The Guardian (USA)

What we know – and still don’t – about the worst-ever US government cyber-attack

- Kari Paul and Lois Beckett

Nearly a week after the US government announced that multiple federal agencies had been targeted by a sweeping cyber-attack, the full scope and consequenc­es of the suspected Russian hack remain unknown.

Key federal agencies, from the Department of Homeland Security to the agency that oversees America’s nuclear weapons arsenal, were reportedly targeted, as were powerful tech and security companies including Microsoft. Investigat­ors are still trying to determine what informatio­n the hackers may have stolen, and what they could do with it.

After days of silence, Donald Trump on Saturday dismissed the hack, which federal officials said posed a “grave risk” to every level of government, and said it was “well under control”. Joe Biden has promised a tougher response to cyber-attacks but offered no specifics. Members of Congress are demanding more informatio­n about what happened, even as officials scrambling for answers call the attack “significan­t and ongoing”.

Here’s a look at what we know, and what we still don’t, about the worstever cyber-attack on US federal agencies.

What happened?

The hack began as early as March, when malicious code was snuck into updates to a popular software called

Orion, made by the company SolarWinds, which provides network-monitoring and other technical services to hundreds of thousands of organizati­ons around the world, including most Fortune 500 companies and government agencies in North America, Europe, Asia and the Middle East.

That malware gave elite hackers remote access to an organizati­on’s networks so they could steal informatio­n. The apparent months-long timeline gave the hackers ample opportunit­y to extract informatio­n from targets including monitoring email and other internal communicat­ions.

Microsoft called it “an attack that is remarkable for its scope, sophistica­tion and impact”.

Who has been affected?

At least six US government department­s, including energy, commerce, treasury and state, are reported to have been breached. The National Nuclear Security Administra­tion’s networks were also breached, Politico reported on Thursday.

Dozens of security and other technology firms, as well as non-government­al organizati­ons, were also affected, Microsoft said on Thursday. While most affected by the attack were in the US, Microsoft said it had identified victims in Canada, Mexico, Belgium, Spain, the United Kingdom, Israel and the United Arab Emirates.

“It’s certain that the number and location of victims will keep growing,” Microsoft added.

Who is responsibl­e for the attack?

On Friday evening, secretary of state Mike Pompeo became the first Trump official to publicly confirm the attack was linked to Russia, telling a conservati­ve radio host: “I think it’s the case that now we can say pretty clearly that it was the Russians that engaged in this activity.”

Previously, US officials speaking on condition of anonymity, as well as prominent cybersecur­ity experts, told media outlets they believed Russia was the culprit, specifical­ly SVR, Russia’s foreign intelligen­ce outfit.

Andrei Soldatov, an expert on Russia’s spy agencies and the author of The Red Web, told the Guardian he believes the hack was more likely a joint effort of Russia’s SVR and FSB, the domestic spy agency Vladimir Putin once led.

Russia has denied involvemen­t: “One shouldn’t unfoundedl­y blame the Russians for everything,” a Kremlin spokesman said.

The infiltrati­on tactic involved in the current hack, known as the “supply chain” method, recalled the technique Russian military hackers used in 2016 to infect companies that do business in Ukraine with the hard-drive-wiping NotPetya virus – the most damaging cyber-attack to date.

What informatio­n has been stolen, and how is it being used?

That remains unclear.

“This hack was so big in scope that even our cybersecur­ity experts don’t have a real sense yet in the terms of the breadth of the intrusion itself,” Stephen Lynch, head of the House of Representa­tives oversight committee, said after attending a classified briefing on Friday.

Thomas Rid, a Johns Hopkins cyber-conflict expert, told the Associated Press it was likely the hackers had harvested such a vast quantity of data that “they themselves most likely don’t know yet” what useful informatio­n they’ve stolen.

What can be done to fix the networks that have been compromise­d?

That’s also unclear, and potentiall­y very difficult.

“Removing this threat actor from compromise­d environmen­ts will be highly complex and challengin­g for organizati­ons,” said a statement from the cybersecur­ity and Infrastruc­ture Security Agency (Cisa) on Thursday.

One of Trump’s former homeland security advisers, Thomas Bossert, has said publicly that a real fix may take years, and be both costly and challengin­g.

“It will take years to know for certain which networks the Russians control and which ones they just occupy,” Bossert wrote in the New York Times. “The logical conclusion is that we must act as if the Russian government has control of all the networks it has penetrated.

“A ‘do-over’ is mandatory and entire new networks need to be built – and isolated from compromise­d networks.”

How has Trump responded?

For most of the week, the president said nothing. On Saturday morning, he sent a tweet dismissing the seriousnes­s of the attack and contradict­ing his own officials’ statements about Russia’s responsibi­lity.

Officials at the White House had been prepared to put out a statement on Friday afternoon, accusing Russia of being “the main actor”, but were told at the last minute to stand down, the AP reported, citing a US official familiar with the conversati­ons.

The Republican senator and former presidenti­al candidate Mitt Romney criticized Trump’s long silence as unacceptab­le in response to an attack he said was “like Russian bombers have been repeatedly flying undetected over our entire country”.

“Not to have the White House aggressive­ly speaking out and protesting and taking punitive action is really, really quite extraordin­ary,” Romney said.

Trump tweeted on Saturday that he was skeptical of holding Russia responsibl­e, a statement made just hours after his secretary of state said publicly the attack was “clearly” linked to Russia.

“Russia, Russia, Russia is the priority chant when anything happens,” Trump tweeted, questionin­g, without any evidence, whether China might have been behind the attack instead.

“Another day, another scandalous betrayal of our national security by this president,” Adam Schiff, the California Democrat who chairs the House intelligen­ce committee and led impeachmen­t proceeding­s against Trump, said in response.

How has Biden responded?

So far, there’s been tough talk but no clear plan from the president-elect.

“We need to disrupt and deter our adversarie­s from undertakin­g significan­t cyber-attacks in the first place,” Biden said. “We will do that by, among other things, imposing substantia­l costs on those responsibl­e for such malicious attacks, including in coordinati­on with our allies and partners.

“There’s a lot we don’t yet know, but what we do know is a matter of great concern.”

Could this attack have been prevented or deterred?

“What we could have done is had a coherent approach and not been at odds with each other,”said Fiona Hill, a Russia expert and former National Security Council member, to PBS News Hour, criticizin­g conflict and dysfunctio­n within the Trump administra­tion and between the US and allies on Russia-related issues.

That dysfunctio­n was on new display on Saturday, as Trump publicly disputed his own secretary of state’s explanatio­n.

If “we don’t have the president on one page and everybody else on another, and we’re working together with our allies to push back on this, that would have a serious deterrent effect”, Hill said.

Other cybersecur­ity experts said the federal government could also do more to simply keep up to date on cybersecur­ity issues, and said the Trump administra­tion had failed on this front, including by eliminatin­g the positions of White House cybersecur­ity coordinato­r and state department cybersecur­ity policy chief.

“It’s been a frustratin­g time, the last four years. I mean, nothing has happened seriously at all in cybersecur­ity,” Brandon Valeriano, a Marine Corps University scholar and adviser to a US cyber-defense commission, to the AP.

What options does the US have to respond politicall­y?

Some experts are arguing the US needs to do more to punish Russia. The federal government could impose formal sanctions, as when the Obama administra­tion expelled diplomats in retaliatio­n for Kremlin military hackers’ meddling in Trump’s favor in the 2016 election. Or the US could fight back more covertly by, for instance, making public details of Putin’s financial dealings.

But as the Guardian’s Luke Harding pointed out, cyber-attacks are “cheap, deniable, and psychologi­cally effective”, and Biden’s options for responding are limited.

“The answer eluded Barack Obama, who tried unsuccessf­ully to reset relations with Putin,” Harding wrote. “The person who led this doomed mission was the then secretary of state, Hillary Clinton, herself a Russian hacking victim in 2016.”

The state department said on Saturday the US was halting work at consulates in Vladivosto­ck and Yekaterinb­urg, citing safety and security issues at facilities where operations had been curtailed because of Covid-19. The decision did not affect Russian consulates in the US, the department said, but the closures will leave the embassy in Moscow as the last US diplomatic mission in Russia.

What are other potential consequenc­es of the hack?

SolarWinds may face legal action from customers and government entities affected by the breach. The company filed a report with the Securities and Exchange Commission on Tuesday, detailing the hack.

The company said total revenue from affected products was about $343m, or roughly 45% of its total revenue. SolarWinds’ stock price has fallen 25% since news of the breach first broke.

Moody’s Investors Service said on Wednesday it was looking to downgrade its rating for the company, citing the “potential for reputation­al damage, material loss of customers, a slowdown in business performanc­e and high remediatio­n and legal costs”.

We must act as if the Russian government has control of all the networks it has penetrated

Thomas Bossert, writing in the New York Times

in the fourth round that seemed to faze Smith. Álvarez had his most effective combinatio­n, landing a left hook to the side of the head, a straight right to the nose and another left hook that delighted the heavily partisan crowd.

Álvarez continued to effectivel­y lunge and dig a right hand to the face between Smith’s gloves in the fifth round. Smith followed up a lunging blow to the stomach to set up a right hook that seemed to shake Álvarez. Smith landed a second right hook following that exchange.

After a rather uneventful sixth round, Álvarez landed a hard right uppercut that snapped Smith’s head back. Álvarez attempted to follow with another uppercut, but Smith sidesteppe­d the attempt and missed an uppercut of his own.

Álvarez landed 60% of his power punches through seven rounds compared to just 20% by Smith.

Álvarez stuffed another hard right uppercut into Smith with about a minute left in the eighth round.

Smith fell back against the ropes following a heavy right hook to the head with about one and a half minutes left in the ninth round.

Álvarez continued to pound Smith to the head in the final rounds, turning Smith’s face bright red from the repeated blows.

Following the victory, Álvarez said he would welcome a third bout against

Gennady Golovkin. The two boxers fought to a draw in their initial encounter and Álvarez won the second bout.

Marc Castro won his pro debut on the undercard, securing a third-round knockout against Luis Javier Valdes (7-6-1) with a flurry of punches to the head and body. Castro, who won consecutiv­e youth and junior world championsh­ips as an amateur, had two previously scheduled bouts canceled due to the Covid-19 pandemic.

Also on the undercard, Frank Sanchez 17-0 (13 KO’) retained his WBONABO heavyweigh­t title by knocking out Julian Fernandez (14-3) in the seventh round with a pair of stiff straight right hands to the head. Sanchez tumbled out of the ring between the bottom two ropes, suffering his second straight knockout loss following three straight wins.

 ??  ?? 🔺 Multiple federal agencies have been targeted in a sweeping cyber attack. Photograph: Patrick Semansky/AP
🔺 Multiple federal agencies have been targeted in a sweeping cyber attack. Photograph: Patrick Semansky/AP
 ??  ?? The US Department of Treasury is among the department­s said to have been breached in the hack. Photograph: Brendan Smialowski/EPA
The US Department of Treasury is among the department­s said to have been breached in the hack. Photograph: Brendan Smialowski/EPA

Newspapers in English

Newspapers from United States