InfraGard

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Waggie (talk | contribs) at 06:10, 12 April 2016 (Reverted 1 edit by 2602:306:3780:4B10:856:BA17:DAB2:4860 (talk) to last revision by 2602:306:C4D3:A530:94:2857:CA5B:3FE3. (TW)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

InfraGard
Formation1996
TypeNon-profit organization
Membership
54,677
Websitewww.infragard.org

InfraGard is a non-profit organization serving as a public-private partnership between U.S. businesses and the Federal Bureau of Investigation. The organization describes itself as an information sharing and analysis effort serving the interests and combining the knowledge base of a wide range of members.[1] InfraGard is an association of individuals that facilitates information sharing and intelligence between businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to prevent hostile acts against the United States.[2] InfraGard's mutual nondisclosure agreements among its members (individuals) and the FBI promotes trusted discussions of vulnerabilities and solutions that companies and individuals may be hesitant to place in the public domain.

The information sharing between the organization and government has been criticized by those protecting civil liberties, concerned the membership would be surrogate eyes and ears for the FBI.[3] The group has also been the subject of hacking attacks intended to embarrass the FBI.[4] Local chapters regularly meet to discuss the latest threats or listen to talks from subject matter experts on security issues,[5] with membership open to U.S. citizens at no cost.[6] As of July, 2012, the organization reported membership at over 54,677 (including FBI).[7]

History

InfraGard began in the Cleveland, Ohio, Field Office in 1996,[7][8] and has since expanded to become a national-level program, with InfraGard coordinators in every FBI field office. Originally, it was a local effort to gain support from the information technology industry and academia for the FBI's investigative efforts in the cyber arena, but it has since expanded to a much wider range of activities surrounding the nation's critical infrastructure.[1]

The program expanded to other FBI Field Offices, and in 1998 the FBI assigned national program responsibility for InfraGard to the former National Infrastructure Protection Center (NIPC) directed by RADM James B. Plehal USNR and to the FBI's Cyber Division in 2003.[7] Since 2003, InfraGard Alliances and the FBI said that they have developed a TRUST-based public-private sector partnership to ensure reliability and integrity of information exchanged about various terrorism, intelligence, criminal, and security matters. It supports FBI priorities in the areas of counterterrorism, foreign counterintelligence, and cybercrime.[7][9]

Critical Infrastructure

InfraGard focuses on the development, management and protection of critical infrastructure. InfraGard has a nationwide focus group that reviews threats that could disrupt critical infrastructure nationwide for a month or more named the electromagnetic pulse special interest group (EMP SIG). This is an all-hazards approach that looks at manmade and natural electromagnetic pulse (EMP), cyber attack, coordinated physical attack, pandemics or insider threats and mitigating actions that could minimize such threats. Mitigation strategies include hardening and prevention strategies in addition to the development of local infrastructure that could make local communities more robust and sustainable. (See EMP SIG press release and guidance document. See also the website of the association of universities involved in public policy, the Policy Studies Organization, who produces the technology policy conference called the Dupont Summit in which the InfraGard National EMP SIG brought public and private sector leaders to discuss these emerging threat issues: http://www.ipsonet.org/conferences/the-dupont-summit/dupont-summit-2012/infragard-emp-sig )

Civil liberties

Partnerships between government agencies and private organizations has its critics.[3][10][11] Concerned about civil liberties, the American Civil Liberties Union (ACLU) warned that there "is evidence that InfraGard may be closer to a corporate TIPS program, turning private-sector corporations — some of which may be in a position to observe the activities of millions of individual customers — into surrogate eyes and ears for the FBI". Concluding that “any program that institutionalizes close, secretive ties between such organizations raises serious questions about the scope of its activities, now and in the future.”[3][5] While others describing Infragard state "the architecture of the Internet—and the many possible methods of attack— requires governments, corporations, and private parties to work together to protect network security and head off threats before they occur."[12] Responding to the ACLU criticism, Chairwoman Kathleen Kiernan of the InfraGard National Members Alliance (INMA) denies that InfraGard is anything but beneficial to all Americans stating “It's not an elitist group in any way, shape or form,” she says. “We're out there trying to protect everybody. Any U.S. citizen on the planet is eligible to apply to InfraGard.”[5]

LulzSec attacks

In 2011, LulzSec claimed responsibility for attacking chapter websites managed by local members in Connecticut and Atlanta, in order to embarrass the FBI with "simple hacks".[4] The group leaked some of InfraGard member e-mails and a database of local users.[13] The group defaced the website posting the following message, "LET IT FLOW YOU STUPID FBI BATTLESHIPS", accompanied with a video. LulzSec has posted the following message regarding the attack:

"It has not come to our unfortunate attention that NATO and our good friend Barrack Osama-Llama 24th-century Obama [sic] have recently upped the stakes with regard to hacking. They now treat hacking as an act of war. So, we just hacked an FBI affiliated website (Infragard, specifically the Atlanta chapter) and leaked its user base. We also took complete control over the site and defaced it [...]."[14]

See also

  • MATRIX – Information sharing partnership between various local, state and federal law enforcement agencies
  • Operation TIPS – Program to have citizens provide information to law enforcement and intelligence agencies
  • Terrorism Liaison Officer

References

  1. ^ a b "Robert S. Mueller, III -- InfraGard Interview at the 2005 InfraGard Conference" (mov). Infragard (Official Site) -- "Media Room". Retrieved 2009-12-09.
  2. ^ "Infragard, Official Site". Infragard. Retrieved 2012-07-10.
  3. ^ a b c Stanley, J. (2004). The Surveillance-Industrial Complex: How the American Government is Enlisting Private Parties in the Construction of a Surveillance Society (PDF) (Report). ACLU. p. 12. Retrieved 2011-06-05.
  4. ^ a b "Hackers Claim Strike On FBI Partner--Again". Huffington Post. June 21, 2011.
  5. ^ a b c Kaplan, D. (2009-01-01). "On guard: InfraGard makes strides under new leadership". SCMagazine. Retrieved 2012-07-15.
  6. ^ "InfraGard Membership". InfraGard. Retrieved 2012-07-15.
  7. ^ a b c d "About Infragard". Infragard (Official site). Retrieved 2009-12-09.
  8. ^ "InfraGard History". InfraGard National Members Alliance.
  9. ^ "InfraGard - A Partnership That Works". FBI. 2010-03-08. Retrieved 2012-07-15.
  10. ^ Madsen, W. (1999). "Details emerge of NSA and FBI involvement in domestic US computer security". Computer Fraud & Security. 1999 (1): 10–11. doi:10.1016/S1361-3723(00)86979-1.
  11. ^ Joh, E. E. (2006). "The Forgotten Threat: Private Policing and the State". Indiana Journal of Global Legal Studies. 13 (2): 357–389. doi:10.2979/GLS.2006.13.2.357.
  12. ^ Balkin, J. M. (2008). "The Constitution in the National Surveillance State" (pdf). Minnesota Law Review. 93 (1)."Abstract".
  13. ^ "LulzSec claims to have hacked FBI-affiliated website". LA Times. 2011-06-03. Retrieved 2011-06-04.
  14. ^ Read, M. (2011-06-04). "LulzSec Hackers Go After FBI Affiliates". Gawker. Retrieved 2011-06-04.

Further reading

External links