Advertisement
UK markets close in 37 minutes
  • FTSE 100

    8,140.74
    +61.88 (+0.77%)
     
  • FTSE 250

    19,827.51
    +225.53 (+1.15%)
     
  • AIM

    756.01
    +2.89 (+0.38%)
     
  • GBP/EUR

    1.1669
    +0.0013 (+0.11%)
     
  • GBP/USD

    1.2468
    -0.0043 (-0.34%)
     
  • Bitcoin GBP

    51,249.79
    +399.66 (+0.79%)
     
  • CMC Crypto 200

    1,340.69
    -55.85 (-4.00%)
     
  • S&P 500

    5,100.36
    +51.94 (+1.03%)
     
  • DOW

    38,192.03
    +106.23 (+0.28%)
     
  • CRUDE OIL

    83.44
    -0.13 (-0.16%)
     
  • GOLD FUTURES

    2,344.80
    +2.30 (+0.10%)
     
  • NIKKEI 225

    37,934.76
    +306.28 (+0.81%)
     
  • HANG SENG

    17,651.15
    +366.61 (+2.12%)
     
  • DAX

    18,187.23
    +269.95 (+1.51%)
     
  • CAC 40

    8,112.72
    +96.07 (+1.20%)
     

Intelligence agencies say SolarWinds cyber compromise perpetrator 'likely Russian'

WASHINGTON — U.S. intelligence and national security agencies on Tuesday afternoon pointed to Russian hackers as the culprit behind an unprecedented digital breach of thousands of public and private sector networks.

A sophisticated hacking group that is “likely Russian in origin” is “responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks,” according to a joint statement issued by the newly organized Cyber Unified Coordination Group. The members of the new group include the FBI, the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, or CISA, the Office of the Director of National Intelligence, and the National Security Agency.

The announcement comes just weeks before President-elect Joe Biden’s inauguration, and at a time when the outgoing Trump administration has been focused on its claims of electoral fraud, which have been rejected repeatedly by election officials and the courts.

The SolarWinds logo is seen outside its headquarters in Austin, Texas on December 18, 2020. (Sergio Flores/Reuters)
SolarWinds headquarters in Austin, Texas. (Sergio Flores/Reuters)

In early December, private cybersecurity company FireEye, the first to notice something awry in its systems, announced it had been breached. FireEye passed what it knew on to government investigators, determining that hackers had inserted malicious code into security updates for widely used IT monitoring software made by software company SolarWinds.

ADVERTISEMENT

SolarWinds disclosed the intrusion on Dec. 13 to the U.S. Securities and Exchange Commission, noting that “fewer than 18,000 customers” had installed the specific dangerous update. The scope of the intrusion has exploded in the intervening weeks, leading both government and private sector workers to scramble to determine the damage, a process that may take months or years.

The new statement confirms earlier news reports as well as a public statement from Secretary of State Mike Pompeo putting responsibility for the intrusion on the Kremlin. However, President Trump has consistently resisted publicly blaming or pressuring Russia for either this breach or previous covert and overt Russian operations against American and allied interests.

Trump previously downplayed the seriousness of the breach, announcing that it was “under control.” He also alleged in a series of tweets that the “Fake News Media” wanted to blame Russia, claimed China could be behind the breach, and resurfaced conspiracy theories about compromised voting machines that could have led to his loss in the presidential election.

Russian President Vladimir Putin during a meeting in Moscow, Russia on Dec. 7, 2020. (Alexei Nikolsky, Sputnik, Kremlin Pool Photo via AP)
Russian President Vladimir Putin in Moscow on Dec. 7. (Alexei Nikolsky, Sputnik, Kremlin/Pool/AP)

In the meantime, the Trump administration has continued to oust public servants who have helped fact-check those claims, starting with former CISA Director Chris Krebs and, most recently, earlier on Tuesday, CISA Director of Public Affairs Sara Sendek.

It’s unclear whether Trump will push back on the new statement blaming Russia, though the new task force was formed “on behalf of President Trump,” the agencies wrote in a joint press release.

In addition to offering a tentative attribution for the compromise, the intelligence agencies also concluded that the Russian effort amounted to an “intelligence gathering effort” rather than a targeted attack aimed at destruction or subterfuge — an assessment that will likely affect the government’s potential response.

President-elect Biden in mid-December condemned the intrusion and pressured the Trump administration to name and shame Russia, promising to do “all that needs to be done” to investigate and address the compromise once in office. He said he will “probably respond in kind,” though experts have pointed out the NSA and other U.S. intelligence agencies are constantly looking for opportunities to infiltrate Russian networks the same way U.S. networks were exposed.

While the investigation into the breach is ongoing, the intelligence agencies wrote, there is reason to be cautiously optimistic. According to the investigation so far, the government has only learned of fewer than 10 U.S. government agencies that “have been compromised by follow-on activity on their systems.” The statement did not elaborate, however, on what exactly that follow-on activity might be, including additional indicators of further compromise or evidence that data was exfiltrated from those agencies.

The group also promised to release further details on the compromise “as they become available.”

_____

Read more from Yahoo News: