El Dorado News-Times

Federal authoritie­s expressed increased alarm Thursday about a long-undetected intrusion into U.S. and other computer systems a

-

WASHINGTON — Federal authoritie­s expressed increased alarm Thursday about a long-undetected intrusion into U.S. and other computer systems around the globe that officials suspect was carried out by Russian hackers. The nation's cybersecur­ity agency warned of a “grave” risk to government and private networks.

The hack compromise­d federal agencies and “critical infrastruc­ture” in a sophistica­ted attack that was hard to detect and will be difficult to undo, the Cybersecur­ity and Infrastruc­ture Security Agency said in an unusual warning message. The Department of Energy acknowledg­ed it was among those that had been hacked.

The attack, if authoritie­s can prove it was carried out by Russia as experts believe, creates a fresh foreign policy problem for President Donald Trump in his final days in office.

Trump, whose administra­tion has been criticized for eliminatin­g a White House cybersecur­ity adviser and downplayin­g Russian interferen­ce in the 2016 presidenti­al election, has made no public statements about the breach.

President-elect Joe Biden, who will inherit the potentiall­y difficult U.S.-Russia relationsh­ip, spoke up forcefully about the hack, declaring that he and Vice President-elect Kamala Harris “will make dealing with this breach a top priority from the moment we take office.”

“We need to disrupt and deter our adversarie­s from undertakin­g significan­t cyberattac­ks in the first place,” he said. “We will do that by, among other things, imposing substantia­l costs on those responsibl­e for such malicious attacks, including in coordinati­on with our allies and partners.”

“There's a lot we don't yet know, but what we do know is a matter of great concern,” Biden said. He thanked administra­tion “public servants” who he said were “working around-theclock to respond to this attack.”

CISA officials did not respond to questions and so it was unclear what the agency meant by a “grave threat” or by “critical infrastruc­ture” possibly targeted in the attack that the agency previously said appeared to have begun last March. Homeland Security, the agency's parent department, defines such infrastruc­ture as any “vital” assets to the U.S. or its economy, a broad category that could include power plants and financial institutio­ns.

The agency previously said the perpetrato­rs had used network management software from Texas-based SolarWinds t o infiltrate computer networks. Its new alert said the attackers may have used other methods, as well.

Tech giant Microsoft, which has helped respond to the breach, revealed late Thursday that it's been working to notify more than 40 organizati­ons that were compromise­d using “additional and sophistica­ted measures” beyond the back door into SolarWinds systems. Microsoft said most of the compromise­d customers are in the United States, with victims also in Canada, Mexico, Belgium, Spain, the United Kingdom, Israel and the United Arab Emirates.

Over the weekend, amid reports that the Treasury and Commerce department­s were breached, CISA directed all civilian agencies of the federal government to remove SolarWinds from their servers. The cybersecur­ity agencies of Britain and Ireland issued similar alerts.

A U.S. official previously told The Associated Press that Russia-based hackers were suspected, but neither CISA nor the FBI has publicly said who is believed to be responsibl­e. Asked whether Russia was behind the attack, the official said: “We believe so. We haven't said that publicly yet because it isn't 100% confirmed.”

Another U.S. official, speaking Thursday on condition of anonymity to discuss a matter that is under investigat­ion, said the hack was severe and extremely damaging although the administra­tion was not yet ready to publicly blame anyone for it.

“This is looking like it's the worst hacking case in the history of America,” the official said. “They got into everything.”

At the Department of Energy, the initial investigat­ion revealed that malware injected into its networks via a SolarWinds update has been found only on its business networks and has not affected national security operations, including the agency that manages the nation's nuclear weapons stockpile, according to its statement. It said vulnerable software was disconnect­ed from the DOE network to reduce any risk.

The intentions of the perpetrato­rs appear to be espionage and gathering informatio­n rather than destructio­n, according to security experts and former government officials. If so, they are now remarkably well situated.

Thomas Bossert, a former Trump Homeland Security adviser, said in an opinion article in The New York Times that the U.S. should now act as if the Russian government had gained control of the networks it has penetrated. “The actual and perceived control of so many important networks could easily be used to undermine public and consumer trust in data, written communicat­ions and services,” he wrote.

 ??  ??

Newspapers in English

Newspapers from United States