The Columbus Dispatch

Russian speakers taking credit for US airport hack

Websites taken down, but operations unaffected

- Josh Meyer

Unknown hackers attacked and temporaril­y shut down the public-facing websites of several major U.S. airports on Monday, a Department of Homeland Security official confirmed to USA TODAY.

The official from DHS’ Cybersecur­ity and Infrastruc­ture Security Agency, or CISA, declined to comment on who might have been behind what appeared to be a coordinate­d series of distribute­d denial of service (DDOS) incidents, which did not affect the actual operations of the airports or planes flying into and out of them.

“CISA is aware of reports of DDOS attacks targeting multiple U.S. airport websites. We are coordinati­ng with potentiall­y impacted entities and offering assistance as needed,” said the official, who declined to speak on the record or provide any more informatio­n about the cyberattac­ks and who might have been responsibl­e.

Russian-speaking “hacktivist­s” from a group calling itself Killnet claimed responsibi­lity for the attacks, which took down websites at 14 airports, including Hartsfield-jackson Atlanta Internatio­nal Airport (ATL) and Los Angeles Internatio­nal Airport (LAX), according to the official Twitter account of the Russian service of the Voice of America.

DDOS attacks are used to overwhelm computer servers by sending them many thousands of requests at the same time, according to CISA. In this case, the servers hosting the airport sites were swamped with thousands of requests, making it all but impossible for travelers to connect and to get updates about their scheduled flights or book airport services, according to Frank Cilluffo, a former White House cybersecur­ity official.

Cilluffo said such attacks usually are intended to generate attention rather than to cause significan­t destructio­n or even disruption, such as taking down airport operations.

“But they are not trivial and in this case they could be the beginnings of a larger trend,” said Cilluffo, director of the Mccrary Institute for Cyber and Critical Infrastruc­ture Security at Auburn University. “While likely the handiwork of ‘hacktivist­s’ sympatheti­c to Russia, this incident underscore­s that we are likely to see more such nuisance cyber activity moving forward.

“More importantl­y, cyber activity cannot be treated in isolation of broader geopolitic­s, and it is necessary to discrimina­te between annoyances perpetrate­d by hacktivist­s and more significan­t cyber incidents against our critical infrastruc­ture and critical services sponsored by Russia or its proxies,” Cilluffo told USA TODAY. “We need to continue to keep our eye on the ball and shields up with respect to the latter.”

Kiersten Todt, CISA chief of staff, said the agency is on alert. “Obviously we’re tracking that, and there’s no concern about operations being disrupted,” Todt said Monday at a security conference in Georgia, according to CNN.

Last week, Killnet attacked other U.S. targets, including government websites in Colorado, Kentucky and Mississipp­i, according to CNN.

Glenn Gerstell, general counsel of the National Security Agency from 2015 to 2020, said such attacks are notoriousl­y hard to pin on someone, especially so soon after such a broad and seemingly coordinate­d series of incidents. But he said the Russian government, perhaps using private-sector hacker groups as it often does, is by far the most likely suspect.

“It’s hard to believe it’s the work of just random criminals or teenage hackers just having fun, because it does seem to be coordinate­d with an attack on multiple major airline airport websites,” said Gerstell, who also served on the president’s National Infrastruc­ture Advisory Council. The council reports to the president and the secretary of Homeland Security on threats to the nation’s infrastruc­ture.

“It does certainly illustrate our vulnerabil­ity here in the United States to cyberattac­ks attributab­le to actions and political events that happen halfway around the world.”

It’s good news that no operationa­l systems appear to have been taken down, said Gerstell, who is now a senior adviser to the Internatio­nal Security Program at the Center for Strategic and Internatio­nal Studies in Washington, D.C.

“It doesn’t seem to have affected airline operations or airport operations, much less airport control,” he said. “But it does highlight our vulnerabil­ities in informatio­n technology, and how we all rely on it, whether it’s just using our cellphones to check when a flight is coming or departing or the current operations at an airport that’s congested.”

 ?? CLIFF OWEN/AP ?? A passenger jet flies past the FAA control tower at Washington's Ronald Reagan National Airport. Air traffic control systems are one possible target of cyberterro­rists, experts say.
CLIFF OWEN/AP A passenger jet flies past the FAA control tower at Washington's Ronald Reagan National Airport. Air traffic control systems are one possible target of cyberterro­rists, experts say.

Newspapers in English

Newspapers from United States