The Mercury News

U.S. scrambles to improve cybersecur­ity after Russian hack.

National officials are scrambling to reinforce cybersecur­ity

- By Ben Fox and Alan Suderman

WASHINGTON >> Jolted by a sweeping hack that may have revealed government and corporate secrets to Russia, U.S. officials are scrambling to reinforce the nation’s cyber defenses and recognizin­g that an agency created two years ago to protect America’s networks and infrastruc­ture lacks the money, tools and authority to counter such sophistica­ted threats.

The breach, which hijacked widely used software from Texas-based SolarWinds Inc., has exposed the profound vulnerabil­ity of civilian government networks and the limitation­s of efforts to detect threats.

It’s also likely to unleash a wave of spending on technology modernizat­ion and cybersecur­ity.

“It’s really highlighte­d the investment­s we need to make in cybersecur­ity to have the visibility to block these attacks in the future,” Anne Neuberger, the newly appointed deputy national security adviser for cyber and emergency technology said Wednesday at a White House briefing.

The reaction reflects the severity of a hack that was disclosed only in December. The hackers, as yet unidentifi­ed but described by officials as “likely Russian,” had unfettered access to the data and email of at least nine U.S. government agencies and about 100 private companies, with the full extent of the compromise still unknown. And while this incident appeared to be aimed at stealing informatio­n, it heightened fears that future hackers could damage critical infrastruc­ture, like electrical grids or water systems.

President Joe Biden plans to release an executive order soon that Neuberger said will include about eight measures intended to address security gaps exposed by the hack. The administra­tion has also proposed expanding by 30% the budget of the U.S. Cybersecur­ity and Infrastruc­ture Agency, or CISA, a little-known entity now under intense scrutiny because of the SolarWinds breach.

Biden, making his first major internatio­nal speech Friday to the Munich Security Conference, said that dealing with “Russian recklessne­ss and hacking into computer networks in the United States and across Europe and the world has become critical to protecting our collective security.”

Republican­s and Democrats in Congress have

called for expanding the size and role of the agency, a component of the Department of Homeland Security. It was created in November 2018 amid a sense that U.S. adversarie­s were increasing­ly targeting civilian government and corporate networks as well as the “critical” infrastruc­ture, such as the energy grid that is increasing­ly vulnerable in a wired world.

Speaking at a recent hearing on cybersecur­ity, Rep. John Katko, a Republican from New York, urged his colleagues to quickly “find a legislativ­e vehicle to give CISA the resources it needs to fully respond and protect us.”

Biden’s COVID-19 relief package called for $690 million more for CISA,

as well as providing the agency with $9 billion to modernize IT across the government in partnershi­p with the General Services Administra­tion.

That has been pulled from the latest version of the bill because some members didn’t see a connection to the pandemic. But Rep. Jim Langevin, co-chair of the Congressio­nal Cybersecur­ity Caucus, said additional funding for CISA is likely to reemerge with bipartisan support in upcoming legislatio­n, perhaps an infrastruc­ture bill.

“Our cyber infrastruc­ture is every bit as important as our roads and bridges,” Langevin, a Rhode Island Democrat, said in an interview. “It’s important to our economy. It’s important to protecting human life, and we need to make sure we have a modern and resilient cyber infrastruc­ture.”

CISA operates a threatdete­ction system known as “Einstein” that was unable to detect the SolarWinds breach. Brandon Wales, CISA’s acting director, said that was because the breach was hidden in a legitimate software update from SolarWinds to its customers. After it was able to identify the malicious activity, the system was able to scan federal networks and identify some government victims. “It was designed to work in concert with other security programs inside the agencies,” he said.

The former head of CISA, Christophe­r Krebs, told the House Homeland Security Committee this month that the U.S. should increase support to the agency, in part so it can issue grants to state and local government­s to improve their cybersecur­ity and accelerate IT modernizat­ion across the federal government, which is part of the Biden proposal.

“Are we going to stop every attack? No. But we can take care of the most common risks and make the bad guys work that much harder and limit their success,” said Krebs, who was ousted by then-President Donald Trump after the election and now co-owns a consulting company whose clients include SolarWinds.

The breach was discovered in early December by the private security firm FireEye, a cause of concern for some officials.

“It was pretty alarming that we found out about it through a private company as opposed to our being able to detect it ourselves to begin with,” Avril Haines, the director of national intelligen­ce, said at her January confirmati­on hearing.

 ??  ??

Newspapers in English

Newspapers from United States