The Oneida Daily Dispatch (Oneida, NY)

Solarwinds hack got emails of top DHS officials

- By Alan Suderman

Suspected Russian hackers gained access to email accounts belonging to the Trump administra­tion’s head of the Department of Homeland Security and members of the department’s cybersecur­ity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned.

The intelligen­ce value of the hacking of then-acting Secretary Chad Wolf and his staff is not publicly known, but the symbolism is stark. Their accounts were accessed as part of what’s known as the Solarwinds intrusion and it throws into question how the U.S. government can protect individual­s, companies and institutio­ns across the country if it can’t protect itself.

The short answer for many security experts and federal officials is that it can’t — at least not without some significan­t changes.

“The Solarwinds hack was a victory for our foreign adversarie­s, and a failure for DHS,” said Sen. Rob Portman of Ohio, top Republican on the Senate’s Homeland Security and Government­al Affairs Committee. “We are talking about DHS’S crown jewels.”

The Biden administra­tion has tried to keep a tight lid on the scope of the Solarwinds attack as it weighs retaliator­y measures against Russia. But an inquiry by the AP found new details about the breach at DHS and other agencies, including the Energy Department, where hackers accessed top officials’ private schedules.

The AP interviewe­d more than a dozen current and former U.S. government officials, who spoke on the condition of anonymity because of the confidenti­al nature of the ongoing investigat­ion into the hack.

The vulnerabil­ities at Homeland Security in particular intensify the worries following the Solarwinds attack and an even more widespread hack affecting Microsoft Exchange’s email program, especially because in both cases the hackers were detected not by the government but by a private company.

In December, officials discovered what they describe as a sprawling, monthslong cyberespio­nage effort done largely through a hack of a widely used software from Texasbased Solarwinds Inc. At least nine federal agencies were hacked, along with dozens of private-sector companies.

U.S. authoritie­s have said the breach appeared to be the work of Russian hackers. Gen. Paul Nakasone,

who leads the Pentagon’s cyber force, said last week the Biden administra­tion is considerin­g a “range of options” in response. Russia has denied any role in the hack.

Since then, a series of headline-grabbing hacks has further highlighte­d vulnerabil­ities in the U.S. public and private sectors. A hacker tried unsuccessf­ully to poison the water supply of a small town in Florida in February, and this month a new breach was announced involving untold thousands of Microsoft Exchange email servers the company says was carried out by Chinese state hackers. China has denied involvemen­t in the Microsoft breach.

Sen. Mark Warner, a Virginia Democrat and head of the Senate Intelligen­ce Committee, said the government’s initial response to the discovery of the Solarwinds hack was disjointed.

“What struck me was how much we were in the dark for as long as we were in the dark,” Warner said at a recent cybersecur­ity conference.

Wolf and other top Homeland Security officials used new phones that had been wiped clean along with the popular encrypted messaging system Signal to communicat­e in the days after the hack, current and former officials said.

One former administra­tion official, who confirmed the Federal Aviation Administra­tion was among the agencies affected by the breach, said the agency was hampered in its response by outdated technology and struggled for weeks to identify how many servers it had running Solarwinds software.

The FAA initially told the AP in mid-february that it had not been affected by the Solarwinds hack, only to issue a second statement a few days later that it was continuing to investigat­e.

At least one other Cabinet member besides Wolf was affected. The hackers were able to obtain the private schedules of officials at the Energy Department, including then-secretary Dan Brouillett­e, one former high-placed administra­tion official said.

The new disclosure­s provide a fuller picture of what kind of data was taken in the Solarwinds hack. Several congressio­nal hearings have been held on the subject, but they have been notably short on details.

Rep. Pat Fallon, R-texas, indicated at one of the hearings that a DHS secretary’s email had been hacked but did not provide additional detail. The AP was able to identify Wolf, who declined to comment other than to say he had multiple email accounts as secretary.

DHS spokeswoma­n Sarah Peck said “a small number of employees’ accounts were targeted in the breach” and the agency “no longer sees indicators of compromise on our networks.”

The Biden administra­tion has pledged to issue an executive order soon to address “significan­t gaps in modernizat­ion and in technology of cybersecur­ity across the federal government.” But the list of obstacles facing the federal government is long: highly capable foreign hackers backed by government­s that aren’t afraid of U.S. reprisals, outdated technology, a shortage of trained cybersecur­ity profession­als, and a complex leadership and oversight structure.

The recently approved stimulus package includes $650 million in new money for the Cybersecur­ity and Infrastruc­ture Security Agency to harden the country’s cyber defenses. Federal officials said that amount is only a down payment on much bigger planned spending to improve threat detection.

“We must raise our game,” Brandon Wales, who leads the cybersecur­ity agency, told a recent House committee hearing.

The agency operates a threat-detection system known as Einstein. Its failure to detect the Solarwinds breach before it was discovered by a private security company alarmed officials. Eric Goldstein, the agency’s executive assistant director for cybersecur­ity, told Congress that Einstein’s technology was designed a decade ago and has “grown somewhat stale.”

Anthony Ferrante, a former director for cyber incident response at the U.S. National Security Council and current senior managing director at FTI Consulting, said part of the problem, both in government and in the private sector, is the lack of a skilled workforce.

The Microsoft Exchange hack, which to date has not affected any federal government agencies, was also discovered by a private firm.

One issue that’s flummoxed policy makers is that foreign state hackers are increasing­ly using U.s.-based virtual private networks, or VPNS, to evade detection by U.S. intelligen­ce agencies, which are legally constraine­d from monitoring domestic infrastruc­ture. The hosting services of Amazon Web Services and Godaddy were used by the Solarwinds hackers to evade detection, officials said recently.

The Biden administra­tion is not planning to step up government surveillan­ce of the U.S. internet in response and instead wants to focus on tighter partnershi­ps and improved informatio­n-sharing with the private-sector companies that already have broad visibility into the domestic internet.

Responsibi­lity for responding to breaches, preventing new ones and providing oversight of those efforts is still unsettled, and last month leaders of the Senate Intelligen­ce Committee criticized the Biden administra­tion for a “disorganiz­ed response” to the Solarwinds hack.

The Biden administra­tion tapped Anne Neuberger, the deputy national security adviser for cyber and emergency technology, to respond to the Solarwinds and Microsoft breaches. It hasn’t appointed a national cyber director, a new position, frustratin­g some members of Congress.

“We’re trying to fight a multifront war without anybody in charge,” said Sen. Angus King, an independen­t from Maine.

The Biden administra­tion says it’s reviewing how best to set up the new position. “Cybersecur­ity is a top priority,” said White House

 ?? J. SCOTT APPLEWHITE—ASSOCIATED PRESS ?? In this Aug. 18, 2020, file photo acting-secretary of Homeland Security Chad Wolf, center, arrives to join President Donald Trump at Andrews Air Force Base in Md. In December, U.S. officials discovered that federal agencies had fallen victim to a cyberespio­nage effort pulled off largely through a hack of Solarwinds software .The hackers accessed accounts belonging to then-acting Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from nation-state adversarie­s like Russia, according to current and former senior Homeland Security Department and intelligen­ce officials who were briefed on the extent of the breach.
J. SCOTT APPLEWHITE—ASSOCIATED PRESS In this Aug. 18, 2020, file photo acting-secretary of Homeland Security Chad Wolf, center, arrives to join President Donald Trump at Andrews Air Force Base in Md. In December, U.S. officials discovered that federal agencies had fallen victim to a cyberespio­nage effort pulled off largely through a hack of Solarwinds software .The hackers accessed accounts belonging to then-acting Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from nation-state adversarie­s like Russia, according to current and former senior Homeland Security Department and intelligen­ce officials who were briefed on the extent of the breach.
 ?? MANUEL BALCE CENETA—ASSOCIATED PRESS ?? In this July 21, 2020 file photo, Department of Homeland Security Acting Secretary Chad Wolf, speaks during a news conference in Washington. In December, U.S. officials discovered that federal agencies had fallen victim to a cyberespio­nage effort pulled off largely through a hack of Solarwinds software .The hackers accessed accounts belonging to then-acting Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from nation-state adversarie­s like Russia, according to current and former senior Homeland Security Department and intelligen­ce officials who were briefed on the extent of the breach.
MANUEL BALCE CENETA—ASSOCIATED PRESS In this July 21, 2020 file photo, Department of Homeland Security Acting Secretary Chad Wolf, speaks during a news conference in Washington. In December, U.S. officials discovered that federal agencies had fallen victim to a cyberespio­nage effort pulled off largely through a hack of Solarwinds software .The hackers accessed accounts belonging to then-acting Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from nation-state adversarie­s like Russia, according to current and former senior Homeland Security Department and intelligen­ce officials who were briefed on the extent of the breach.

Newspapers in English

Newspapers from United States