Kazakhstan government is intercepting HTTPS traffic in its capital | ZDNet Edition: Asia Australia Europe India United Kingdom United States ZDNet around the globe: ZDNet France ZDNet Germany ZDNet Korea ZDNet Japan Search What are you looking for? Go Videos Windows 10 5G Best VPNs Cloud Security AI more TR Premium Working from Home Innovation Best Web Hosting ZDNet Recommends Tonya Hall Show Executive Guides ZDNet Academy See All Topics White Papers Downloads Reviews Galleries Videos TechRepublic Forums Newsletters All Writers Preferences Community Newsletters Log Out What are you looking for? Go Menu Videos Windows 10 5G Best VPNs Cloud Security AI TR Premium Working from Home Innovation Best Web Hosting ZDNet Recommends Tonya Hall Show Executive Guides ZDNet Academy See All Topics White Papers Downloads Reviews Galleries Videos TechRepublic Forums Preferences Community Newsletters Log Out us Asia Australia Europe India United Kingdom United States ZDNet around the globe: ZDNet France ZDNet Germany ZDNet Korea ZDNet Japan Kazakhstan government is intercepting HTTPS traffic in its capital This marks the third time since 2015 that the Kazakh government is mandating the installation of a root certificate on its citizens' devices. By Catalin Cimpanu for Zero Day | December 6, 2020 -- 15:46 GMT (07:46 PST) | Topic: Security Wind develops flag of the Republic of Kazakhstan in background of capital Nur-Sulta Getty Images/iStockphoto Under the guise of a "cybersecurity exercise," the Kazakhstan government is forcing citizens in its capital of Nur-Sultan (formerly Astana) to install a digital certificate on their devices if they want to access foreign internet services. Once installed, the certificate would allow the government to intercept all HTTPS traffic made from users' devices via a technique called MitM (Man-in-the-Middle). SEE: Meet the hackers who earn millions for saving the web, one bug at a time (cover story PDF) (TechRepublic) Starting today, December 6, 2020, Kazakh internet service providers (ISPs) such as Beeline, Tele2, and Kcell are redirecting Nur-Sultan-based users to web pages showing instructions on how to install the government's certificate. Earlier this morning, Nur-Sultan residents also received SMS messages informing them of the new rules. Image supplied Kazakhstan users have told ZDNet today that they are not able to access sites like Google, Twitter, YouTube, Facebook, Instagram, and Netflix without installing the government's root certificate. This is the Kazakh government's third attempt at forcing citizens to install root certificates on their devices after a first attempt in December 2015 and a second attempt in July 2019. Both previous attempts failed after browser makers blacklisted the government's certificates. Government calls it a cybersecurity training exercise In a statement published on Friday, Kazakh officials described their efforts to intercept HTTPS traffic as a cybersecurity training exercise for government agencies, telecoms, and private companies. They cited the fact that cyberattacks targeting "Kazakhstan's segment of the internet" grew 2.7 times during the current COVID-19 pandemic as the primary reason for launching the exercise. Officials did not say how long the training exercise will last. The Kazakh government used a similarly vague statement last year, in 2019, describing its actions as a "security measure to protect citizens." Representatives for major browser makers, pivotal in blocking the Kazakh government's first two attempts to backdoor HTTPS traffic, told ZDNet they will investigate the recent incident and take appropriate measures. Article updated at 18:55 ET, December 6 with the list of domains blocked in Kazakhstan. Article updated again at 06:00 ET, December 7 with response from major browser vendors. The biggest hacks, data breaches of 2020... SEE FULL GALLERY 1 - 5 of 9 NEXT PREV Security Hacker leaks data of 2.28 million dating site users Cyber security 101: Protect your privacy from hackers, spies, and the government The best antivirus software and apps The best VPNs for business and home use The best security keys for two-factor authentication How ransomware could get even more disruptive in 2021 (ZDNet YouTube) Homebrew: How to install post-exploitation tools on macOS (TechRepublic) Related Topics: Asean Security TV Data Management CXO Data Centers By Catalin Cimpanu for Zero Day | December 6, 2020 -- 15:46 GMT (07:46 PST) | Topic: Security Show Comments LOG IN TO COMMENT My Profile Log Out | Community Guidelines Join Discussion Add Your Comment Add Your Comment More from Catalin Cimpanu Security Webdev tutorials site SitePoint discloses data breach Security Google Chrome sync feature can be abused for C&C and data exfiltration Security Plex Media servers are being abused for DDoS attacks Security Google patches an actively exploited Chrome zero-day Please review our terms of service to complete your newsletter subscription. By registering, you agree to the Terms of Use and acknowledge the data practices outlined in the Privacy Policy. You will also receive a complimentary subscription to the ZDNet's Tech Update Today and ZDNet Announcement newsletters. You may unsubscribe from these newsletters at any time. You agree to receive updates, alerts, and promotions from the CBS family of companies - including ZDNet’s Tech Update Today and ZDNet Announcement newsletters. You may unsubscribe at any time. By signing up, you agree to receive the selected newsletter(s) which you may unsubscribe from at any time. You also agree to the Terms of Use and acknowledge the data collection and usage practices outlined in our Privacy Policy. Continue Newsletters See All See All Related Stories 1 of 3 Every Google Chrome user should click this button now Whether you're using Google Chrome on a Windows system or on a Mac, you should go find and click this button now. Webdev tutorials site SitePoint discloses data breach SitePoint admits data breach after one million user creds were sold on a hacking forum last December. Stop trying to take humans out of security operations The core capabilities of human beings are AI's blind spots; "humanness" is simply not yet ,or possibly ever replicable by artificial intelligence. We have yet to build an effective ... Google Chrome sync feature can be abused for C&C and data exfiltration A security researcher has found a malicious Chrome extension in the wild abusing the Chrome Sync process. Best VPN services in 2021: Safe and fast don't come free Virtual private networks aren't essential only for securing your unencrypted Wi-Fi connections in coffee shops and airports. Every remote worker should consider a VPN to stay safe ... Google kills The Great Suspender: here's what you should do next The Great Suspender, an extension that automatically shut down tabs you weren't using, has been blocked by Google "because it contains malware." That's left users with lost tabs ... Woman pleads guilty for using gov’t PC to steal photos of 'snitches' in Iowa The photos were shared in a group dedicated to outing “law enforcement cooperators.” Cisco warns of critical remote code execution flaws in these small business VPN routers But it's not releasing patches for some of the affected devices that reached end of life. Founder of cryptocurrency hedge funds charged over $90 million theft Clients were allegedly lied to when they queried where their funds were being invested. ZDNet Connect with us © 2021 ZDNET, A RED VENTURES COMPANY. ALL RIGHTS RESERVED. Privacy Policy | Cookie Settings | Advertise | Terms of Use Topics Galleries Videos Sponsored Narratives Do Not Sell My Information About ZDNet Meet The Team All Authors RSS Feeds Site Map Reprint Policy Manage | Log Out Join | Log In Membership Newsletters Site Assistance ZDNet Academy TechRepublic Forums