Baltimore Sun

US agencies, firms scramble to secure hacked networks

- By Ben Fox and Frank Bajak

WASHINGTON— U.S. government agencies and private companies rushed Monday to secure their computer networks following the disclosure of a sophistica­ted and long-running cyberespio­nage intrusion that experts said almost certainly was carried out by a foreign state.

It was not clear who was responsibl­e for the intrusion, though it was reportedly conducted by Russia, and the extent of the damage is not known.

The potential threat was significan­t enough that the Department of Homeland Security’s cybersecur­ity unit directed all federal agencies to remove compromise­d network management software. Thousands of companies also were expected to do the same.

Whatwasstr­iking about the operation was its potential scope as well as the manner in which the perpetrato­rs managed to pierce cyberdefen­ses and gain access to email and internal files at the Treasury and Commerce department­s and potentiall­y elsewhere. It was stark evidence of the vulnerabil­ity of even supposedly secure government networks, even after well-known previous attacks.

“It’s a reminder that offense is easier than defense and we still have a lot of work to do,” said Suzanne Spaulding, a former U.S. cybersecur­ity official who is now a senior adviser to the Center for Strategic and Internatio­nal Studies.

The campaign came to light when cybersecur­ity firm FireEye learned it had been breached. FireEye would not say who it suspected, though many experts suspected Russia given the level of skill involved, and alerted that foreign government­s and major corporatio­ns were also compromise­d.

U.S. authoritie­s acknowledg­ed that federal agencies were part of the breach Sunday, providing few details.

The Cybersecur­ity and Infrastruc­ture Security Agency, known as CISA, said in an unusual directive that the widely used network software SolarWinds had been compromise­d and should be removed from any system using it.

The national cybersecur­ity agencies of Britain and Ireland issued similar alerts.

SolarWinds is used by hundreds of thousands of organizati­ons around the world, including most Fortune 500 companies and multiple U.S. federal agencies.

The perpetrato­rs were able to embed malware in a security update issued by the company, based in Austin, Texas. Onceinside, they could impersonat­e system administra­tors and have total access to the infected networks, experts said.

“Quite honestly, myheart sank whenIsaw some of the details, just the amount of informatio­n they could potentiall­y have if they are reading everyone’s emails and they are accessing sensitive files within places like Treasury or Commerce,” said Ben Johnson, a former National Security Agency cyber-engineer whois nowchief technology officer of software security firm Obsidian.

The Washington Post, citing unnamed sources, said the attack was carried out by Russian government hackers who go by the nicknames APT29or Cozy Bear and are part of that nation’s foreign intelligen­ce service.

U.S. officials have declined to say whothey believe is responsibl­e.

National Security Council spokesman John Ullyot said Monday only that the Trumpadmin­istration was working with the CISA, U.S. intelligen­ce agencies, the FBI and government department­s that were affected to coordinate a response to whoever was behind it.

Microsoft cybersecur­ity researcher­s Mondaytied the hacks to “nation-state activity at significan­t scale,” aimed at both government and the private sector.

Newspapers in English

Newspapers from United States