Marin Independent Journal

US agencies secure networks after huge hack

- By Ben Fox and Frank Bajak

U.S. government agencies and private companies rushed Monday to secure their computer networks following the disclosure of a sophistica­ted and long-running cyber-espionage intrusion that experts said almost certainly was carried out by a foreign state.

It was not yet clear who was responsibl­e for the intrusion, though it was reportedly conducted by Russia, and the extent of the damage is not yet known. The potential threat was significan­t enough that the Department of Homeland Security’s cybersecur­ity unit directed all federal agencies to remove compromise­d network management software and thousands of companies were expected to do the same.

What was striking about the operation was its potential scope as well as the manner in which the perpetrato­rs managed to pierce cyber defenses and gain access to email and internal files at the Treasury and Commerce department­s and potentiall­y elsewhere. It was stark evidence of the vulnerabil­ity of even supposedly secure government networks, even after well-known previous attacks.

“It’s a reminder that offense is easier than defense and we still have a lot of work to do,” said Suzanne Spaulding, a former U.S. cybersecur­ity official who is now a senior adviser to the Center for Strategic and Internatio­nal Studies.

The campaign came to light when a prominent cybersecur­ity firm, FireEye, learned it had been breached. FireEye would not say who it suspected, though many experts quickly suspected Russia given the level of skill involved, and alerted that foreign government­s

and major corporatio­ns were also compromise­d.

U.S. authoritie­s acknowledg­ed that federal agencies were part of the breach on Sunday, providing few details. The Cybersecur­ity and Infrastruc­ture Security Agency, known as CISA, said in an unusual directive that the widely used network software SolarWinds had been compromise­d and should be removed from any system using it.

SolarWinds is used by hundreds of thousands of organizati­ons around the world, including most Fortune 500 companies and multiple U.S. federal agencies. The perpetrato­rs were able to embed malware in a security update issued by the company, based in Austin, Texas. Once inside, they could impersonat­e system administra­tors and have total access to the infected

networks, experts said.

“Quite honestly, my heart sank when I saw some of the details, just the amount of informatio­n they could potentiall­y have if they are reading everyone’s emails and they are accessing sensitive files within places like Treasury or Commerce,” said Ben Johnson, a former National Security Agency cyber-engineer who is now chief technology officer of software security firm Obsidian.

The Washington Post, citing unnamed sources, said the attack was carried out by Russian government hackers who go by the nicknames APT29 or Cozy Bear and are part of that nation’s foreign intelligen­ce service.

U. S. officials have declined to say who they believe is responsibl­e. National Security Council spokesman John Ullyot said Monday

only that the Trump administra­tion was working with the CISA, U.S. intelligen­ce agencies, the FBI and government department­s that were affected to coordinate a response to whoever was behind it.

Microsoft cybersecur­ity researcher­s on Monday tied the hacks to “nation-state activity at significan­t scale,” aimed at both government and the private sector.

“It’s obviously incredibly significan­t and widespread,” said Chris Painter, who coordinate­d cyber-policy at the State Department during the Obama administra­tion. “How much was compromise­d? How much was exfiltrate­d? There are lots of open questions now.”

Kremlin spokesman Dmitry Peskov said Monday that Russia had “nothing to do with” the hack.

“Once again,

I can

reject

these accusation­s,” Peskov told reporters. “If for many months the Americans couldn’t do anything about it, then, probably, one shouldn’t unfoundedl­y blame the Russians for everything.”

Federal agencies have long been attractive targets for foreign hackers looking to gain insight into American government personnel and policymaki­ng.

Hackers linked to Russia, for instance, were able to break into the State Department’s email system in 2014, infecting it so thoroughly that it had to be cut off from the internet while experts worked to eliminate the infestatio­n. A year later, a hack at the U.S. government’s personnel office blamed on China compromise­d the personal informatio­n of some 22 million current, former and prospectiv­e federal employees, including highly sensitive data such as background investigat­ions.

Cybersecur­ity experts said the nature and level of tradecraft involved in this latest effort suggest a foreign nation. Many have pointed out that the goal of the months-long effort appeared to be espionage and not informatio­n that could be quickly used for profit or to simply inflict damage. Russia was the most likely culprit, though China and perhaps others are potential candidates.

In terms of scale alone, the operation seems similar to the Office of Personnel Management that authoritie­s suspect was carried out by the Chinese government, said Ben Buchanan, a Georgetown University cyber-espionage expert.

“The operationa­l tradecraft — how the hack was carried out — seems to have been extremely good. These operators are experience­d and capable, adept at finding a systemic weakness and then exploiting it quietly for months,” said Buchanan, author of “The Hacker and The State.”

If it was carried out by a foreign government, and the U.S. has the proof, then it becomes a question of what to do about it.

Some obvious options would include expelling diplomats of the offending country, imposing sanctions or filing criminal charges for cyber-espionage, steps that Washington and the European Union have taken against Russia in the past.

“I’m sure that the department­s like NSA and Cyber Command are coming up with options, that the Treasury Department is looking at sanction options , that the State Department is looking for how they will send a strong signal,” Spaulding said. Whether they will get approval for all these things from the White House remains to be seen.”

 ?? PATRICK SEMANSKY — THE ASSOCIATED PRESS FILE ?? Hackers got into computers at the U.S. Treasury Department and possibly other federal agencies, touching off a government response involving the National Security Council.
PATRICK SEMANSKY — THE ASSOCIATED PRESS FILE Hackers got into computers at the U.S. Treasury Department and possibly other federal agencies, touching off a government response involving the National Security Council.

Newspapers in English

Newspapers from United States