10/31/2014

Are the White House Hackers Gone?


kropic1/Shutterstock.com

By Aliya Sternstein October 30, 2014
Efforts to suppress abnormal behavior on an unclassified White House network continue, according to Obama administration officials.
"When we identified the activity of concern, we took immediate measures to evaluate and mitigate the activity," a senior administration official told Nextgov on Wednesday night.
The official repeatedly declined to answer whether the suspicious activity has been eliminated.
It’s possible the unnamed attacker is still there.
“These adversaries, generally, are incredibly persistent, and you’re not out of the woods ever,” Shawn Henry, a former executive assistant director of the FBI’s Criminal, Cyber, Response, and Services Branch, said Thursday. He said he has no inside knowledge about the case.

“This type of risk is something that has to be managed and managed, ongoing. It’s not like you have an illness and you’re healed and you’re fine until the next time you get sick,” said Henry, now president of cyber investigation firm Crowdstrike Services. “It’s not clear black and white.”
White House Response -- Not Hack -- Caused Temporary Outages
Some inconvenient disruptions, however, the government itself caused, while trying to protect its data, officials said.
"Our actions are ongoing, and some have resulted in some temporary outages and loss of connectivity for our users,” the senior administration official said.
Henry said it sounds like government officials might have disconnected certain segments of the White House network from the Internet while they remediate problems.
White House Press Secretary Josh Earnest said earlier Wednesday that during efforts to address the hacking, "the administration is continuing to learn all we can about where those activities originated and what sort of methods are associated with those activities."
The intrusion has not prevented White House staffers from carrying out their daily duties, officials said.
"Our computers and systems have not been damaged, though some elements of the unclassified network have been affected," the senior administration official said. "The temporary outages and loss of connectivity for our users is solely the result of measures we have taken to defend our networks."
Was A Nation State Behind the Hack?
It is unclear when the breach occurred and when it initially was detected.
"This activity of concern was identified in the course of assessing recent threats," the official said, adding that, for security reasons, further information could not be provided. Among the other details that could not be shared: whether any personal information of citizens or employees was compromised.
White House officials declined to comment on a suspected perpetrator -- be it a nation state, criminals, Russia, China or hacktivists.
Earnest said, as a general matter, "there are many people around the world who would love to gain greater insight into the activities of the United States government by collecting information from the White House network. That is why our network is subject to daily cyberattacks or at least efforts to infiltrate it."
Report: Get Ready for More Hacks
The disclosure of this breach coincides with two new reports on Russian-backed cyberspying and a 2015 projection for continued online espionage by foreign countries.
Next year, "low-intensity online nation-state conflicts become the rule, not the exception," according to a Georgia Institute of Technology report on emerging cyber threats. Already, China allegedly is supplementing police efforts at pro-democracy Hong Kong protests with online "Man in the Middle" attacks to intercept protesters’ communications.  Moscow reportedly is eavesdropping through the Internet on Ukrainian allies amid Russia-Ukraine tensions.
"From cyber conflict to industrial espionage to law enforcement monitoring, nation states and government-sponsored groups have adopted online tactics to complement their real-world strategies," states the Georgia Tech report, which was released Wednesday.
Operators tied to Russia, dubbed the "Sandworm Team,” attacked a North Atlantic Treaty Organization system and at least targeted Ukrainian and Polish government agencies, security consultancy iSIGHT Partners revealed earlier this month.
On Tuesday, the same day the White House breach came to light, cyber forensics firm Mandiant described a similar "advanced persistent threat" group attacking NATO, U.S. defense contractors, European security organizations, and Georgia. This entity, named APT28, creates malicious software with Russian-language settings during times of the day that correspond with Moscow and St. Petersburg business hours.
Not the First Time the White House Targeted
The White House hack revelation is one of many admissions of U.S. government data breaches during the past year.
In the summer of 2013, malicious operators pocketed the personal Gmail and Twitter passwords of several employees who handle Oval Office social media outreach. In March, Office of Personnel Management systems holding data on employees with top-security clearances were compromised, reportedly by Chinese hackers. The personal information of 27,000 Department of Homeland Security workers was accessed when a suspected nation state busted a corporate network of USIS, a contractor that conducts personnel investigations on behalf of many agencies.
“These particular adversaries, nation states in particular, are incredibly aggressive, incredibly persistent,” and if the White House intruder was one such power, government officials “are going to constantly have to assess, evaluate and detect the intrusions and incursions into their network,” Henry said. “The mere absence of indicators doesn’t mean they are not there.”
(Image via kropic1/Shutterstock.com)
read more: