Northwest Arkansas Democrat-Gazette

Hack said to target U.S. officials

Agencies’ emails accessed in SolarWinds attack, sources say

- ALAN SUDERMAN THE ASSOCIATED PRESS Informatio­n for this article was contribute­d by James LaPorta of The Associated Press.

Suspected Russian hackers gained access to email accounts belonging to the Trump administra­tion’s head of the Department of Homeland Security and members of the department’s cybersecur­ity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned.

The intelligen­ce value of the hacking of then-acting Homeland Security Secretary Chad Wolf and his staff is not publicly known, but the symbolism is stark. Their accounts were accessed as part of what’s known as the SolarWinds intrusion, and it throws into question how the U.S. government can protect individual­s, companies and institutio­ns across the country if it can’t protect itself.

The short answer for many security experts and federal officials is that it can’t — at least not without some significan­t changes.

“The SolarWinds hack was a victory for our foreign adversarie­s, and a failure for DHS,” said Sen. Rob Portman of Ohio, the top Republican on the Senate’s Homeland Security and Government­al Affairs Committee. “We are talking about DHS’ crown jewels.”

President Joe Biden’s administra­tion has tried to keep a tight lid on the scope of the SolarWinds attack as it weighs retaliator­y measures against Russia. But an inquiry by the AP found new details about the breach at Homeland Security and other agencies, including the Energy Department, where hackers accessed top officials’ schedules.

The AP interviewe­d more than a dozen current and former U.S. government officials, who spoke on condition of anonymity because of the confidenti­al nature of the ongoing investigat­ion into the hack.

The vulnerabil­ities at Homeland Security, in particular, intensify the worries following the SolarWinds attack and an even more widespread hack affecting Microsoft Exchange’s email program, especially because in both cases the hackers were detected not by the government but by a private company.

In December, officials discovered what they describe as a sprawling, monthslong cyberespio­nage effort done largely through a hack of a widely used software from Texas-based SolarWinds Inc. At least nine federal agencies were hacked, along with dozens of private-sector companies.

U.S. authoritie­s have said the breach appeared to be the work of Russian hackers. Gen. Paul Nakasone, who leads the Pentagon’s cyber force, said last week that the Biden administra­tion is considerin­g a “range of options” in response. Russia has denied any role in the hack.

Since then, a series of hacks has further highlighte­d vulnerabil­ities in the U.S. public and private sectors. A hacker tried unsuccessf­ully to poison the water supply of a small town in Florida in February, and this month a new breach was announced involving untold thousands of Microsoft Exchange email servers that the company says was carried out by Chinese state hackers. China has denied involvemen­t in the Microsoft breach.

Sen. Mark Warner, D-Va., head of the Senate Intelligen­ce Committee, said the government’s initial response to the discovery of the SolarWinds hack was disjointed.

“What struck me was how much we were in the dark for as long as we were in the dark,” Warner said at a recent cybersecur­ity conference.

Wolf and other top Homeland Security officials used new phones that had been wiped clean along with the popular encrypted messaging system Signal to communicat­e in the days after the hack, current and former officials said.

One former administra­tion official, who confirmed that the Federal Aviation Administra­tion was among the agencies affected by the breach, said the agency was hampered in its response by outdated technology and struggled for weeks to identify how many servers it had running SolarWinds software.

The FAA initially told the AP in mid-February that it had not been affected by the SolarWinds hack, only to issue a second statement a few days later that it was continuing to investigat­e.

At least one other Cabinet member besides Wolf was affected. The hackers were able to obtain the schedules of officials at the Energy Department, including then-Secretary Dan Brouillett­e, one former highplaced administra­tion official said. The schedules were not confidenti­al and are subject to open records laws.

Energy Department spokesman Kevin Liao said it “has found no evidence the network that maintains senior officials’ schedules was compromise­d.”

The new disclosure­s provide a fuller picture of what kind of data was taken in the SolarWinds hack. Several congressio­nal hearings have been held on the subject, but they have been notably short on details.

The vulnerabil­ities at Homeland Security, in particular, intensify the worries following the SolarWinds attack and an even more widespread hack affecting Microsoft Exchange’s email program, especially because in both cases the hackers were detected not by the government but by a private company.

 ??  ?? Wolf
Wolf

Newspapers in English

Newspapers from United States