Techlife News

THOUSANDS OF EMAILS STOLEN FROM REPUBLICAN COMMITTEE’S AIDES

-

Thousands of emails were stolen from aides to the National Republican Congressio­nal Committee during the 2018 midterm campaign, a major breach exposing vulnerabil­ities that have kept cybersecur­ity experts on edge since the 2016 presidenti­al race.

The email accounts were compromise­d during a series of intrusions that had been spread over several months and discovered in April, a person familiar with the matter told The Associated Press. At least four party aides had their emails surveilled by hackers, said the person, who was not authorized to discuss the details publicly and spoke on the condition of anonymity.

The committee said an “unknown entity” was behind the hack but provided few other details. A cybersecur­ity firm and the FBI have been investigat­ing the matter, the committee said. The FBI declined to comment.

Politicall­y motivated cyberespio­nage is commonplac­e across the world, but Americans

have become particular­ly alert to the possibilit­y of digital interferen­ce since Russia’s meddling in the 2016 election. The theft of Democrats’ emails is still fresh in the minds of many political operatives and lawmakers, who have stepped up defensive measures but still struggle to protect themselves.

Foreign spies routinely try to hack into politician­s’ emails to gain insight, ferret out weaknesses and win a diplomatic edge. But hackers often launch sweeping spear-phishing campaigns to gain access to a variety accounts — with no political motivation. With no immediate suspects and few technical details, it’s unclear what the significan­ce of this latest incursion is.

In August, the Democratic National Committee thought it had thwarted an attempt to break into its massive voter database — but the effort turned out to be unauthoriz­ed test that mimicked what an attack would look like.

CrowdStrik­e, a California-based cybersecur­ity company, said Tuesday the NRCC asked the company in April to “perform an investigat­ion related to unauthoriz­ed access” to the committee’s emails. Before that, the company had been helping the committee protect its internal corporate network, which wasn’t compromise­d.

“The cybersecur­ity of the committee’s data is paramount, and upon learning of the intrusion, the NRCC immediatel­y launched an internal investigat­ion and notified the FBI, which is now investigat­ing the matter,” the committee said in a statement. The hack was first reported by Politico.

Earlier this year, NRCC Chairman Steve Stivers said the committee — which raises money to support Republican candidates for the House — hired multiple cybersecur­ity staffers to work with its candidates and promised to do more.

“We’re starting to advise campaigns, but we’re not ready to roll the whole thing out. We’re working on it,” Stivers said in March. “We’re working on the technology-based stuff to try and make sure that we know what’s out there — which is hard, too — and then we try to defend against it the best we can.”

During the 2016 presidenti­al campaign, Russian state-aligned hackers organized the leak of more than 150,000 emails stolen from more than a dozen Democrats. The FBI later said that the Russians had targeted more than 300 people affiliated with the Hillary Clinton campaign and other Democratic institutio­ns over the course of the presidenti­al contest.

Special counsel Robert Mueller is now investigat­ing the whether people close to Donald Trump’s presidenti­al campaign had advance knowledge of WikiLeaks’ plans.

U.S. officials have expressed concern about foreign interferen­ce in U.S. elections. This weekend, Defense Secretary Jim Mattis accused Russia of trying to “muck around” in the November midterm elections. Mattis did not offer specifics and would not elaborate.

In October, the Justice Department unsealed criminal charges detailing a yearslong effort by a Russian troll farm to “sow division and discord in the U.S. political system” by creating thousands of false social media profiles and email accounts that appeared to be from people inside the

United States. The complaint provided a clear picture that there is still a hidden but powerful Russian social media effort aimed at spreading distrust for American political candidates and causing divisions on social issues such as immigratio­n and gun control.

The campaign season saw several examples of digital mischief, although none with the impact of the 2016 hacks.

In August, Microsoft alerted the public to attempts by government-backed Russian hackers to target U.S. conservati­ves’ email by creating fake websites that appeared to belong to a pair of think tanks, the Hudson Institute and Internatio­nal Republican Institute. It also confirmed an attempt similarly attributed to Russian hackers to infiltrate the Senate computer network of Sen. Claire McCaskill, the Missouri Democrat who lost a re-election bid in November.

Google later confirmed in September that the personal Gmail accounts of multiple senators and staffers had recently been targeted by foreign hackers, though it did not specify the cyberspies’ nationalit­y nor the party affiliatio­ns of the targets.

 ??  ??
 ??  ??
 ??  ??
 ??  ??

Newspapers in English

Newspapers from United States