The New Zealand Herald

Preparing for cyberstrik­e on Russia,

US confronts new hacking by China

-

Just as it plans to begin retaliatin­g against Russia for the large-scale hacking of American government agencies and corporatio­ns discovered late last year, the Biden administra­tion faces a new cyberattac­k that raises the question of whether it will have to strike back at another major adversary: China.

Taken together, the responses will start to define how President Joe Biden fashions his new administra­tion’s response to escalating cyberconfl­ict and whether he can find a way to impose a steeper penalty on rivals who regularly exploit vulnerabil­ities in government and corporate defences to spy, steal informatio­n and potentiall­y damage critical components of the nation’s infrastruc­ture.

The first major move is expected over the next three weeks, officials said, with a series of covert counterstr­ikes on Russian networks that are intended to be evident to President Vladimir Putin and his intelligen­ce services and military but not to the wider world.

The officials said the strikes would be combined with some kind of economic sanctions — though there are few truly effective sanctions left to impose — and an executive order from Biden to accelerate the hardening of federal government networks after the Russian hacking, which went undetected for months until it was discovered by a private cybersecur­ity firm.

The issue has taken on added

urgency at the White House, the Pentagon and the intelligen­ce agencies in recent days after the public exposure of a major breach in Microsoft email systems used by small businesses, local government­s and, by some accounts, key military contractor­s.

Microsoft identified the intruders as a state-sponsored Chinese group and moved quickly to issue a patch to allow users of its software to close off the vulnerabil­ity.

But that touched off a race between those responsibl­e for patching the systems and a raft of new attackers — including multiple other Chinese hacking groups, according to Microsoft — seeking to exploit the holes in the system while they could.

The US government has not made public any formal determinat­ion of who was responsibl­e for the hacking, but at the White House and on Microsoft’s campus in Redmond, Washington, the fear is that espionage and theft may be a prelude to far more destructiv­e activity, such as changing data or wiping it out.

The White House underscore­d the seriousnes­s of the situation in a statement yesterday from the National

Security Council. “The White House is undertakin­g a whole of government response to assess and address the impact” of the Microsoft intrusion, the statement said. It said the response was being led by Anne Neuberger, a former senior National Security Agency official who is the first occupant of a newly created post: deputy national security adviser for cyber and emerging technologi­es.

The statement said that national security officials were working throughout the weekend to address the hacking and that “this is an active threat still developing, and we urge network operators to take it very seriously”.

Jake Sullivan, Biden’s national security adviser, said on Twitter on Friday that the White House was “closely tracking” the reports that the vulnerabil­ities in Microsoft Exchange were being used in “potential compromise­s of US think tanks and defence industrial base entities”.

The discovery came as Biden’s national security team, led by Sullivan and Neuberger, has moved to the top of its agenda an effort to deter attacks, whether their intent is theft, altering data or shutting down networks. For the president, who promised that the Russian attack would not “go unanswered,” the administra­tion’s reactions in the coming weeks will be a test of his ability to assert US power in an often unseen but increasing­ly high-stakes battle among major powers in cyberspace.

 ??  ?? Vladimir Putin
Vladimir Putin
 ??  ?? Joe Biden
Joe Biden

Newspapers in English

Newspapers from New Zealand