The Reporter (Lansdale, PA)

Breach may affect every federal agency

Hackers were believed to be based in China

- By Ken Dilanian and Ricardo Alonso-Zaldivar

WASHINGTON>> China-based hackers are suspected once again of breaking into U.S. government computer networks, and the entire federal workforce could be at risk this time.

T he Depar tment of Homeland Security said in a statement that data from the Office of Personnel Management — the human resources department for the federal government — and the Interior Department had been compromise­d.

“The FBI is conducting an investigat­ion to identify how and why this occurred,” the statement Thursday said.

The hackers were believed to be based in China, said Sen. Susan Collins, a Maine Republican.

Collins, a member of the Senate Intelligen­ce Committee, said the breach was “yet another indication of a foreign power probing successful­ly and focusing on what appears to be data that would identify people with security clearances.”

But in Beijing Friday, the Chinese Foreign Ministry dismissed the allegation­s.

A spokesman for the ministry, Hong Lei said at a regular news briefing that Beijing hopes the U.S. would be “less suspicious and stop making any unverified allegation­s, but show more trust and participat­e more in cooperatio­n.”

Beijing routinely dismisses any allegation of its official involvemen­t in cyberattac­ks on foreign targets, while invariably noting that China is itself the target of hacking attacks and calling for greater internatio­nal cooperatio­n in combating hacking.

“We know that hacker attacks are conducted anonymousl­y, across nations, and that it is hard to track the source,” Hong said. “It’s ir- responsibl­e and unscientif­ic to make conjectura­l, trumped-up allegation­s without deep investigat­ion.”

A U.S. official, who declined to be named because he was not authorized to publicly discuss the data breach, said the breach could potentiall­y affect every federal agency. One key question is whether intelligen­ce agency employee informatio­n was stolen. Former government employees are affected as well.

The Office of Personnel Management conducts more than 90 percent of federal background investigat­ions, according to its website.

The agency said it is offering credit monitoring and identity theft insurance for 18 months to individual­s potentiall­y affected. The National Treasury Employees Union, which represents workers in 31 federal agencies, said it is encouragin­g members to sign up for the monitoring as soon as possible.

In November, a former DHS contractor disclosed another cyberbreac­h that compromise­d the private files of more than 25,000 DHS workers and thousands of other federal employees.

Cybersecur­ity experts also noted that the OPM was targeted a year ago in a cyberattac­k that was suspected of originatin­g in China. In that case, authoritie­s reported no personal informatio­n was stolen.

Chinese groups have persistent­ly attacked U.S. agencies and companies, including insurers and hea lt h- c a re prov ider s, said Adam Meyers, vice president for intelligen­ce at Irvine, California-based Crowd-Strike, which has studied Chinese hacking groups extensivel­y.

The Chinese groups may be looking for informatio­n that can be used to approach or compromise people who could provide useful intelligen­ce, Meyers said. “If they know someone has a large financial debt, or a relative with a health condition, or any other avenues that make them susceptibl­e to monetary targeting or coercion, that informatio­n would be useful.”

One expert said hackers could use informatio­n from government personnel files for financial gain. In a recent case disclosed by the IRS, hackers appear to have obtained tax return informatio­n by posing as taxpayers, using personal informatio­n gleaned from previous commercial breaches, said Rick Holland, an informatio­n security analyst at Forrester Research.

“Given what OPM does around security clearances, and the level of detail they acquire when doing these investigat­ions, both on the subjects of the investigat­ions and their contacts and references, it would be a vast amount of informatio­n,” Holland added.

DHS said its intrusion detection system, known as EINSTEIN, which screens federal Internet traffic to identify potential cyberthrea­ts, identified the hack of OPM’s systems and the Interior Department’s data center, which is shared by other federal agencies.

It was unclear why the EINSTEIN system didn’t detect the breach until after so many records had been copied and removed.

“DHS is continuing to monitor federal networks for any suspicious activity and is working aggressive­ly with the affected agencies to conduct investigat­ive analysis to assess the extent of this alleged intrusion,” the statement said.

Cybersecur­ity exper t Morgan Wright of the Center for Digital Government, an advisory institute, said EINSTEIN “certainly appears to be a failure at this point. The government would be better off outsourcin­g their security to the private sector where’s there at least some accountabi­lity.”

Senate Intelligen­ce Committee Chairman Richard Burr, R-N.C., said the government must overhaul its cybersecur­ity defenses. “Our response to these attacks can no longer simply be notifying people after their personal informatio­n has been stolen,” he said. “We must start to prevent these breaches in the first place.”

 ??  ??
 ?? MANUEL BALCE CENETA — THE ASSOCIATED PRESS ?? The Department of Homeland Security said in a statement Thursday that data from the Office of Personnel Management and the Interior Department had been hacked.
MANUEL BALCE CENETA — THE ASSOCIATED PRESS The Department of Homeland Security said in a statement Thursday that data from the Office of Personnel Management and the Interior Department had been hacked.

Newspapers in English

Newspapers from United States