The Guardian (USA)

Hacking campaign targeted US energy, treasury and commerce agencies

- Kari Paul and agencies

The US government continues to reel from a large and sophistica­ted hacking campaign that affected top federal agencies, including the energy department, the treasury and commerce department­s, and is even said to have targeted the agency responsibl­e for the country’s nuclear weapons stockpile.

Authoritie­s expressed increasing alarm over the hack, suspected to be the work of Russia, warning that it poses “a grave risk” to federal, state and local government­s, as well as “critical infrastruc­ture entities”.

In a statement on Thursday, the Cybersecur­ity and Infrastruc­ture Security Agency (Cisa) also warned that it will be difficult to remove the malware inserted through network software.

“Removing this threat actor from compromise­d environmen­ts will be highly complex and challengin­g for organizati­ons,” the agency said.

Thursday’s comments were the most detailed yet from the agency since reports of the hack emerged over the weekend. The US government on Wednesday confirmed that an operation by elite hackers affected its networks and said the attack was “significan­t and ongoing”.

The true scale of the breach is still unknown, but looks to have extended beyond the US government. On Thursday, Reuters reported that Microsoft was also hacked as part of the suspected Russian campaign, according to people familiar with the matter.

SolarWinds, the company behind the software targeted by hackers, said earlier this week that up to 18,000 of its more than 300,000 customers had downloaded the compromise­d software.

Hackers believed to be working for Russia introduced malware into SolarWind’s popular network safety tool called Orion, which is used by numerous government agencies and large corporatio­ns.

The hack began as early as March, when malicious code was snuck into updates to Orion, which monitors the computer networks of businesses and government­s for outages.

That malware gave the hackers remote access to an organizati­on’s networks, including internal emails. The content the hackers sought to steal – and how successful they were – remains unclear.

Cisa said it was continuing to analyze the other avenues used by the attackers. So far, the hackers are known to have at least monitored email or other data within the US department­s of defense, state, treasury, homeland security and commerce.

The US Energy Department also said they have evidence hackers gained access to their networks as part of the massive cyber campaign. Politico had earlier reported the National Nuclear Security Administra­tion, which manages the country’s nuclear weapons stockpile, was targeted. The disclosure­s raise further national security concerns.

The FBI and other agencies have scheduled a classified briefing for members of Congress on Friday.

Joe Biden expressed concern over the hacking and said he would make cybersecur­ity a top priority of his administra­tion, but that stronger defenses are not enough.

“We need to disrupt and deter our adversarie­s from undertakin­g significan­t cyberattac­ks in the first place,” he said on Thursday. “We will do that by, among other things, imposing substantia­l costs on those responsibl­e for such malicious attacks, including in coordinati­on with our allies and partners.”

Two senators on Thursday requested a briefing with the Internal Revenue Service on whether personal taxpayer informatio­n has been stolen in the breach. The IRS is housed at the US treasury department, which was impacted by the breach.

“Given the extreme sensitivit­y of personal taxpayer informatio­n entrusted to the IRS, and the harm both to Americans’ privacy and our national security that could result from the theft and exploitati­on of this data by our adversarie­s, it is imperative that we understand the extent to which the IRS may have been compromise­d,” senators Chuck Grassley of Iowa and Ron Wyden of Oregon wrote.

White House national security adviser Robert O’Brien on Tuesday cut short a European trip to deal with the attack.

Meanwhile, homeland security officials have issued an emergency directive telling all federal civilian agencies to review their systems. The command marks only the fifth such directive to be issued by the cybersecur­ity and infrastruc­ture security agency since it was created in 2015. Experts in the security space say the hacks uncovered so far may be the tip of the iceberg.

“With the entire corporate infrastruc­ture potentiall­y suspect, it will take a long-term program to reset these systems back to a trusted baseline,” said Mike Kiser, the senior identity strategist at SailPoint, a security and identity management platform.

Donald Trump, meanwhile, has yet to publicly address the hacking. On Thursday, Republican Senator Mitt Romney criticized the White House for its “inexcusabl­e silence and inaction”.

“This cyber hack is like Russian bombers have been repeatedly flying undetected over our entire country,” Romney said in a statement, adding that it was “past time for a national security re-set that prioritize­s cybersecur­ity capabiliti­es and defenses”.

 ?? Photograph: Olivier Douliery/AFP/Getty Images ?? The US Department of the Treasury was just one of the federal agencies targeted by hackers who are believed to have ties to Russia.
Photograph: Olivier Douliery/AFP/Getty Images The US Department of the Treasury was just one of the federal agencies targeted by hackers who are believed to have ties to Russia.
 ?? Photograph: Mike Segar/Reuters ?? Joe Biden expressed concern the US was not doing enough to deter cyberattac­ks in the first place.
Photograph: Mike Segar/Reuters Joe Biden expressed concern the US was not doing enough to deter cyberattac­ks in the first place.

Newspapers in English

Newspapers from United States