Milwaukee Journal Sentinel

Trump suggests Russia not behind cyberattac­k

- Jill Colvin and Matthew Lee

WASHINGTON – Contradict­ing his secretary of state and other top officials, President Donald Trump on Saturday suggested that China, not Russia, might be behind the cyberattac­k against the United States and tried to minimize its impact.

In his first comments on the breach, Trump scoffed at the focus on the Kremlin and downplayed the intrusions, which the nation’s cybersecur­ity agency has warned posed a “grave” risk to government and private networks.

“The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control,” Trump tweeted. He also claimed the media are “petrified” of “discussing the possibilit­y that it may be China (it may!).”

Secretary of State Mike Pompeo said Friday that Russia was “pretty clearly” behind the cyberattac­k.

“This was a very significant effort and I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity,” Pompeo told radio talk-show host Mark Levin.

Officials at the White House were prepared to put out a statement Friday that accused Russia of being “the main actor” in the hack, but were told at the last minute to stand down, according to a U.S. official familiar with the conversati­ons.

It’s unclear if Pompeo got that message before his radio interview, but officials are now scrambling to figure out how to square the disparate accounts. The White House did not immediatel­y respond to questions about the statement or the basis of Trump’s claims.

Throughout his presidency, Trump has refused to blame Russia for welldocume­nted hostilitie­s, including its interferen­ce in the 2016 election. He blamed his predecesso­r, Barack Obama, for Russia’s annexation of Crimea, has endorsed allowing Russia to return to the G-7 group of nations and has never taken the country to task over allegation­s that it put bounties on U.S. soldiers in Afghanista­n.

Pompeo in the interview said the government was still “unpacking” the cyberattac­k and some of it would likely remain classified.

“But suffice it to say there was a significant effort to use a piece of thirdparty software to essentiall­y embed code inside of U.S. government systems and it now appears systems of private companies and companies and government­s across the world as well,” Pompeo said.

What makes this hacking campaign extraordin­ary is its scale: 18,000 organizati­ons were infected from March to June by malicious code that piggybacke­d on popular network-management software from an Austin, Texas, company called SolarWinds.

Though Pompeo was the first Trump administra­tion official to publicly blame Russia for the attacks, cybersecur­ity experts and other U.S. officials have been clear that the operation appears to be the work of Russia. There has been no credible suggestion that any other country, including China, is responsibl­e.

Democrats in Congress who have received classified briefings have also affirmed publicly that Russia, which in 2014 hacked the State Department and interfered through hacking in the 2016 presidenti­al election, was behind it.

It’s not clear what the hackers were seeking, but experts say it could include nuclear secrets, blueprints for advanced weaponry, COVID-19 vaccine-related research and informatio­n for dossiers on government and industry leaders.

Russia has said it had “nothing to do” with the hacking.

While Trump downplayed the effects of the hacks, the Cybersecur­ity and Infrastruc­ture Security Agency has said it compromise­d federal agencies as well as “critical infrastruc­ture.” Homeland Security, the agency’s parent department, defines such infrastruc­ture as any “vital” assets to the U.S. or its economy, a broad category that could include power plants and financial institutio­ns.

A U.S. official, speaking Thursday on condition of anonymity to discuss a matter that is under investigat­ion, described the hack as severe and extremely damaging.

“This is looking like it’s the worst hacking case in the history of America,” the official said. “They got into everything.”

Trump had been silent on the attacks before Saturday.

Deputy White House press secretary Brian Morgenster­n declined Friday to discuss the matter, but told reporters that national security adviser Robert O’Brien had sometimes been leading multiple daily meetings with the FBI, the Department of Homeland Security and the intelligen­ce agencies, looking for ways to mitigate the hack.

“Rest assured we have the best and brightest working hard on it each and every single day,” he said.

The Democratic leaders of four House committees given classified briefings by the administra­tion on the hack have complained that they “were left with more questions than answers.”

“Administra­tion officials were unwilling to share the full scope of the breach and identities of the victims,” they said.

Pompeo, in the interview with Levin, said Russia was on the list of “folks that want to undermine our way of life, our republic, our basic democratic principles . ... You see the news of the day with respect to their efforts in the cyberspace. We’ve seen this for an awfully long time, using asymmetric capabiliti­es to try and put themselves in a place where they can impose costs on the United States.”

It’s going to take months to kick elite hackers out of the U.S. government networks they have been quietly rifling through since as far back as March.

Experts say there simply are not enough skilled threat-hunting teams to duly identify all the government and private-sector systems that may have been hacked. FireEye, the cybersecur­ity company that discovered the intrusion into U.S. agencies and was among the victims, has already tallied dozens of casualties. It’s racing to identify more.

Many federal workers – and others in the private sector – must presume that unclassified networks are teeming with spies. Agencies will be more inclined to conduct sensitive government business on Signal, WhatsApp and other encrypted smartphone apps.

If the hackers are indeed from Russia’s SVR foreign intelligen­ce agency, as experts believe, their resistance may be tenacious.

The only way to be sure a network is clean is “to burn it down to the ground and rebuild it,” said Bruce Schneier, a prominent security expert and Harvard fellow.

SolarWinds’ customers include most Fortune 500 companies, and its U.S. government clients are rich with generals and spymasters.

 ?? MANDEL NGAN/AFP VIA GETTY IMAGES ?? President Donald Trump tweeted on a cyberattac­k a day after Secretary of State Mike Pompeo discussed it.
MANDEL NGAN/AFP VIA GETTY IMAGES President Donald Trump tweeted on a cyberattac­k a day after Secretary of State Mike Pompeo discussed it.

Newspapers in English

Newspapers from United States