hm-atif-wafik

US Government Agencies Hacked

Hackers broke into the networks of federal agencies in attacks revealed just days after US officials warned that cyber actors linked to the Russian government were exploiting vulnerabilities to target sensitive data.

The FBI and the Department of Homeland Security’s cybersecurity arm are investigating what experts and former officials said appeared to be a large-scale penetration of US government agencies. ''This can turn into one of the most impactful espionage campaigns on record,'' said cybersecurity expert Dmitri Alperovitch.

The hacks were revealed just days after a major cybersecurity firm disclosed that foreign government hackers had broken into its network and stolen the company’s own hacking tools.

Many experts suspect Russia is responsible for the attack against FireEye, a major cybersecurity player whose customers include federal, state and local governments and top global corporations.

The apparent conduit for the Treasury and Commerce Department hacks — and the FireEye compromise — is a hugely popular piece of server software called SolarWinds. It is used by hundreds of thousands of organizations globally, including most Fortune, 500 companies and multiple US government agencies who will now be scrambling to patch up their networks, said Alperovitch, the former chief technical officer of the cybersecurity firm CrowdStrike.

The attacks were disclosed less than a week after a National Security Agency advisory warned that Russian government hackers were exploiting vulnerabilities in a system used by the federal government, ''allowing the actors access to protected data.''

The US government did not publicly identify Russia as the culprit behind the hacks, first reported by Reuters, and said little about who might be responsible.

National Security Council spokesperson John Ullyot said in a statement that the government was ''taking all necessary steps to identify and remedy any possible issues related to this situation.''

The government's Cybersecurity and Infrastructure Security Agency said separately that it has been working with other agencies ''regarding recently discovered activity on government networks. CISA is providing technical assistance to affected entities as they work to identify and mitigate any potential compromises.''

President Donald Trump last month fired the director of CISA, Chris Krebs, after Krebs vouched for the integrity of the presidential election and disputed Trump’s claims of widespread electoral fraud.

In a tweet Sunday, Krebs said ''hacks of this type take exceptional tradecraft and time'' and raised the possibility that it had been underway for months.

''This thing is still early, I suspect,'' Krebs wrote.

'Foreign government hackers'

Federal government agencies have long been attractive targets for foreign hackers.

Hackers linked to Russia were able to break into the State Department’s email system in 2014, infecting it so thoroughly that it had to be cut off from the internet while experts worked to eliminate the infestation.

The Washington Post reported Sunday, citing three unnamed sources, that the two federal agencies and FireEye were all breached through the SolarWinds network management system.

Austin, Texas-based SolarWinds confirmed Sunday in an email to The Associated Press that it has a ''potential vulnerability'' related to updates released earlier this year to its Orion products, which help organizations monitor their online networks for problems or outages.

''We believe that this vulnerability is the result of a highly-sophisticated, targeted and manual supply chain attack by a nation-state,'' said SolarWinds CEO Kevin Thompson in a statement.

The comprise is critical because SolarWinds would give a hacker ''God-mode'' access to the network, making everything visible, said Alperovitch.

Last Tuesday, FireEye said that foreign government hackers with ''world-class capabilities'' broke into its network and stole offensive tools it uses to probe the defenses of its thousands of customers. Those customers include federal, state and local governments and top global corporations.

The hackers ''primarily sought information related to certain government customers,'' FireEye CEO Kevin Mandia said in a statement, without naming them. He said there was no indication they got customer information from the company’s consulting or breach-response businesses or threat-intelligence data it collects.

FireEye responded to the Sony and Equifax data breaches and helped Saudi Arabia thwart an oil industry cyberattack — and has played a key role in identifying Russia as the protagonist in numerous aggressions in the burgeoning netherworld of global digital conflict.

Neither Mandia nor a FireEye spokesperson said when the company detected the hack or who might be responsible. But many in the cybersecurity community suspect Russia.

Subscribe Shampratik Deshkal Youtube Channel

Comments

Shampratik Deshkal Epaper

Logo

Address: 10/22 Iqbal Road, Block A, Mohammadpur, Dhaka-1207

© 2024 Shampratik Deshkal All Rights Reserved. Design & Developed By Root Soft Bangladesh