The Trentonian (Trenton, NJ)

SolarWinds hack got emails of top DHS officials

- By Alan Suderman

Suspected Russian hackers gained access to email accounts belonging to the Trump administra­tion’s head of the Department of Homeland Security and members of the department’s cybersecur­ity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned.

The intelligen­ce value of the hacking of then-acting Secretary Chad Wolf and his staff is not publicly known, but the symbolism is stark. Their accounts were accessed as part of what is known as the SolarWinds intrusion, and it throws into question how the U.S. government can protect individual­s, companies and institutio­ns across the country if it can’t protect itself.

The short answer for many security experts and federal officials is that it can’t, at least not without some significan­t changes.

“The SolarWinds hack was a victory for our foreign adversarie­s, and a failure for DHS,” said Sen. Rob Portman of Ohio, top Republican on the Senate’s Homeland Security and Government­al Affairs Committee. “We are talking about DHS’s crown jewels.”

The Biden administra­tion has tried to keep a tight lid on the scope of the SolarWinds

attack as it weighs retaliator­y measures against Russia. But an inquiry by the AP found new details about the breach at DHS and other agencies, including the Energy Department, where hackers accessed top officials’ schedules.

The AP interviewe­d more than a dozen current and former U.S. government officials, who spoke on the condition of anonymity because of the confidenti­al nature of the ongoing investigat­ion into the hack.

The vulnerabil­ities at Homeland Security intensify the worries following the SolarWinds

attack and an even more widespread hack affecting Microsoft Exchange’s email program, especially because in both cases the hackers were detected not by the government but by a private company.

In December, officials discovered what they describe as the sprawling, monthslong cyberespio­nage effort done largely through the hack of the widely used software from Texas-based SolarWinds Inc. At least nine federal agencies were hacked, along with dozens of private-sector companies.

U.S. authoritie­s have said the breach appeared to be the work of Russian hackers. Gen. Paul Nakasone, who leads the Pentagon’s cyber force, said last week that the Biden administra­tion is considerin­g a “range of options” in response. Russia has denied any role in the hack.

Since then, a series of headline-grabbing hacks has further highlighte­d vulnerabil­ities in the U.S. public and private sectors. A hacker tried unsuccessf­ully to poison the water supply of a small town in Florida in February, and this month a new breach was announced involving many thousands of Microsoft Exchange email servers that the company says was carried out by Chinese state hackers. China has denied involvemen­t in the Microsoft breach.

Sen. Mark Warner, the Virginia Democrat and head of the Senate Intelligen­ce Committee, said the government’s initial response to the discovery of the SolarWinds hack was disjointed.

“What struck me was how much we were in the dark for as long as we were in the dark,” Warner said at a recent conference.

Wolf and other top Homeland Security officials used new phones that had been wiped clean, along with the popular encrypted messaging system Signal to communicat­e in the days after the hack, current and former officials said.

A former administra­tion official, who confirmed the Federal Aviation Administra­tion was among the agencies affected by the breach, said the agency was hampered in its response by outdated technology, and struggled for weeks to identify how many servers it had running SolarWinds software.

The FAA initially told the AP in mid-February that it had not been affected by the SolarWinds hack, only to issue a second statement a few days later that it was continuing to investigat­e.

At least one other Cabinet member besides Wolf was affected. The hackers were able to obtain the schedules of officials at the Energy Department, including thenSecret­ary Dan Brouillett­e, one former high-placed administra­tion official said. The schedules were not confidenti­al and are subject to open-records laws.

Energy Department spokesman Kevin Liao said it “has found no evidence the network that maintains senior officials’ schedules was compromise­d.”

The new disclosure­s provide a fuller picture of what kind of data was taken in the SolarWinds hack. Several congressio­nal hearings have been held on the subject, but they have been notably short on details.

Rep. Pat Fallon, R-Texas, indicated at one of the hearings that a DHS secretary’s email had been hacked, but did not provide additional detail. The AP was able to identify Wolf, who declined to comment other than to say he had multiple email accounts as secretary.

DHS spokespers­on Sarah Peck said that “a small number of employees’ accounts were targeted in the breach” and that the agency “no longer sees indicators of compromise on our networks.”

The Biden administra­tion has pledged to issue an executive order soon to address “significan­t gaps in modernizat­ion and in technology of cybersecur­ity across the federal government.” But the list of obstacles facing the federal government is long:

• Highly capable foreign hackers backed by government­s that aren’t afraid of U.S. reprisals.

• Outdated technology.

• The shortage of trained cybersecur­ity profession­als.

• The complex leadership and oversight structure.

The recently approved stimulus package includes $650 million in new money for the Cybersecur­ity and Infrastruc­ture Security Agency to harden the country’s cyber defenses. Federal officials said that amount is only a down payment on much bigger planned spending to improve threat detection.

“We must raise our game,” Brandon Wales, who leads the cybersecur­ity agency, said at a recent House committee hearing.

The agency operates its threat-detection system known as Einstein. Its failure to detect the SolarWinds breach before it was discovered by a private security company alarmed officials. Eric Goldstein, the agency’s executive assistant director for cybersecur­ity, told Congress that Einstein’s technology was designed a decade ago and has “grown somewhat stale.”

Anthony Ferrante, former director for cyber incident response at the U.S. National Security Council and current senior managing director at FTI Consulting, said part of the problem, in government and in the private sector, is the lack of a skilled workforce.

The Microsoft Exchange hack, which has not affected any federal government agencies, was also discovered by a private firm.

One issue that has flummoxed policymake­rs is that foreign-state hackers are increasing­ly using U.S.-based virtual private networks, or VPNs, to evade detection by U.S. intelligen­ce agencies, which are legally constraine­d from monitoring domestic infrastruc­ture. The hosting services of Amazon Web Services and GoDaddy were used by the SolarWinds hackers to evade detection, officials said recently.

The Biden administra­tion is not planning to step up government surveillan­ce of the U.S. internet in response, and instead wants to focus on tighter partnershi­ps and improved informatio­n-sharing with the private-sector companies that already have broad visibility into the domestic internet.

 ?? J. SCOTT APPLEWHITE — THE ASSOCIATED PRESS, FILE ?? Hackers accessed accounts belonging to then-acting Homeland Security Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from other nations, according to current and former intelligen­ce officials.
J. SCOTT APPLEWHITE — THE ASSOCIATED PRESS, FILE Hackers accessed accounts belonging to then-acting Homeland Security Secretary Chad Wolf and staff at the Cybersecur­ity and Infrastruc­ture Security Agency who focus on finding cyber threats from other nations, according to current and former intelligen­ce officials.

Newspapers in English

Newspapers from United States