US govt issues urgent warning against recent cyberattacks, says it's 'a grave risk to the federal government'
4 years ago

US govt issues urgent warning against recent cyberattacks, says it's 'a grave risk to the federal government'

Firstpost  

A Microsoft “heat map” of infections shows that 80 percent of the hacks are in the United States, while Russia shows no infections at all. Federal officials issued an urgent warning on Thursday that hackers, who US intelligence agencies believed were working for the Kremlin, used a far wider variety of tools than previously known to penetrate government systems, and said that the cyberoffensive was “a grave risk to the federal government.” The discovery suggests that the scope of the hacking, which appears to extend beyond nuclear laboratories and the Pentagon, Treasury and Commerce departments’ systems, complicates the challenge for federal investigators as they try to assess the damage and understand what had been stolen. “A good defense isn’t enough; we need to disrupt and deter our adversaries from undertaking significant cyberattacks in the first place,” Biden said, adding, “I will not stand idly by in the face of cyberassaults on our nation.” Echoing the government’s warning, Microsoft said Thursday that it had identified 40 companies, at a minimum, that government agencies and think tanks that the suspected Russian hackers stole data from. Biden’s statement said he had instructed his transition team to learn as much as possible about “what appears to be a massive cybersecurity breach affecting potentially thousands of victims.” “I want to be clear: My administration will make cybersecurity a top priority at every level of government — and we will make dealing with this breach a top priority from the moment we take office,” Biden said, adding that he plans to impose “substantial costs on those responsible.” The Cybersecurity and Infrastructure Security Agency’s warning came days after Microsoft took emergency action along with FireEye to halt the communication between the SolarWinds network management software and a command-and-control center that the Russians were using to send instructions to their malware using a so-called kill switch. And the key line in the warning said that the SolarWinds “supply chain compromise is not the only initial infection vector” that was used to get into federal systems.

History of this topic

US prioritises action against Chinese hacker group after massive metadata breach
Trending News
2 weeks, 5 days ago
US regulators sue SolarWinds and its security chief for alleged cyber neglect ahead of Russian hack
1 year, 1 month ago
Chinese state hackers attacked several organisations, possibly US govt agencies as well
1 year, 6 months ago
A Russian ransomware gang breaches the Energy Department and other federal agencies
1 year, 6 months ago
Federal Cyber Oversight of Critical Infrastructure is Failing, Report Warns
1 year, 6 months ago
The World’s Real ‘Cybercrime’ Problem
1 year, 9 months ago
FBI sees growing Russian hacker interest in US energy firms
2 years, 9 months ago
FBI advised that hackers scanned networks of 5 US energy firms ahead of Biden’s Russia cyberattack warning
2 years, 9 months ago
Hacked US companies to face new reporting requirements
2 years, 9 months ago
US security and intelligence agencies prep for potential Russian hacking threats
2 years, 10 months ago
DHS warns of potential Russia cyberattacks amid tensions
2 years, 11 months ago
EXPLAINER: The security flaw that’s freaked out the internet
3 years ago
US poised to sue contractors who don’t report cyber breaches
3 years, 2 months ago
Microsoft says new breach discovered in probe of suspected SolarWinds hackers
3 years, 5 months ago
Biden Administration Sanctions Russia Over 'Worst Nightmare' Cyberattack : Consider This from NPR : NPR
3 years, 8 months ago
Senators press for more on SolarWinds hack after AP report
3 years, 8 months ago
Hunting the hunters: How Russian hackers targeted US cyber first responders in SolarWinds breach
3 years, 8 months ago
Despite hacks, US not seeking widened domestic surveillance
3 years, 9 months ago
White House warns of ‘active threat’ from Microsoft email hackers
3 years, 9 months ago
‘They may be in the system’: Questions remain on SolarWinds hack
3 years, 9 months ago
State-sponsored cyber attacks have corporates worried
3 years, 10 months ago
India’s cyber defenses breached and reported; govt. yet to fix it
3 years, 10 months ago
Suspected Russian hack fuels new US action on cybersecurity
3 years, 10 months ago
Massive breach fuels calls for U.S. action on cybersecurity
3 years, 10 months ago
SolarWinds hack: Biden administration says investigation is likely to take ‘several months’
3 years, 10 months ago
Suspected Chinese hackers breach US government via SolarWinds bug
3 years, 10 months ago
SolarWinds hackers gave themselves top administrative privileges to spy on victims undetected, DHS says
3 years, 11 months ago
U.S. Justice Department says its emails were breached by SolarWinds hackers
3 years, 11 months ago
U.S. intelligence agencies say Russia likely behind hacking of government agencies
3 years, 11 months ago
US: Hack of federal agencies ‘likely Russian in origin’
3 years, 11 months ago
Opinion: The SolarWinds hack is stunning. Here’s what should be done
3 years, 11 months ago
Concern mounts over government cyber agency’s struggle to respond to hack fallout
3 years, 11 months ago
U.S. cyber agency says SolarWinds hackers are 'impacting' state, local governments
4 years ago
U.S. Cyber Agency: SolarWinds Attack Hitting Local Governments
4 years ago
Hackers targeted US nuclear weapons agency in massive cybersecurity breach, reports say
4 years ago
U.S. cybersecurity agency warns of ‘grave threat’ to computer networks
4 years ago
Hack against US is ‘grave’ threat, cybersecurity agency says
4 years ago
Cyberattack on US Nuclear agency, Microsoft Prez says it’s a moment of reckoning
4 years ago
Who is behind the latest cyberattack on the US?
4 years ago
US cybersecurity agency warns of 'grave threat' after 'critical infrastructure' hacked
4 years ago
Cyberattack on government still going on, say U.S. agencies
4 years ago
Little-known SolarWinds gets scrutiny over hack, stock sales
4 years ago
US cyber-attack: Cybersecurity agency warns suspected Russian hacking campaign broader than previously believed
4 years ago
Russians outsmart US government hacker detection system — but Moscow denies involvement
4 years ago
Massive hack of US government launches search for answers as Russia named top suspect
4 years ago
SolarWinds Orion hack: Why cybersecurity experts are worried
4 years ago
Hack may have exposed deep US secrets; damage yet unknown
4 years ago
US agencies, companies secure networks after huge hack
4 years ago
US agencies, companies secure networks after cyberattacks
4 years ago

Discover Related