U.S. Cybersecurity Agency Warns Of 'Grave' Threat From Hackers

Officials did not say which agencies or infrastructure had been breached or what information taken in a March attack.
LOADINGERROR LOADING

WASHINGTON (AP) — Federal authorities expressed increased alarm Thursday about an intrusion into U.S. and other computer systems around the globe that officials suspect was carried out by Russian hackers. The nation’s cybersecurity agency warned of a “grave” risk to government and private networks.

The Cybersecurity and Infrastructure Security Agency said in its most detailed comments yet that the intrusion had compromised federal agencies as well as “critical infrastructure” in a sophisticated attack that was hard to detect and will be difficult to undo.

CISA did not say which agencies or infrastructure had been breached or what information taken in an attack that it previously said appeared to have begun in March.

“This threat actor has demonstrated sophistication and complex tradecraft in these intrusions,” the agency said in its unusual alert. “CISA expects that removing the threat actor from compromised environments will be highly complex and challenging.”

In a statement, the Department of Energy confirmed the agency was affected, but that the breach was “isolated to business networks only” and not national security functions.

The hack, if authorities can indeed prove it was carried out by a nation such as Russia as experts believe, creates a fresh foreign policy problem for President Donald Trump in his final days in office.

Trump, whose administration has been criticized for eliminating a White House cybersecurity adviser and downplaying Russian interference in the 2016 presidential election, has made no public statements about the breach.

President-elect Joe Biden said he would make cybersecurity a top priority of his administration, but that stronger defenses are not enough.

“We need to disrupt and deter our adversaries from undertaking significant cyberattacks in the first place,” he said. “We will do that by, among other things, imposing substantial costs on those responsible for such malicious attacks, including in coordination with our allies and partners.”

FILE - This Tuesday, Aug. 4, 2009, file photo shows the United States Chamber of Commerce building in Washington. Elite cyber spies have spent months secretly exploiting SolarWinds software to peer into computer networks, putting many of the company's highest-profile customers in national governments, including the U.S. Treasury and Commerce departments, and Fortune 500 companies on high alert. (AP Photo/Manuel Balce Ceneta, File)
FILE - This Tuesday, Aug. 4, 2009, file photo shows the United States Chamber of Commerce building in Washington. Elite cyber spies have spent months secretly exploiting SolarWinds software to peer into computer networks, putting many of the company's highest-profile customers in national governments, including the U.S. Treasury and Commerce departments, and Fortune 500 companies on high alert. (AP Photo/Manuel Balce Ceneta, File)
ASSOCIATED PRESS

The cybersecurity agency previously said the perpetrators had used network management software from Texas-based SolarWinds to infiltrate computer networks. Its new alert said the attackers may have used other methods, as well.

Over the weekend, amid reports that the Treasury and Commerce departments were breached, CISA directed all civilian agencies of the federal government to remove SolarWinds from their servers. The cybersecurity agencies of Britain and Ireland issued similar alerts.

A U.S. official previously told The Associated Press that Russia-based hackers were suspected, but neither CISA nor the FBI has publicly said who is believed to be responsible. Asked whether Russia was behind the attack, the official said: “We believe so. We haven’t said that publicly yet because it isn’t 100% confirmed.”

Another U.S. official, speaking Thursday on condition of anonymity to discuss a matter that is under investigation, said the hack was severe and extremely damaging although the administration was not yet ready to publicly blame anyone for it.

“This is looking like it’s the worst hacking case in the history of America,” the official said. “They got into everything.”

The official said the administration is working on the assumption that most, if not all, government agencies were compromised but the extent of the damage was not yet known.

The intentions of the perpetrators appear to be espionage and gathering valuable information rather than destruction, according to security experts and former government officials. If so, they are now remarkably well situated.

Thomas Bossert, a former Trump Homeland Security adviser, said in an opinion article in The New York Times that the U.S. should now act as if the Russian government had gained control of the networks it has penetrated. “The actual and perceived control of so many important networks could easily be used to undermine public and consumer trust in data, written communications, and services,” he wrote.”

Members of Congress said they feared that taxpayers’ personal information could have been exposed because the IRS is part of the Treasury, which used SolarWinds software.

Tom Kellermann, cybersecurity strategy chief of the software company VMware, said the hackers are now “omniscient to the operations” of federal agencies they’ve infiltrated “and there is viable concern that they might leverage destructive attacks within these agencies” in reaction to U.S. response.

CISA officials did not respond to questions and so it was unclear what it meant by a “grave threat” or by critical infrastructure. The Department of Homeland Security, its parent agency, defines such infrastructure as any “vital” assets to the U.S. or its economy, a broad category that could include power plants and financial institutions.

Among the business sectors scrambling to protect their systems and assess potential theft of information are defense contractors, technology companies, and providers of telecommunications and the electric grid.

A group led by CEOs in the electric power industry said it held a “situational awareness call” earlier this week to help electric companies and public power utilities identify whether the compromise posed a threat to their networks.

And dozens of smaller institutions that seemed to have little data of interest to foreign spies were nonetheless forced to respond to the hack.

The Helix Water District, which provides drinking water to the suburbs of San Diego, California, said it provided a patch to its SolarWinds software after it got an advisory the IT company sent out about the hack to about 33,000 customers Sunday.

“While we do utilize SolarWinds, we are not aware of any district impacts from the security breach,” said Michelle Curtis, a spokesperson for the water district.

_____

With contributions from Associated Press writers Matthew Lee in Washington, Matt O’Brien in Providence, Rhode Island, and Frank Bajak in Boston.

Popular in the Community

Close

What's Hot