Tutte le notizie qui
Backaout
Backaout

Russian hackers found to have accessed email of U.S. Homeland Security head, cybersec…

34

- Advertisement -


Suspected Russian hackers gained access to email accounts belonging to the Trump administration’s head of the U.S. Department of Homeland Security and members of the department’s cybersecurity staff whose jobs included hunting threats from foreign countries, The Associated Press has learned.

The intelligence value of the hacking of then-acting secretary Chad Wolf and his staff is not publicly known, but the symbolism is stark. Their accounts were accessed as part of what’s known as the SolarWinds intrusion, and it throws into question how the U.S. government can protect individuals, companies and institutions across the country if it can’t protect itself.

The short answer for many security experts and federal officials is that it can’t — at least not without some significant changes.

“The SolarWinds hack was a victory for our foreign adversaries and a failure for DHS,” said Sen. Rob Portman of Ohio, top Republican on the Senate’s homeland security and governmental affairs committee. “We are talking about DHS’s crown jewels.”

The Biden administration has tried to keep a tight lid on the scope of the SolarWinds attack as it weighs retaliatory measures against Russia. But an inquiry by the AP found new details about the breach at DHS and other agencies, including the Energy Department, where hackers accessed top officials’ schedules.

The U.S. government confirmed in January that a devastating hack of federal agencies was ‘likely Russian in origin,’ but few details were provided at the time. (Jenny Kane/The Associated Press)

Hack exposed vulnerabilities, risks of further attack

The AP interviewed more than a dozen current and former U.S. government officials, who spoke on the condition of anonymity because of the confidential nature of the ongoing investigation into the hack.

The vulnerabilities at Homeland Security, in particular, intensify the worries following the SolarWinds attack and an even more widespread hack affecting Microsoft Exchange’s email program — especially because in both cases, the hackers were detected not by the government but by a private company.

In December, officials discovered what they describe as a sprawling, months-long cyberespionage effort done largely through a hack of a widely used software from Texas-based SolarWinds. At least nine federal agencies were hacked, along with dozens of private-sector companies.

SolarWinds CEO Sudhakar Ramakrishna addresses a Senate intelligence committee hearing on Capitol Hill in Washington on Feb. 23. (Demetrius Freeman/The Washington Post via The Associated Press)

‘In the dark’

U.S. authorities have said the breach appeared to be the work of Russian hackers. Gen. Paul Nakasone, who leads the Pentagon’s cyber force, said last week that the Biden administration is considering a “range of options” in response. Russia has denied any role in the hack.

Since then, a series of headline-grabbing hacks has further highlighted vulnerabilities in the U.S. public and private sectors. A hacker tried unsuccessfully to poison the water supply of a small town in Florida in February, and this month a new breach was announced involving untold thousands of Microsoft Exchange email servers that the company says was carried out by Chinese state hackers. China has denied involvement in the Microsoft breach.

Sen. Mark Warner, a Virginia Democrat and head of the Senate intelligence committee, said the government’s initial response to the discovery of the SolarWinds hack was disjointed.

“What struck me was how much we were in the dark for as long as we were in the dark,” Warner said at a recent cybersecurity conference.

Wolf and other top Homeland Security officials used new phones that had been wiped clean, along with the popular encrypted messaging system Signal to communicate in the days after the hack, current and former officials said.

One former administration official, who confirmed that the Federal Aviation Administration was among the agencies affected by the breach, said the agency was hampered in its response by outdated technology and struggled for weeks to identify how many servers it had running SolarWinds software.

The FAA initially told the AP in mid-February that it had not been affected by the SolarWinds hack, only to issue a second statement a few days later that it was continuing to investigate.

At least one other cabinet member besides Wolf was affected. The hackers were able to obtain the schedules of officials at the Energy Department, including then-secretary Dan Brouillette, one former high-placed administration official said. The schedules were not confidential and are subject to open records laws.

Energy Department spokesperson Kevin Liao said it “has found no evidence the network that maintains senior officials’ schedules was compromised.”

The SolarWinds headquarters in Austin, Texas. (Sergio Flores/Reuters)

‘We must raise our game’: cybersecurity expert 

The new disclosures provide a fuller picture of what kind of data was taken in the SolarWinds hack. Several congressional hearings have been held on the subject, but they have been notably short on details.

The Biden administration has pledged to issue an executive order soon to address “significant gaps in modernization and in technology of cybersecurity across the federal government.”

But the list of obstacles facing the federal government is long: highly capable foreign hackers backed by governments that aren’t afraid of U.S. reprisals, outdated technology, a shortage of trained cybersecurity professionals and a complex leadership and oversight structure.

The recently approved stimulus package includes $650 million US in new money for the Cybersecurity and Infrastructure Security Agency to harden the country’s cyber defences. Federal officials said that amount is only a down payment on much bigger planned spending to improve threat detection.

“We must raise our game,” Brandon Wales, who leads the cybersecurity agency, said at a recent House committee hearing.

The agency operates a threat-detection system known as Einstein. Its failure to detect the SolarWinds breach before it was discovered by a private security company alarmed officials. Eric Goldstein, the agency’s executive assistant director for cybersecurity, told Congress that Einstein’s technology was designed a decade ago and has “grown somewhat stale.”

One issue that’s flummoxed policy-makers is that foreign state hackers are increasingly using U.S.-based virtual private networks, or VPNs, to evade detection by U.S. intelligence agencies, which are legally constrained from monitoring domestic infrastructure. The hosting services of Amazon Web Services and GoDaddy were used by the SolarWinds hackers to evade detection, officials said recently.



www.cbc.ca 2021-03-29 21:56:55

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More