Uncategorized

Internet Archive Services Resume as They Promise Stronger, More Secure Return

“The Wayback Machine, Archive-It, scanning, and national library crawls have resumed,” announced the Internet Archive Thursday, “as well as email, blog, helpdesk, and social media communications. Our team is working around the clock across time zones to bring other services back online.”

Founder Brewster Kahle told The Washington Post it’s the first time in its almost 30-year history that it’s been down more than a few hours. But their article says the Archive is “fighting back.”

Kahle and his team see the mission of the Internet Archive as a noble one — to build a “library of everything” and ensure records are kept in an online environment where websites change and disappear by the day. “We’re all dreamers,” said Chris Freeland, the Internet Archive’s director of library services. “We believe in the mission of the Internet Archive, and we believe in the promise of the internet.” But the site has, at times, courted controversy. The Internet Archive faces lawsuits from book publishers and music labels brought in 2020 and 2023 for digitizing copyrighted books and music, which the organization has argued should be permissible for noncommercial, archival purposes. Kahle said the hundreds of millions of dollars in penalties from the lawsuits could sink the Internet Archive.

Those lawsuits are ongoing. Now, the Internet Archive has also had to turn its attention to fending off cyberattacks. In May, the Internet Archive was hit with a distributed denial-of-service (DDoS) attack, a fairly common type of internet warfare that involves flooding a target site with fake traffic. The archive experienced intermittent outages as a result. Kahle said it was the first time the site had been targeted in its history… [After another attack October 9th], Kahle and his team have spent the week since racing to identify and fix the vulnerabilities that left the Internet Archive open to attack. The organization has “industry standard” security systems, Kahle said, but he added that, until this year, the group had largely stayed out of the crosshairs of cybercriminals. Kahle said he’d opted not to prioritize additional investments in cybersecurity out of the Internet Archive’s limited budget of around $20 million to $30 million a year…

[N]o one has reliably claimed the defacement and data breach that forced the Internet Archive to sequester itself, said [cybersecurity researcher] Scott Helmef. He added that the hackers’ decision to alert the Internet Archive of their intrusion and send the stolen data to Have I Been Pwned, the monitoring service, could imply they didn’t have further intentions with it…. Helme said the episode demonstrates the vulnerability of nonprofit services like the Internet Archive — and of the larger ecosystem of information online that depends on them. “Perhaps they’ll find some more funding now that all of these headlines have happened,” Helme said. “And people suddenly realize how bad it would be if they were gone.”

“Our priority is ensuring the Internet Archive comes online stronger and more secure,” the archive said in Thursday’s statement. And they noted other recent-past instances of other libraries also being attacked online:

As a library community, we are seeing other cyber attacks — for instance the British Library, Seattle Public Library, Toronto Public Library, and now Calgary Public Library. We hope these attacks are not indicative of a trend.”

For the latest updates, please check this blog and our official social media accounts: X/Twitter, Bluesky and Mastodon.

Thank you for your patience and ongoing support.

Read more of this story at Slashdot.

“The Wayback Machine, Archive-It, scanning, and national library crawls have resumed,” announced the Internet Archive Thursday, “as well as email, blog, helpdesk, and social media communications. Our team is working around the clock across time zones to bring other services back online.”

Founder Brewster Kahle told The Washington Post it’s the first time in its almost 30-year history that it’s been down more than a few hours. But their article says the Archive is “fighting back.”

Kahle and his team see the mission of the Internet Archive as a noble one — to build a “library of everything” and ensure records are kept in an online environment where websites change and disappear by the day. “We’re all dreamers,” said Chris Freeland, the Internet Archive’s director of library services. “We believe in the mission of the Internet Archive, and we believe in the promise of the internet.” But the site has, at times, courted controversy. The Internet Archive faces lawsuits from book publishers and music labels brought in 2020 and 2023 for digitizing copyrighted books and music, which the organization has argued should be permissible for noncommercial, archival purposes. Kahle said the hundreds of millions of dollars in penalties from the lawsuits could sink the Internet Archive.

Those lawsuits are ongoing. Now, the Internet Archive has also had to turn its attention to fending off cyberattacks. In May, the Internet Archive was hit with a distributed denial-of-service (DDoS) attack, a fairly common type of internet warfare that involves flooding a target site with fake traffic. The archive experienced intermittent outages as a result. Kahle said it was the first time the site had been targeted in its history… [After another attack October 9th], Kahle and his team have spent the week since racing to identify and fix the vulnerabilities that left the Internet Archive open to attack. The organization has “industry standard” security systems, Kahle said, but he added that, until this year, the group had largely stayed out of the crosshairs of cybercriminals. Kahle said he’d opted not to prioritize additional investments in cybersecurity out of the Internet Archive’s limited budget of around $20 million to $30 million a year…

[N]o one has reliably claimed the defacement and data breach that forced the Internet Archive to sequester itself, said [cybersecurity researcher] Scott Helmef. He added that the hackers’ decision to alert the Internet Archive of their intrusion and send the stolen data to Have I Been Pwned, the monitoring service, could imply they didn’t have further intentions with it…. Helme said the episode demonstrates the vulnerability of nonprofit services like the Internet Archive — and of the larger ecosystem of information online that depends on them. “Perhaps they’ll find some more funding now that all of these headlines have happened,” Helme said. “And people suddenly realize how bad it would be if they were gone.”

“Our priority is ensuring the Internet Archive comes online stronger and more secure,” the archive said in Thursday’s statement. And they noted other recent-past instances of other libraries also being attacked online:

As a library community, we are seeing other cyber attacks — for instance the British Library, Seattle Public Library, Toronto Public Library, and now Calgary Public Library. We hope these attacks are not indicative of a trend.”

For the latest updates, please check this blog and our official social media accounts: X/Twitter, Bluesky and Mastodon.

Thank you for your patience and ongoing support.

Read more of this story at Slashdot.

Read More 

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to top
Generated by Feedzy