LulzSec claims CIA website takedown

LulzSec

LulzSec has claimed responsibility for shutting down the public-facing website of the US CIA, as it continues its rampage across the web.

The website went down for periods yesterday, although is up and running now. There has been no official confirmation of a hack on the CIA site.

This morning, the hacking collective said via Twitter its hit on the CIA was "really a very simple packet flood."

LulzSec kept its humorous tone on Twitter in describing the hack and its aftermath.

"The CIA anti-lizards will probably rise from the packet sea while we rest our shining-yet-saturated power field arrays," LulzSec said yesterday.

"Tango down cia.gov - for the lulz," the group posted earlier in the day.

This is the second time LulzSec has attacked a US Government body, after claiming to have acquired some internal data from the Senate earlier this week.

"We don't like the US Government very much. Their boats are weak, their lulz are low, and their sites aren't very secure," the group said following the Senate attack.

"In an attempt to help them fix their issues, we've decided to donate additional lulz in the form of owning them some more."

LulzSec has grown in notoriety following a string of attacks against a variety of firms, although its main focus has been on US Government and games firms.

It has already hit Nintendo, Epic Games and Bethesda, as well as claiming responsibility for a hack on SonyPictures.com.

Read on for our look at why games companies are being targeted by hackers.

Hoisted by their own petard?

The security industry is worried about the likes of LulzSec and their unpredictable behaviour, but one expert has suggested they could shoot themselves in the foot.

"You have to ask yourself if LulzSec has finally bitten off more than it can chew," said Graham Cluley, senior technology consultant at Sophos.

"After all, they've just poked a very grizzly bear with a pointy stick. LulzSec's cockiness may be their undoing."

A Sophos survey has shown people have mixed feelings about LulzSec's actions.

When asked whether they found LulzSec's activities amusing, 57 per cent of respondents said yes, with 43 per cent saying no.

Tom Brewster

Tom Brewster is currently an associate editor at Forbes and an award-winning journalist who covers cyber security, surveillance, and privacy. Starting his career at ITPro as a staff writer and working up to a senior staff writer role, Tom has been covering the tech industry for more than ten years and is considered one of the leading journalists in his specialism.

He is a proud alum of the University of Sheffield where he secured an undergraduate degree in English Literature before undertaking a certification from General Assembly in web development.