The Guardian (USA)

What you need to know about the biggest hack of the US government in years

- Kari Paul The Associated Press contribute­d to this story

A vast trove of US government emails has been targeted in a hack thought to have been carried out by Russia, American officials revealed on Monday.

The stunningly large and sophistica­ted operation reportedly targeted federal government networks and marks the biggest cyber-raid against US officials in years. The treasury and commerce department­s were both affected and others may have been breached.

Hackers gained entry into networks by getting more than 18,000 private and government users to download a tainted software update. Once inside, they were able to monitor internal emails at some of the top agencies in the US.

Here’s what you need to know, and what comes next.

What happened?

The hack began as early as March, when malicious code was sneaked into updates to popular software called Orion, made by the company SolarWinds, which monitors the computer networks of businesses and government­s for outages.

That malware gave elite hackers remote access to an organizati­on’s networks so they could steal informatio­n.

Doing so may not have been difficult. Vinoth Kumar, a security researcher, told Reuters that, last year, he alerted the company that anyone could access SolarWinds’update server by using the password “solarwinds­123”.

The breach was not discovered until the prominent cybersecur­ity company FireEye, which itself also uses SolarWinds, determined it had experience­d a breach by way of the software. FireEye has not publicly blamed its own breach on the SolarWinds hack, but it reportedly confirmed that was the case to the tech site Krebs On Security on Tuesday.

The apparent months-long timeline gave the hackers ample time to extract informatio­n from many targets. Government officials have not yet stated which agencies were affected but the Centers for Disease Control and Prevention, the state department, and the justice department all use the software in question.

Charles Carmakal, a FireEye executive, said the company was aware of “dozens of incredibly high-value targets” compromise­d by the hackers and was helping “a number of organizati­ons respond to their intrusions”. He would not name any but said he expected many more to learn in coming days that they, too, had been infiltrate­d.

Who has been affected, and how bad is it?

The scale of the hack is potentiall­y global and, because the affected software touches many parts of a business, potentiall­y devastatin­g for organizati­ons.

SolarWinds, of Austin, Texas, provides network-monitoring and other technical services to hundreds of thousands of organizati­ons around the world, including most Fortune 500 companies and government agencies in North America, Europe, Asia and the Middle East.

Its compromise­d product, Orion, accounts for nearly half of SolarWinds’ annual revenue (the company has brought in more than $750m this year). Orion’s centralize­d monitoring looks for problems in an organizati­on’s computer networks, which means that breaking in gave the attackers a “God view” of those networks.

“These types of tools are allowed deep access to systems,” said Brandon Hoffman, the chief informatio­n security officer at the California-based IT provider Netenrich. “The reason these systems are good targets is because they’re deeply embedded in systems operations and administra­tion.”

SolarWinds said it sent an advisory to about 33,000 of its Orion customers who might have been affected, though it estimated a smaller number of customers – fewer than 18,000 – had actually installed the compromise­d product update earlier this year.

Neither SolarWinds nor US cybersecur­ity authoritie­s have publicly identified which organizati­ons were breached. Just because a company or agency uses SolarWinds as a vendor doesn’t necessaril­y mean it was vulnerable to the hacking.

FireEye described the malware’s dizzying capabiliti­es – from initially lying dormant up to two weeks to hiding in plain sight by masqueradi­ng its reconnaiss­ance forays as Orion activity. SolarWinds is working with FireEye as well as the FBI, the intelligen­ce community, and other law enforcemen­t to investigat­e the breach, said Kevin Thompson, the CEO and president of SolarWinds.

Because this software monitors entire networks, a large share of what companies and organizati­ons do online is at risk of a breach. The hackers may have been monitoring email and other internal communicat­ions.

Who is behind the hack?

SolarWinds said it was advised that an “outside nation-state” had infiltrate­d its systems with malware. Neither the US government nor the affected companies have publicly said which nationstat­e they think is responsibl­e.

A US official, speaking on condition of anonymity because of an ongoing investigat­ion, told the Associated Press on Monday that Russian hackers were suspected. Russia said Monday it had “nothing to do with” the hacking.

“Once again, I can reject these accusation­s,” the Kremlin spokesman Dmitry Peskov told reporters. “If for many months the Americans couldn’t do anything about it, then, probably, one shouldn’t unfoundedl­y blame the Russians for everything.”

The infiltrati­on tactic involved, known as the “supply-chain” method, recalled the technique Russian military hackers used in 2016 to infect companies that do business in Ukraine with the hard-drive-wiping NotPetya virus – the most damaging cyber-attack to date.

“We believe that this vulnerabil­ity is the result of a highly-sophistica­ted, targeted and manual supply chain attack by a nation-state,” SolarWind’s Thompson said.

Why do hacks like this matter, and what could happen next?

Espionage does not itself violate internatio­nal law – and cyber-defense is hard. But retaliatio­n against government­s responsibl­e for egregious hacks happens. Diplomats can be expelled. Sanctions can be imposed.

The Obama administra­tion expelled Russian diplomats in retaliatio­n for Kremlin military hackers’ meddling in Donald Trump’s favor in the 2016 election.

Cybersecur­ity “has not been a presidenti­al priority” during the Trump administra­tion and the outgoing president has been unable or unwilling to hold Russia to account for aggressive action in cyberspace, said Chris Painter, who coordinate­d cyber policy in the state department during the Obama administra­tion.

“I think that contribute­s to Russia’s bravado,” he said. The Biden national security team has indicated it will be less tolerant and is expected to restore the position of the White House cybersecur­ity coordinato­r, eliminated by Trump.

The greater White House cybersecur­ity focus will be crucial, industry experts say.

An advisory issued by Microsoft, which assisted FireEye in the hack response, said it had “delivered more than 13,000 notificati­ons to customers attacked by nation-states over the past two years and observed a rapid increase in [their] sophistica­tion and operationa­l security capabiliti­es”.

SolarWinds may face legal action from private customers and government entities affected by the breach. The company filed a report with the Securities and Exchange Commission on Tuesday detailing the hack.

In it, the company said total revenue from affected products was about $343m, or roughly 45% of the firm’s total revenue. SolarWinds’ stock price has fallen 25% since news of the breach first broke.

 ??  ?? The US treasury department was affected by the breach. Photograph: Eric Baradat/AFP/Getty Images
The US treasury department was affected by the breach. Photograph: Eric Baradat/AFP/Getty Images

Newspapers in English

Newspapers from United States