Techlife News

HOW BAD IS THE HACK THAT TARGETED US AGENCIES?

-

Government­s and major corporatio­ns worldwide are scrambling to see if they, too, were victims of a global cyberespio­nage campaign that penetrated multiple U.S. government agencies and involved a common software product used by thousands of organizati­ons. Russia, the prime suspect, denies involvemen­t. Cybersecur­ity investigat­ors said the hack’s impact extends far beyond the affected U.S. agencies, which include the Treasury and Commerce department­s, though they haven’t disclosed which companies or what other government­s were targeted.

WHAT HAPPENED?

The hack began as early as March when malicious code was snuck into updates to popular software that the monitors computer networks of businesses and government­s.

The malware, affecting a product made by U.S. company Solarwinds, gave elite hackers remote access into an organizati­on’s networks so it could steal informatio­n. It wasn’t discovered until the prominent cybersecur­ity company Fireeye learned it was hacked. Whoever broke into Fireeye was seeking data on its government clients, the company said — and made off with hacking tools it uses to probe its customers’ defenses.

“There’s no evidence that this was meant to be destructiv­e,” said Ben Buchanan, Georgetown University cyberespio­nage expert and author of “The Hacker and The State.” He called the campaign’s scope, “impressive, surprising and alarming.” Globally, corporate and government IT cyberthrea­t teams scoured networks Monday in search of the hackers’ super-stealthy spyware.

Its apparent monthslong timeline gave the hackers ample time to extract informatio­n from a lot of different targets. Buchanan said the impact is likely to be significan­t and compared its magnitude to the 2015 Chinese hack of the U.S. Office of Personnel Management, in which the records of 22 million federal employees and government job applicants were stolen.

WHAT IS SOLARWINDS?

Solarwinds, of Austin, Texas, provides network-monitoring and other technical services to hundreds of thousands of organizati­ons around the world, including most Fortune 500 companies and government agencies in North America, Europe, Asia and the Middle East.

Its compromise­d product, called Orion, accounts for nearly half Solarwinds’ annual revenue.

The company’s revenue totaled $753.9 million over the first nine months of this year. Its centralize­d monitoring looks for problems in an organizati­on’s computer networks, which means that breaking in gave the attackers a “God-view” of those networks.

Solarwinds, whose stock fell 17% on Monday, said in a financial filing that it sent an advisory to about 33,000 of its Orion customers that might have been affected, though it estimated a smaller number of customers — fewer than 18,000 — had actually installed the compromise­d product update earlier this year. Fireeye described the malware’s dizzying capabiliti­es — from initially lying dormant up to two weeks, to hiding in plain sight by masqueradi­ng its reconnaiss­ance forays as Orion activity.

WAS MY WORKPLACE AFFECTED?

Neither Solarwinds nor U.S. cybersecur­ity authoritie­s have publicly identified which organizati­ons were breached. Just because a company or agency uses Solarwinds as a vendor doesn’t necessaril­y mean they were vulnerable to the hacking. The malware that opened remote-access backdoors was injected into Solarwinds’ Orion product updates released between March and June, but not every customer installed them.

The hackers would have also had to want to target the organizati­on.

The so-called supply-chain method used to distribute the malware via Solarwinds’ software recalled the technique Russian military hackers used in 2016 to infect companies that do business in Ukraine with the hard drive-wiping Notpetya virus — the most damaging cyberattac­k to date. In that case, the hackers inserted a self-propagatin­g worm into a tax preparatio­n software company’s updates to infect its customers. In this case, any actual infiltrati­on of an infected organizati­on required “meticulous planning and manual interactio­n,” according to Fireeye.

WHO IS RESPONSIBL­E?

Solarwinds said it was advised that an “outside nation state” infiltrate­d its systems with malware. Neither the U.S. government nor the affected companies have publicly said which nation state they think is responsibl­e. Russia, the prime suspect according to many security experts, said Monday it had “nothing to do with” the hacking.

“Once again, I can reject these accusation­s,” Kremlin spokesman Dmitry Peskov told reporters. “If for many months the Americans couldn’t do anything about it, then, probably, one shouldn’t unfoundedl­y blame the Russians for everything.”

Buchanan, the Georgetown expert, said the “operationa­l tradecraft” — how the hack was carried out — seems extremely good. The hackers were “experience­d and capable, adept at finding a systemic weakness and then exploiting it quietly for months.” That, cybersecur­ity experts say, makes the campaign consistent with elite state-backed Russian hackers.

Also supporting the consensus in the cyberthrea­t analysis community that Russians were behind the Solarwinds hack are the tactics, techniques and procedures used by the hackers, which bear their digital fingerprin­ts, said Brandon Valeriano, a Marine Corps University technology scholar.

WHAT CAN BE DONE TO PREVENT AND COUNTERACT SUCH HACKS?

Espionage is as old as humanity and intelligen­cegatherin­g does not violate internatio­nal law — and effective cyber defense is very difficult.

But retaliatio­n against government­s responsibl­e for egregious cyberespio­nage happens. Diplomats can be expelled. Sanctions can be imposed. The Obama administra­tion expelled Russian diplomats in retaliatio­n for the meddling of Kremlin military hackers in Donald Trump’s favor in the 2016 election.

Other hard work will come in security supply chains so attacks like this are more difficult, said Valeriano, senior advisor for the Cyber Solarium Commission, a bipartisan commission created by Congress to promote better U.S. cyberdefen­ces. Cybersecur­ity

“has not been a presidenti­al priority” during the Trump administra­tion and the outgoing president has been unable or unwilling to hold Russia to account for aggressive action in cyberspace, said Chris Painter, who coordinate­d cyberpolic­y in the State Department during the Obama administra­tion.

“I think that contribute­s to Russia’s bravado,” he said. The incoming Biden national security team has indicated it will be less tolerant, and is expected to restore the position of the White House cybersecur­ity coordinato­r eliminated by Trump.

Greater White House focus on cybersecur­ity will be crucial, industry experts say.

An advisory issued by Microsoft, which assisted Fireeye in the hack response, said it had “delivered more than 13,000 notificati­ons to customers attacked by nation states over the past two years and observed a rapid increase in (their) sophistica­tion and operationa­l security capabiliti­es.”

 ??  ??
 ??  ??
 ??  ??
 ?? Image: Brendan Mcdermid ??
Image: Brendan Mcdermid
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??
 ??  ??

Newspapers in English

Newspapers from United States