 38 50 : : : threatpost-com-5978 38 51 Why why WRB threatpost-com-5978 38 52 DevSecOps DevSecOps NNP threatpost-com-5978 38 53 is be VBZ threatpost-com-5978 38 54 Your -PRON- PRP$ threatpost-com-5978 38 55 Security Security NNP threatpost-com-5978 38 56 Team Team NNP threatpost-com-5978 38 57 ’s ’s POS threatpost-com-5978 38 58 Silver Silver NNP threatpost-com-5978 38 59 Bullet Bullet NNP threatpost-com-5978 38 60 July July NNP threatpost-com-5978 38 61 14 14 CD threatpost-com-5978 38 62 , , , threatpost-com-5978 38 63 2021 2021 CD threatpost-com-5978 38 64 Is be VBZ threatpost-com-5978 38 65 Remote Remote NNP threatpost-com-5978 38 66 Desktop Desktop NNP threatpost-com-5978 38 67 Protocol Protocol NNP threatpost-com-5978 38 68 Secure Secure NNP threatpost-com-5978 38 69 ? ? . threatpost-com-5978 39 1 It -PRON- PRP threatpost-com-5978 39 2 Can Can MD threatpost-com-5978 39 3 Be be VB threatpost-com-5978 39 4 July July NNP threatpost-com-5978 39 5 13 13 CD threatpost-com-5978 39 6 , , , threatpost-com-5978 39 7 2021 2021 CD threatpost-com-5978 39 8 5 5 CD threatpost-com-5978 39 9 Newsletter Newsletter NNP threatpost-com-5978 39 10 Subscribe Subscribe NNP threatpost-com-5978 39 11 to to IN threatpost-com-5978 39 12 Threatpost Threatpost NNP threatpost-com-5978 39 13 Today Today NNP threatpost-com-5978 39 14 Join Join NNP threatpost-com-5978 39 15 thousands thousand NNS threatpost-com-5978 39 16 of of IN threatpost-com-5978 39 17 people people NNS threatpost-com-5978 39 18 who who WP threatpost-com-5978 39 19 receive receive VBP threatpost-com-5978 39 20 the the DT threatpost-com-5978 39 21 latest late JJS threatpost-com-5978 39 22 breaking breaking JJ threatpost-com-5978 39 23 cybersecurity cybersecurity NN threatpost-com-5978 39 24 news news NN threatpost-com-5978 39 25 every every DT threatpost-com-5978 39 26 day day NN threatpost-com-5978 39 27 . . . threatpost-com-5978 40 1 Subscribe Subscribe NNP threatpost-com-5978 40 2 now now RB threatpost-com-5978 40 3 Twitter Twitter NNP threatpost-com-5978 40 4 The the DT threatpost-com-5978 40 5 illicit illicit JJ threatpost-com-5978 40 6 marketplace marketplace NN threatpost-com-5978 40 7 # # NNP threatpost-com-5978 40 8 AlphaBay AlphaBay NNP threatpost-com-5978 40 9 appears appear VBZ threatpost-com-5978 40 10 to to TO threatpost-com-5978 40 11 have have VB threatpost-com-5978 40 12 resurfaced resurface VBN threatpost-com-5978 40 13 , , , threatpost-com-5978 40 14 four four CD threatpost-com-5978 40 15 years year NNS threatpost-com-5978 40 16 after after IN threatpost-com-5978 40 17 a a DT threatpost-com-5978 40 18 high high JJ threatpost-com-5978 40 19 - - HYPH threatpost-com-5978 40 20 profile profile NN threatpost-com-5978 40 21 takedown takedown NN threatpost-com-5978 40 22 by by IN threatpost-com-5978 40 23 internati internati NNP threatpost-com-5978 40 24 … … NFP threatpost-com-5978 40 25 https://t.co/ngTvQ1406s https://t.co/ngtvq1406s CD threatpost-com-5978 40 26 15 15 CD threatpost-com-5978 40 27 hours hour NNS threatpost-com-5978 40 28 ago ago RB threatpost-com-5978 40 29 Follow follow VB threatpost-com-5978 40 30 @threatpost @threatpost `` threatpost-com-5978 40 31 Subscribe subscribe NN threatpost-com-5978 40 32 to to IN threatpost-com-5978 40 33 our -PRON- PRP$ threatpost-com-5978 40 34 newsletter newsletter NN threatpost-com-5978 40 35 , , , threatpost-com-5978 40 36 Threatpost Threatpost NNP threatpost-com-5978 40 37 Today Today NNP threatpost-com-5978 40 38 ! ! . threatpost-com-5978 41 1 Get get VB threatpost-com-5978 41 2 the the DT threatpost-com-5978 41 3 latest late JJS threatpost-com-5978 41 4 breaking breaking JJ threatpost-com-5978 41 5 news news NN threatpost-com-5978 41 6 delivered deliver VBN threatpost-com-5978 41 7 daily daily RB threatpost-com-5978 41 8 to to IN threatpost-com-5978 41 9 your -PRON- PRP$ threatpost-com-5978 41 10 inbox inbox NN threatpost-com-5978 41 11 . . . threatpost-com-5978 42 1 Subscribe Subscribe NNP threatpost-com-5978 42 2 now now RB threatpost-com-5978 42 3 Threatpost threatpost PDT threatpost-com-5978 42 4 The the DT threatpost-com-5978 42 5 First first JJ threatpost-com-5978 42 6 Stop Stop NNP threatpost-com-5978 42 7 For for IN threatpost-com-5978 42 8 Security Security NNP threatpost-com-5978 42 9 News News NNP threatpost-com-5978 42 10 Home Home NNP threatpost-com-5978 42 11 About about IN threatpost-com-5978 42 12 Us Us NNP threatpost-com-5978 42 13 Contact contact NN threatpost-com-5978 42 14 Us -PRON- PRP threatpost-com-5978 42 15 Advertise advertise VBP threatpost-com-5978 42 16 With with IN threatpost-com-5978 42 17 Us Us NNP threatpost-com-5978 42 18 RSS RSS NNP threatpost-com-5978 42 19 Feeds Feeds NNP threatpost-com-5978 42 20 Copyright copyright NN threatpost-com-5978 42 21 © © NNP threatpost-com-5978 42 22 2021 2021 CD threatpost-com-5978 42 23 Threatpost Threatpost NNP threatpost-com-5978 42 24 Privacy Privacy NNP threatpost-com-5978 42 25 Policy Policy NNP threatpost-com-5978 42 26 Terms term NNS threatpost-com-5978 42 27 and and CC threatpost-com-5978 42 28 Conditions Conditions NNPS threatpost-com-5978 42 29 Advertise Advertise NNP threatpost-com-5978 42 30 Topics Topics NNP threatpost-com-5978 42 31 Black Black NNP threatpost-com-5978 42 32 Hat Hat NNP threatpost-com-5978 42 33 Breaking Breaking NNP threatpost-com-5978 42 34 News News NNP threatpost-com-5978 42 35 Cloud Cloud NNP threatpost-com-5978 42 36 Security Security NNP threatpost-com-5978 42 37 Critical Critical NNP threatpost-com-5978 42 38 Infrastructure Infrastructure NNP threatpost-com-5978 42 39 Cryptography Cryptography NNP threatpost-com-5978 42 40 Facebook Facebook NNP threatpost-com-5978 42 41 Government Government NNP threatpost-com-5978 42 42 Hacks Hacks NNPS threatpost-com-5978 42 43 IoT IoT VBD threatpost-com-5978 42 44 Malware Malware NNP threatpost-com-5978 42 45 Mobile Mobile NNP threatpost-com-5978 42 46 Security Security NNP threatpost-com-5978 42 47 Podcasts Podcasts NNP threatpost-com-5978 42 48 Privacy Privacy NNP threatpost-com-5978 42 49 RSAC RSAC NNP threatpost-com-5978 42 50 Security Security NNP threatpost-com-5978 42 51 Analyst Analyst NNP threatpost-com-5978 42 52 Summit Summit NNP threatpost-com-5978 42 53 Videos Videos NNP threatpost-com-5978 42 54 Vulnerabilities Vulnerabilities NNPS threatpost-com-5978 42 55 Web Web VBD threatpost-com-5978 42 56 Security Security NNP threatpost-com-5978 42 57 Threatpost Threatpost NNP threatpost-com-5978 42 58 Topics Topics NNPS threatpost-com-5978 42 59 Cloud Cloud NNP threatpost-com-5978 42 60 Security Security NNP threatpost-com-5978 42 61 Malware Malware NNP threatpost-com-5978 42 62 Vulnerabilities Vulnerabilities NNP threatpost-com-5978 42 63 Privacy Privacy NNP threatpost-com-5978 42 64 Show show VBP threatpost-com-5978 42 65 all all DT threatpost-com-5978 42 66 Black Black NNP threatpost-com-5978 42 67 Hat Hat NNP threatpost-com-5978 42 68 Critical Critical NNP threatpost-com-5978 42 69 Infrastructure infrastructure NN threatpost-com-5978 42 70 Cryptography Cryptography NNP threatpost-com-5978 42 71 Facebook Facebook NNP threatpost-com-5978 42 72 Featured Featured NNP threatpost-com-5978 42 73 Government Government NNP threatpost-com-5978 42 74 Hacks Hacks NNPS threatpost-com-5978 42 75 IoT IoT VBD threatpost-com-5978 42 76 Mobile Mobile NNP threatpost-com-5978 42 77 Security Security NNP threatpost-com-5978 42 78 Podcasts Podcasts NNP threatpost-com-5978 42 79 RSAC RSAC NNP threatpost-com-5978 42 80 Security Security NNP threatpost-com-5978 42 81 Analyst Analyst NNP threatpost-com-5978 42 82 Summit Summit NNP threatpost-com-5978 42 83 Slideshow Slideshow NNP threatpost-com-5978 42 84 Videos Videos NNP threatpost-com-5978 42 85 Web Web NNP threatpost-com-5978 42 86 Security Security NNP threatpost-com-5978 42 87 Authors Authors NNP threatpost-com-5978 42 88 Tara Tara NNP threatpost-com-5978 42 89 Seals Seals NNP threatpost-com-5978 42 90 Tom Tom NNP threatpost-com-5978 42 91 Spring Spring NNP threatpost-com-5978 42 92 Lisa Lisa NNP threatpost-com-5978 42 93 Vaas Vaas NNP threatpost-com-5978 42 94 Threatpost Threatpost NNP threatpost-com-5978 42 95 Home home RB threatpost-com-5978 42 96 About about IN threatpost-com-5978 42 97 Us -PRON- PRP threatpost-com-5978 42 98 Contact contact NN threatpost-com-5978 42 99 Us -PRON- PRP threatpost-com-5978 42 100 Advertise advertise VBP threatpost-com-5978 42 101 With with IN threatpost-com-5978 42 102 Us Us NNP threatpost-com-5978 42 103 RSS RSS NNP threatpost-com-5978 42 104 Feeds Feeds NNPS threatpost-com-5978 42 105 Search Search NNP threatpost-com-5978 42 106 InfoSec InfoSec NNP threatpost-com-5978 42 107 Insider Insider NNP threatpost-com-5978 42 108 Infosec Infosec NNP threatpost-com-5978 42 109 Insider Insider NNP threatpost-com-5978 42 110 Post Post NNP threatpost-com-5978 42 111 Infosec Infosec NNP threatpost-com-5978 42 112 Insider Insider NNP threatpost-com-5978 42 113 content content NN threatpost-com-5978 42 114 is be VBZ threatpost-com-5978 42 115 written write VBN threatpost-com-5978 42 116 by by IN threatpost-com-5978 42 117 a a DT threatpost-com-5978 42 118 trusted trust VBN threatpost-com-5978 42 119 community community NN threatpost-com-5978 42 120 of of IN threatpost-com-5978 42 121 Threatpost Threatpost NNP threatpost-com-5978 42 122 cybersecurity cybersecurity NN threatpost-com-5978 42 123 subject subject JJ threatpost-com-5978 42 124 matter matter NN threatpost-com-5978 42 125 experts expert NNS threatpost-com-5978 42 126 . . . threatpost-com-5978 43 1 Each each DT threatpost-com-5978 43 2 contribution contribution NN threatpost-com-5978 43 3 has have VBZ threatpost-com-5978 43 4 a a DT threatpost-com-5978 43 5 goal goal NN threatpost-com-5978 43 6 of of IN threatpost-com-5978 43 7 bringing bring VBG threatpost-com-5978 43 8 a a DT threatpost-com-5978 43 9 unique unique JJ threatpost-com-5978 43 10 voice voice NN threatpost-com-5978 43 11 to to IN threatpost-com-5978 43 12 important important JJ threatpost-com-5978 43 13 cybersecurity cybersecurity NN threatpost-com-5978 43 14 topics topic NNS threatpost-com-5978 43 15 . . . threatpost-com-5978 44 1 Content content NN threatpost-com-5978 44 2 strives strive NNS threatpost-com-5978 44 3 to to TO threatpost-com-5978 44 4 be be VB threatpost-com-5978 44 5 of of IN threatpost-com-5978 44 6 the the DT threatpost-com-5978 44 7 highest high JJS threatpost-com-5978 44 8 quality quality NN threatpost-com-5978 44 9 , , , threatpost-com-5978 44 10 objective objective JJ threatpost-com-5978 44 11 and and CC threatpost-com-5978 44 12 non non JJ threatpost-com-5978 44 13 - - JJ threatpost-com-5978 44 14 commercial commercial JJ threatpost-com-5978 44 15 . . . threatpost-com-5978 45 1 Sponsored Sponsored NNP threatpost-com-5978 45 2 Sponsored Sponsored NNP threatpost-com-5978 45 3 Content Content NNP threatpost-com-5978 45 4 Sponsored Sponsored NNP threatpost-com-5978 45 5 Content Content NNP threatpost-com-5978 45 6 is be VBZ threatpost-com-5978 45 7 paid pay VBN threatpost-com-5978 45 8 for for IN threatpost-com-5978 45 9 by by IN threatpost-com-5978 45 10 an an DT threatpost-com-5978 45 11 advertiser advertiser NN threatpost-com-5978 45 12 . . . threatpost-com-5978 46 1 Sponsored sponsor VBN threatpost-com-5978 46 2 content content NN threatpost-com-5978 46 3 is be VBZ threatpost-com-5978 46 4 written write VBN threatpost-com-5978 46 5 and and CC threatpost-com-5978 46 6 edited edit VBN threatpost-com-5978 46 7 by by IN threatpost-com-5978 46 8 members member NNS threatpost-com-5978 46 9 of of IN threatpost-com-5978 46 10 our -PRON- PRP$ threatpost-com-5978 46 11 sponsor sponsor NN threatpost-com-5978 46 12 community community NN threatpost-com-5978 46 13 . . . threatpost-com-5978 47 1 This this DT threatpost-com-5978 47 2 content content NN threatpost-com-5978 47 3 creates create VBZ threatpost-com-5978 47 4 an an DT threatpost-com-5978 47 5 opportunity opportunity NN threatpost-com-5978 47 6 for for IN threatpost-com-5978 47 7 a a DT threatpost-com-5978 47 8 sponsor sponsor NN threatpost-com-5978 47 9 to to TO threatpost-com-5978 47 10 provide provide VB threatpost-com-5978 47 11 insight insight NN threatpost-com-5978 47 12 and and CC threatpost-com-5978 47 13 commentary commentary NN threatpost-com-5978 47 14 from from IN threatpost-com-5978 47 15 their -PRON- PRP$ threatpost-com-5978 47 16 point point NN threatpost-com-5978 47 17 - - HYPH threatpost-com-5978 47 18 of of IN threatpost-com-5978 47 19 - - HYPH threatpost-com-5978 47 20 view view NN threatpost-com-5978 47 21 directly directly RB threatpost-com-5978 47 22 to to IN threatpost-com-5978 47 23 the the DT threatpost-com-5978 47 24 Threatpost Threatpost NNP threatpost-com-5978 47 25 audience audience NN threatpost-com-5978 47 26 . . . threatpost-com-5978 48 1 The the DT threatpost-com-5978 48 2 Threatpost Threatpost NNP threatpost-com-5978 48 3 editorial editorial JJ threatpost-com-5978 48 4 team team NN threatpost-com-5978 48 5 does do VBZ threatpost-com-5978 48 6 not not RB threatpost-com-5978 48 7 participate participate VB threatpost-com-5978 48 8 in in IN threatpost-com-5978 48 9 the the DT threatpost-com-5978 48 10 writing writing NN threatpost-com-5978 48 11 or or CC threatpost-com-5978 48 12 editing editing NN threatpost-com-5978 48 13 of of IN threatpost-com-5978 48 14 Sponsored Sponsored NNP threatpost-com-5978 48 15 Content Content NNP threatpost-com-5978 48 16 . . .