30 January 2012

Student Arrested From Poland For Prime Minister's Site Hacking

A 22-year-old student in south-western Poland was arrested on Friday for allegedly hacking the prime minister's website, part of a protest against a recently signed anti-piracy treaty, TVN 24 reported.


Hackers recently attacked several government websites to protest Poland's signing of the Anti-Counterfeiting Trade Agreement (ACTA.)......


Click here to read more .... 

Solutions : www.xcyss.in

27 January 2012

3 Calif. students arrested for grade tampering

Three Palos Verdes High School juniors were arrested Thursday as police investigate a burglary related to an alleged grade-tampering scheme.


The teens are accused of repeatedly breaking into classrooms late at night, hacking into four teachers' computers and changing their grades online.


The teens are accused of attaching devices called "keyloggers" to the USB connectors on the computers, which tracked teachers' keystrokes as they typed in usernames, passwords and other confidential information.............

Read more here: http://www.sacbee.com/2012/01/26/4219111/3-calif-students-arrested-for.html#storylink=cpy.........


Read more here: http://www.sacbee.com/2012/01/26/4219111/3-calif-students-arrested-for.html#storylink=cpy
Click here to read more ....

Solutions : www.xcyss.in

3 Northwest Arkansas Teens Arrested In Cyberbullying Investigation


Three northwest Arkansas teen girls were busted for cyberbullying today.

Police say the girls included a 16-year-old from Bentonville, a 16-year-old from Lowell, and a 17-year-old from Bella Vista. All three teens posted to the bullying account and at least one created it.

Bentonville superintendent Michael Poore says police have been working hard to track down the people behind the hateful messages posted on the twitter account 'burnbook-ten.'


Click here to read more ....

Solutions : www.xcyss.in

25 January 2012

U.S. federal government's online security website hacked


Hackers under the AntiSec banner appeared to have hacked late Monday, Jan 23, the website of OnGuardOnline.gov, the U.S. federal government's online security website, in protest against controversial legislation.
The hackers threatened "a relentless war against the corporate internet", destroying what it said would be "dozens upon dozens" of government and company websites, if the Stop Online Privacy Act (SOPA), Protect IP Act (PIPA) and Anti-Counterfeiting Trade Agreement (ACTA) are passed........

Click here to read more ....

Solutions : www.xcyss.in

24 January 2012

Wikileaks.org Hacked By Sec Indi Security Team

Sec Indi Security Team strikes again. This time also they have maintained their class. If you dig the history you will find that this group has already made thier influence in the cyber space. Earlier they have found SQL-i vulnerability on the official website of US Senate, also they have hacked the Admin panel of famous Indian website click India. Now they have targeted Wikileaks official website. And as expected they have found a Cross-site request forgery (CSRF) vulnerability in wikileaks website. ......


Click here to read more ....

Solutions : www.xcyss.in

Anonymous Hackers Take Over Senator's Twitter Account, Hack CBS & Universal Music


Hacking collective Anonymous went on another spree Monday morning, assuming control of Senator Chuck Grassley's Twitter account and shutting down the websites of CBS and Universal Music.
Grassley (R-Iowa) had been a supporter of the Senate’s anti-piracy legislation, commonly known as PIPA, and the Anonymous hackers made it known that his position inspired the hack........

Click here to read more ....

Solutions : www.xcyss.in

23 January 2012

Bentonville 12-year-old arrested for Twitter posts


Authorities say a 12-year-old middle school student has been arrested for postings on Twitter that made derogatory comments about some Bentonville High School students.

Authorities say that postings from two Twitter accounts — one called Freezebook and one called Burnbook10 — included racist, homophobic and other comments about students. According to the Benton County Daily Record, one tweet encouraged a student to commit suicide; another taunted a student for allegedly having an eating disorder.


Click here to read more ....

Solutions : www.xcyss.in

Don't be a victim of cyber crime


Searching online for a good bargain to snatch an iPhone or a Samsung Galaxy S2? A good number of Internet users regularly visit online retailers to find out prices, features and discounts. Surveys have shown that e-commerce in India has picked up even in rural areas. Convenience, ease and great deals on offer have resulted in a spurt in online shopping. This is good news for retailers.
Unfortunately, it's good news for hackers too. As online shopping becomes the most preferred method for purchasing items, online shoppers will also become the most preferred cybercriminal targets. Hackers have already devised many tricks to lure online shoppers into the game.
It all starts the moment you enter key search phrases like “cheap deals for smartphones” or “best mobile phone deals”. The same goes for cheap holiday packages. Online security solutions firms say that if you have clicked on certain links and answered a few queries online, you probably might have given out details of your credit card or online banking PINs.

Click here to read more ....

Solutions : www.xcyss.in

Hackers attack Elysée website

INTERNET hacking group Anonymous has attacked the Elysée website in protest at the shutting down of file-sharing site Megaupload. 

Cyber attacks also targeted websites for the White House, Universal Music, the FBI and Department of Justice. In France the internet watchdog Hadopi was attacked as was Universal Music France and its parent company Vivendi. ...


Click here to read more ....

Solutions : www.xcyss.in

Japanese cops cuff six smut-scam ransomware suspects


Japanese police have arrested six suspected cyber-crooks over a one-click billing fraud scam that allegedly targeted sweaty smut surfers. The Kyoto-based gang allegedly used malware to run a billing fraud against victims, netting them JPY12,000,000 (about $148,800 or £96,000) in the process.

The suspected cyber-criminals are accused of crafting a devious strain of malware and embedding it into grumble-flick websites. Upon visiting said saucy sites, punters who clicked on the ‘play’ button to watch a video ended up executing a file that locks up their machine. Victims are told to either pay up to unfreeze their computer or weep over their almost unusable machine.......

Click here to read more ....

Solutions : www.xcyss.in

Feds cuff coder accused of US bank source code swipe


A computer programmer has been charged with stealing source code worth $9.5m from the Federal Reserve Bank of New York, according to the FBI and prosecutors.

Bo Zhang, a 32-year-old from Queens in New York, was cuffed on suspicion of swiping the Government-wide Accounting and Reporting (GWA) software, used to help keep track of the US government's finances. Among other things, the GWA handles ledger accounting for each appropriation, fund, and receipt within the Department of the Treasury, and provides federal agencies with an account statement - similar to bank statements provided to bank customers - of the agencies’ account balances with the United States Treasury.......


Click here to read more .... 

Solutions : www.xcyss.in

UAE Central Bank thwarts website hacking attempt


The central bank of the United Arab Emirates has fended off an onslaught    from hackers trying to bring down its website.

Israeli hackers were apparently behind the attack, having vowed to target various state-linked websites in Saudi Arabia and the United Arab Emirates in revenge for a wave of credit card code thefts by a hacker who claimed to be operating out of Saudi Arabia. The websites of Israeli institutions have also been targeted.
Hackers launched the denial-of-service (DoS) attack – usually flooding a Web server with false information to make it crash – against the UAE central bank website.......

Click here to read more .... 

Solutions : www.xcyss.in

20 January 2012

Mega-hack attack by Anonymous hits FBI site


In retaliation for the US Federal Bureau of Investigation (FBI) shutting down file-sharing portal Megaupload, hackers from all over the world joined cyber activists ‘Anonymous’ to launch a massive attack on several major government and entertainment industry websites, including FBI’s official online page.
Among the websites the hacking group claims to have taken down are Universalmusic.com, Justice.gov, Recording Industry Association of America (RIAA), the Motion Picture Association of America (MPAA), the US Copyright Office and the Utah Chiefs of Police Association....


Solutions : www.xcyss.in

BBB Scam: "Don't be so quick to click!"


The Better Business Bureau (BBB) is warning people about a new phishing scam that appears to be an e-mail from them. The BBB said the e-mail contains links that when clicked download viruses.  This is the third time this has happened in the last three months. 
The problem is that the e-mail is branded with BBB's logo which people trust.
"The e-mail is branded. It's got our logo. It looks very official and if you do click on it, it will install malware and infect your computer," Katie Carrol , Director of Media Relations and Communications with the BBB said.

Solutions : www.xcyss.in

Megaupload.com Gets Hit by Mega Piracy Indictment; Hackers Attack Feds, Entertainment Industry


The Justice Department has indicted seven individuals and two companies behind the popular file-sharing website megaupload.com, which has been touted by stars will.i.am, Kim Kardashian and Diddy, and, according to reports, has hip-hop producer Swizz Beats as its CEO.
The indictments, which do not include Swizz Beats, seemed to trigger a series of distributed-denial-of-service attacks, apparently by the hacker group Anonymous, that hobbled several federal and entertainment industry websites.
The indictment alleged that megaupload.com and a shell company associated with the website, Vestor Limited, caused an estimated half-billion dollars in copyright losses and made an estimated $175 million in proceeds. The website was established in 2005 and at one point ranked as the 13th most-visited website on the Internet......

Solutions : www.xcyss.in

19 January 2012

Cyber-bullying warning after Australia named world's worst

Kiwi parents should be worried by a study naming Australia as the world's worst place for cyber-bullying on social networking sites, say experts.
A survey of 24 countries by Ipsos Social Research Institute found almost 9 in 10 Australian parents said their child or another they knew in their community had experienced harassment on sites like Facebook.
The figure was much higher than the global average of six in 10.
The rise in cyber-bullying was particularly prevalent on popular sites such as Facebook, which bullies used for intimidation, and harassment. There has also been an increase in the number of fake profiles designed to damage a person's reputation.


The Ipsos study involved 18,000 students from countries including the USA, UK, Russia, Germany, Australia, China, Turkey, Poland, Mexico, Brazil, India, Indonesia and Saudi Arabia......


Parents should monitor their children's internet use, get involved in their online lives and speak to them about appropriate behaviour on the internet....


Click here to read more ....

Solutions : www.xcyss.in

Suspicion grows China was behind hack of U.S. commission

Suspicion is growing that operatives in China, rather than India, were behind the hacking of emails of an official U.S. commission that monitors relations between the United States and China, U.S. officials said.

News of the hacking of the U.S.-China Economic and Security Review Commission surfaced earlier this month when an amateur "hacktivist" group purporting to operate in India published what it said was a memo from an Indian Military Intelligence unit to which extracts from commission emails were attached.

But U.S. officials who spoke to Reuters on condition of anonymity said the roundabout way the commission's emails were obtained strongly suggests the intrusion originated in China, possibly by amateurs, and not from India's spy service.

A large cache of raw email data from the security breach, reviewed by Reuters, indicates that the principal target of the intruders was not the commission, but instead a Washington-based non-governmental pro-trade group called the National Foreign Trade Council (NFTC). The trade council is headed by William Reinsch, a former top U.S. Commerce Department official who until recently served as the U.S.-China Commission's chairman.......

Click here to read more .... 

Solutions : www.xcyss.in

U.S. charges Chinese man with NY Fed software theft

U.S. prosecutors arrested a Chinese computer programmer on charges he stole software code valued at nearly $10 million from the Federal Reserve Bank of New York.

Bo Zhang, 32, of Queens, New York, worked as a contract programmer at the bank. He was accused of illegally copying software to an external hard drive, according to a criminal complaint filed in U.S. district court in Manhattan......


Click here to read more ....

Solutions : www.xcyss.in

18 January 2012

Experts investigate cyber attack on government sites

Cyber crime experts are investigating a hacker who took down 103 Government of Kenya websites in an attack on Monday night.
A Kenyan expert aware of the incident said an Indonesian hacker known as direxer was responsible for the hacking.
Among the ministries affected include the Ministries of Local Government, Livestock, Environment, Fisheries, Housing, and Industrialisation. Others are ministries of Finance, Education, Public Health, Youth Affairs, National Heritage and Roads; as well as sensitive departments such as Administration Police, Immigration, Prisons and various city, municipal and county councils.

Click here to read more ....

Solutions : www.xcyss.in

17 January 2012

German cops hacked in revenge for dad spying on daughter


An infiltration of a German federal security system last year has been traced back to a botched attempt by an unnamed security official to use a Trojan to monitor his daughter's internet usage. According to the report, a hacker friend of the young woman found the spyware on her machine before hacking into her father's machine, supposedly as payback for the privacy intrusion.

The girl's friend discovered a cache of security-related emails on the father's machine; according to thereport, the policeman had diverted official emails to his private computer. This allowed his daughter's pal to infiltrate a German police system – called PATRAS – used to log the location of suspected criminals through cell phone and car GPS systems.

The “No Name Crew” hacking group, which is blamed for another hack into the PATRAS system, has uploaded sensitive information from customs investigations........

Click here to read more .... 

Solutions : www.xcyss.in

US military access cards cracked by Chinese hackers


A new strain of the Sykipot Trojan is been used to compromise the Department of Defense-sanctioned smart cards used to authorise network and building access at many US government agencies, according to security researchers.

Smart cards are a standard means of granting active duty military staff, selected reserve personnel, civilian employees and eligible contractors access to intranets at US Army, Navy and the Air Force facilities. They can be used to get into buildings or, when used in conjunction with a static password, to access networks.

Chinese hackers have adapted the Sykipot Trojan to lift card credentials from compromised systems in order to access classified military networks.

Click here to read more ....

Solutions : www.xcyss.in

NHS fined £375k after stolen patient data flogged on eBay


The Information Commissioner is proposing to issue its heaviest ever fine for a breach of UK data protection laws. It proposes fining a health body after patient records were stolen from a hospital and sold on eBay.

Brighton and Sussex University Hospitals NHS Trust told Out-Law.com that hard drives containing patient data had been sold on the auction website by a contractor it employed to destroy them. A spokesperson for the Information Commissioner's Office (ICO) said the watchdog had proposed fining the Trust £375,000 over the incident. The Trust has challenged the suggested penalty. "We were the victims of a crime," Duncan Selbie, chief executive of Brighton and Sussex University Hospitals NHS Trust said in a statement. "We subcontracted the destruction of these hard drives to a registered contractor who subsequently sold them on eBay."


Click here to read more ....

Solutions : www.xcyss.in

Aussie fraud buster seized by global rival


Cybercrime buster ThreatMetrix has added Australian malware protector TrustDefender to its global fold.

Following the acquisition TrustDefender will operate under the ThreatMetrix name with global operations in the United States, Australia and Europe. The corporate headquarters will be located in San Jose, California. The co-founder and CEO of TrustDefender Andreas Baumhof, will join ThreatMetrix as CTO......

TrustDefender, which was founded in Sydney in 2006, services clients across banking, e-commerce, government, and cloud application providers to reduce the cost of online fraud.

Click here to read more ....

Solutions : www.xcyss.in

Hidden Dragon: The Chinese cyber menace


Cybercrooks and patriotic state-backed hackers in China are collaborating to create an even more potent security threat.......

Profit-motivated crooks are trading compromised access to foreign governments' computers, which they are unable to monitise, for exploits with state-sponsored hackers. This trade is facilitated by information broker middlemen....



Solutions : www.xcyss.in

Hackers hit Israel after Hamas call

The websites of Israel's stock exchange and national carrier, El Al, were hacked on Monday by pro-Palestinian hacker group, "Nightmare" , a day after Islamist Hamas called upon to instensify cyber war against the Jewish state. 

The recent attack follows a wave of similarhacking attacks in which credit card information of thousands of Israelis were released by a hacker, claming to be Saudi. 

The penetration into Israeli websites opens a new front for electronic resistance and war against the Israeli occupation....


Click here to read more ....

Solutions : www.xcyss.in

Zappos 24m email accounts hacked

Online shoe retailer Zappos told customers this weekend that it has been the victim of a cyber attack affecting more than 24 million customer accounts in its database. 

The popular retailer, which is owned byAmazon.com, said customers' names, email addresses, billing and shipping addresses, phone numbers and the last four digits of credit cards numbers and scrambled passwords were stolen.....
Click here to read more .... 

Solutions : www.xcyss.in

60+ Important UK Sites Hacked By PCCS

Operation Free Palestine continues. Hactivist Anonymous started this by giving threat to Israel Govt. Later  a hackers group named The Hackers Army officially declared Operation Freedom Palestine and in this cause they have launched several attack 1st they hacked more than 1k sites later 700+ added in the same cause.  Now another hacker group named Pak Cyber Combat Squad (PCCS) also contributed in this cause. And 2 hackers named Unknown & krayzie from PCCS have hacked more than 60 important UK sites. The hacker posted a pastebin containing all the hacked sites and mirror links.
Click here to read more ....

Solutions : www.xcyss.in

16 January 2012

Man held for extortion, cybercrime


The police’s Criminal Investigation and Detection Group (CIDG) in North Cotabato arrested a man for alleged extortion and commission of cybercrime, during an entrapment operation here on Friday.
Bryan Louie Humol, who works at an Internet café here, was arrested for violation of Republic Act No. 9995 or the anticybercrime law and extortion based on the complaint of a college student.
The student accused Humol of uploading a sex video on a Facebook account, which was edited so it would appear she was the woman on it.
The student said Humol then texted her and demanded P18,000 before the video was taken down.
When she told Humol that she could not raise the amount, Guevarra said Humol lowered the amount to P5,000, which she still rejected........

Click here to read more .... 

Solutions : www.xcyss.in

Hackers deface Israel fire service website


Hackers claiming to be from theGaza Strip defaced the website of the Israel Fire and Rescue services, posting a message saying "Death to Israel," a spokesman told AFP on Friday.
Fire service spokesman Yoram Levy said that attackers who identified themselves as the "Gaza Hackers Team" struck its website late on Thursday and posted a picture of Israel's Deputy Foreign Minister Danny Ayalon with footprints over his face.......

Click here to read more .... 

Solutions : www.xcyss.in

13 January 2012

Scammers punt bogus pink Facebook makeover


The latest survey scam doing the rounds on Facebook works by falsely offering to change the profile of prospective marks from blue to red, black or shocking pink. Typical lures state: “Switch to Pink Facebook (Limited Time!) [LINK] Say goodbye to the boring blue profile and say hello to the pink profile!!”

If users follow these links, they’re first told they need to share the link with their online friends, further spreading scam messages, or alternatively are invited to offer endorsements for the link. Surfers are then invited to complete a worthless survey, earning scammers a commission in the process.


Click here to read more .... 

Solutions : www.xcyss.in

11 January 2012

Muslim Cleric Says Facebook Un-Islamic, Membership Sin

A Muslim cleric from Iran has claimed that the social networking site Facebook is un-Islamic and being a member of it is a sin, the ISNA news agency reported.

"Basically, going to any website which propagates immoralities and could weaken the religious belief is un-Islamic and not allowed, and membership in it is therefore a sin," the unnamed cleric said, replying to the news agency's question regarding Facebook and Iranian citizens who are members of Facebook.

"Only the use of websites propagating religious criteria and not leading to any kind of ethical immoralities is of no problem," he added.

Being an Islamic nation, Iran's senior clerics have the right to pronounce opinions on matters pertaining to the society and citizens in the light of religion, which are regarded as decrees to be followed.

Facebook's official figures released last October stated that 17 million Iranians have a Facebook account, despite government restrictions on the Internet.

Iran uses a filtering system developed by Secure Computing Corporation, SmartFilter, to block high traffic Web sites including Facebook and New York Times.

The filter also blocks access to most pornographic sites, gay and lesbian sites, activist sites, news media, sites that provide tools to help users cloak their Internet identity and other sites defined as immoral on various grounds by the government.

Click here to read more ....

Solutions : www.xcyss.in

Terorrist groups using Facebook for recruitment

Terrorist groups, blacklisted by the US, are relying on Facebook to urge users to join and support Hezbollah, Hamas and other militant groups.

"Today, about 90 percent of organized terrorism on the Internet is being carried out through the social media. By using these tools, the organizations are able to be active in recruiting new friends without geographical limitations," says Gabriel Weimann, professor at the University of Haifa.

The most advanced of Western communication technology is, paradoxically, what the terror organizations are now using to fight the West.

The shift to social media, and especially Facebook and Twitter, has not bypassed terrorist groups, who are keenly interested in recruiting new support in the new media's various arenas, chat rooms, YouTube, Myspace, and more.

The social media is enabling the terror organizations to take initiatives by making 'Friend' requests, uploading video clips, and the like, and they no longer have to make do with the passive tools available on regular websites.

Facebook platform is being used as a resource for gathering intelligence.

Click here to read more ....

Solutions : www.xcyss.in

Hackers Targeting Non-government Organizations Using Backdoor Assaults

Researchers at Computer Security Company Trend Micro are reporting non-government organizations (NGOs) that are getting attacked with backdoor-assaults resulting from a website hijack that unleashed one destructive Java applet identified to be JAVA_DLOAD.ZZC and abusing a security flaw within Java.

The flaw, JAVA_DLOAD.ZZC exploits, is called CVE-2011-3544 and its exploitation results in the installation of TROJ_PPOINTER.SM that in turn plants BKDR_PPOINTER.SM. Linking up with one particular URL, BKDR_PPOINTER.SM exchanges instructions with its controller. Moreover, while on the infected PC, it collects information regarding that machine too.

Furthermore, investigation reveals that the first NGO struck is probably one target from the several within this assault, while the assault as such is particularly devised to hit the targets. Investigators during the probe discovered that cyber-criminals used the attack strain associated with the NGO on human rights for labeling both the newly created file and associated folder within the hijacked Brazilian site: "hxxp://{BLOCKED}.com.br/cgi-bin/ai/ai.jar" and "hxxp://{BLOCKED}.com.br/cgi-bin/ai/ai.html."

Nart Villenueve, Researcher at Trend Micro tested this and discovered more files and their folder that were supported on the same hijacked site although with separate strains, thus strongly indicating that other targets too existed.

What's more, the files recovered via the web addresses such as "hxxp://{BLOCKED}.com.br/cgi-bin/so/so.html," "hxxp://{BLOCKED}.com.br/cgi-bin/hk/hk.jar" and "hxxp://{BLOCKED}.com.br/cgi-bin/hk/hk.html" too contained the identical strain, with the files currently identified as BKDR_PPOINTER.SM and JAVA_DLOAD.ZZC.

Researchers from the Trend Micro Company said that the attack seemed as being related to one wicked plan for striking human rights activists.

Click here to read more ....

Solutions : www.xcyss.in

HMRC warns taxpayers of scam 'tax rebate' emails

Fraudsters are targeting taxpayers with thousands of phoney "tax rebate" emails purporting to come from HM Revenue & Customs (HMRC).

HMRC officials have warned taxpayers not to fall victim to "phishing" emails sent out by fraudsters in the run-up to the self-assessment deadline at the end of this month.

People receiving the emails are told they are due a tax refund and are directed to a fake website where they will be asked for bank or credit card details so that the fictitious sum can be paid out.

Once the information has been obtained, the site then redirects people to the real HMRC website. Many victims have no idea that they have been conned until alerted by their banks.

Customers who provide their details risk their accounts being emptied and credit cards used to their limit. The phoney emails resemble HM Revenue & Customs' website (hmrc.gov.uk), using the same graphics, fonts and styling.

Click here to read more ....

Solutions : www.xcyss.in

BEWARE: More Facebook Phishing Emails Circulate

Does Mark Zuckerberg have a special place in your heart? Do you like Apple? Scammers are using the popularity of the Facebook chief executive officer and Apple in yet another phishing scheme via email claiming you are the lucky winner of an iPhone and iPad.

Do yourself a favor and delete any message you receive that says:

My name is Mark Zuckerberg, Chief Executive Officer of Facebook. We have recently partnered up with Apple company for a one-time promotional event today, we are giving away free Apple iPhones and iPads to randomly selected individuals who have been fortunate to be picked as one of our newest winners for today. We randomly selected users from our systems database and you have matched with our latest drawing.

We have partnered up with Apple to advertise their most popular product yet, the Apple iPhone and iPad. Once again, we are running this campaign for one-day only. All you need to do is CLICK HERE to check out our web site made for this promotion and fill out this short survey to get yours for free. Simply make sure you enter your email so we may locate our records to guarantee that we have reserved one for you. That is it!

Clicking on the link within the email takes you to a survey which claims that you could win an iPhone 4S.

The incongruence between the promised iPhone and iPad, and the chance to win an iPhone 4S are beside the point. The probability of you actually receiving something from emails like this is zero. In this particular case, the survey takes you to a mobile phone service, which you can sign up for, from which the scammer earns a commission.

Click here to read more ....

Solutions : www.xcyss.in

10 January 2012

U.S. probes alleged hacking by India govt spy unit

U.S. authorities are investigating allegations that an Indian government spy unit hacked into emails of an official U.S. commission that monitors economic and security relations between the United States and China, including cyber-security issues.

The request for an investigation came after hackers posted on the Internet what purports to be an Indian military intelligence document on cyber-spying, which discusses plans to target the commission - apparently using technical know-how provided by Western mobile phone manufacturers.

Appended to the document are transcripts of what are said to be email exchanges among commission members.

The document's authenticity could not be independently verified. But the U.S.-China commission is not denying the authenticity of the emails.

Officials in India could not be reached for comment on the document's content or authenticity. One India-based website quoted an unnamed army representative as denying that India used mobile companies to spy on the commission and calling the documents forged.

The purported memo says that India cut a technological agreement - the details are not clear - with mobile phone manufacturers "in exchange for the Indian market presence." It cites three: Research in Motion (RIM.TO), maker of the BlackBerry; Nokia (NOK1V.HE); and Apple (AAPL.O).

Apple spokeswoman Trudy Muller said her company had not provided the Indian government with backdoor access to its products. A spokesman for Nokia declined comment; RIM officials could not be reached for comment.

The U.S. Congress created the commission in 2000 to investigate and report on the national security implications of the economic relationship between the United States and China. The bipartisan, 12-member panel holds periodic hearings each year on China-related topics such as cyber security, weapons proliferation, energy, international trade compliance, and information policy.

The email breach, if confirmed, would be the latest in a series of cyber intrusions that have struck U.S. institutions ranging from the Pentagon and defense contractors to Google Inc (GOOG.O).

Many of the previous hacks have been blamed on China. In this case, it is unclear whether India might have been eavesdropping on the U.S.-China commission for itself or sought to pass any information collected to authorities in China.

Click here to read more ....

Solutions : www.xcyss.in