Techlife News

TECH FIRMS SAY THERE’S LITTLE DOUBT RUSSIA BEHIND MAJOR HACK

-

Leading technology companies said that a monthslong breach of corporate and government networks was so sophistica­ted, focused and labor-intensive that a nation had to be behind it, with all the evidence pointing to Russia.

In the first congressio­nal hearing on the breach, representa­tives of technology companies involved in the response described a hack of almost breathtaki­ng precision, ambition and scope. The perpetrato­rs stealthily scooped up specific emails and documents on a target list from the U.S. and other countries.

“We haven’t seen this kind of sophistica­tion matched with this kind of scale,” Microsoft President Brad Smith told the Senate

Intelligen­ce Committee.

Smith said investigat­ors estimate at least 1,000 highly skilled engineers would have been required to develop the code that hijacked widely used network software from Texas-based Solarwinds to deploy malware around the world through a security update.

“We’ve seen substantia­l evidence that points to the Russian foreign intelligen­ce agency, and we have found no evidence that leads us anywhere else,” Smith said.

U.S. national security officials have also said Russia was likely responsibl­e for the breach, and President Joe Biden’s administra­tion is weighing punitive measures against Russia for the hack as well as other activities. Moscow has denied responsibi­lity for the breach.

Officials have said the motive for the hack, which was discovered by private security company Fireeye in December, appeared to be to gather intelligen­ce. On what, they haven’t said.

At least nine government agencies and 100 private companies were breached, but what was taken has not been revealed.

White House press secretary Jen Psaki said this week that it would be “weeks, not months,” before the U.S. responds to Russia.

“We have asked the intelligen­ce community to do further work to sharpen the attributio­n that the previous administra­tion made about precisely how the hack occurred, what the extent of the damage is and what the scope and

scale of the intrusion is,” Psaki said. “And we’re still in the process of working that through now.” Fireeye CEO Kevin Mandia told the Senate that his company has had nearly 100 people working to study and contain the breach since they detected it, almost by accident, in December and alerted the U.S. government.

The hackers first quietly installed malicious code in October 2019 on targeted networks, but didn’t activate it to see if they could remain undetected. They returned in March and immediatel­y began to steal the login credential­s of people who were authorized to be on the network so they could have a “secret key” to move around at will, Mandia said.

Once detected, “they vanished like ghosts,” he said.

“There’s no doubt in my mind that this was planned,” the security executive said. “The question really is where’s the next one, and when are we going to find it?”

Government agencies breached include the Treasury, Justice and Commerce department­s, but the full list has not been publicly released. The president of Microsoft, which is working with Fireeye on the response, said there are victims around the world, including in Canada, Mexico, Spain and the United Arab Emirates.

The panel, which also included Sudhakar Ramakrishn­a, the CEO of Solarwinds who took over the company after the hack occurred, and George Kurtz, the president and CEO of Crowdstrik­e, another leading security company, faced questions not just about how the breach occurred but also about whether hacking

victims need to be legally compelled to be forthcomin­g when they have been breached. Even now, three months after the breach was disclosed, the identity of most victims remains unknown.

Congress has considered in the past whether to require companies to report that they have been the victim of a hack, but it has triggered legal concerns, including whether they could be held liable by clients for the loss of data.

U.S. authoritie­s are also considerin­g whether to give additional resources and authority to the Cybersecur­ity and Infrastruc­ture Agency or other agencies to be able to take a more forceful role in working to prevent future breaches. Another measure that has been considered is to create a new agency, like the National Transporta­tion Safety Board, that could quickly come in and evaluate a breach and determine whether there are problems that need to be fixed.

Sen. Ron Wyden, one of the most prominent voices on cyber issues in the Senate, warned that the U.S. must first make sure that government agencies breached in this incident have taken the required security measures.

“The impression that the American people might get from this hearing is that the hackers are such formidable adversarie­s that there was nothing that the American government or our biggest tech companies could have done to protect themselves,” said Wyden, an Oregon Democrat. “My view is that message leads to privacy-violating laws and billions of more taxpayer funds for cybersecur­ity.”

 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??

Newspapers in English

Newspapers from United States