{"id":4897,"date":"2021-01-05T21:53:59","date_gmt":"2021-01-05T21:53:59","guid":{"rendered":"https:\/\/www.radiofree.org\/?p=146557"},"modified":"2021-01-05T21:53:59","modified_gmt":"2021-01-05T21:53:59","slug":"u-s-government-says-russia-likely-behind-massive-intelligence-gathering-hack","status":"publish","type":"post","link":"https:\/\/radiofree.asia\/2021\/01\/05\/u-s-government-says-russia-likely-behind-massive-intelligence-gathering-hack\/","title":{"rendered":"U.S. Government Says Russia ‘Likely’ Behind Massive ‘Intelligence Gathering’ Hack"},"content":{"rendered":"
<\/div>\n
\n

The U.S. government said January 5 that Russia was \u201clikely\u201d behind a massive hack of government and private company networks discovered last month and the intrusion was an \u201cintelligence gathering effort.\u201d<\/p>\n

In a joint statement issued by the Director of National Intelligence, FBI, and other investigative agencies, the U.S. government said that it was still trying to understand the scope and mitigate a \u201csignificant cyber incident\u201d involving federal government networks. https:\/\/www.cisa.gov\/news\/2021\/01\/05\/joint-statement-federal-bureau-investigation-fbi-cybersecurity-and-infrastructure<\/p>\n

The investigation has so far indicated that a hacker \u201clikely Russian in origin\u201d is behind what federal authorities described as an \u201congoing\u201d cyber compromise of both government and nongovernmental networks.<\/p>\n

\u201cAt this time, we believe this was, and continues to be, an intelligence gathering effort,\u201d the statement said.<\/p>\n

Top U.S. officials including Secretary of State Mike Pompeo have previously suggested Russian intelligence agency hackers are behind the sophisticated operation, which Moscow has denied.<\/p>\n

President Donald Trump has downplayed the seriousness and impact of the cyberattack, while casting doubt on whether Russia is responsible. Instead, he contradicted his own officials and experts by suggesting China may have been behind the breach.<\/p>\n

But the January 5 official statement was the first one formally fingering Russia by the Trump administration.<\/p>\n

It also provided a partial answer to the open question of what the hackers intend to do with the information by clarifying their goal appears to be intelligence gathering rather than a destructive act such as targeting infrastructure.<\/p>\n

The massive breach began as early as March when hackers slipped malicious code into updates in SolarWinds software used by the government and thousands of businesses and entities. The intrusion was first discovered in December when cybersecurity firm FireEye found the breach when the security firm itself was targeted.<\/p>\n

In the statement, the U.S. government said approximately 18,000 public and private sector customers of SolarWinds\u2019 Orion product had been affected.<\/p>\n

However, investigators have determined a \u201cmuch smaller number\u201d have been impacted by follow-on activities.<\/p>\n

\u201cWe have so far identified fewer than ten U.S. government agencies that fall into this category, and are working to identify and notify the nongovernment entities who also may be impacted,\u201d the statement said.<\/p>\n

\u201cThis is a serious compromise that will require a sustained and dedicated effort to remediate,\u201d it added.<\/p>\n

There was no mention of which specific U.S. government agencies remain potentially compromised, but among those known to have been targeted include Treasury, Commerce, State, Homeland Security, and Defense.<\/p>\n<\/div>\n\n

This post was originally published on Radio Free<\/a>. <\/p>","protected":false},"excerpt":{"rendered":"

The U.S. government said January 5 that Russia was \u201clikely\u201d behind a massive hack of government and private company networks discovered last month and the intrusion was an\u2026<\/p>\n","protected":false},"author":4,"featured_media":0,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[4,24],"tags":[],"_links":{"self":[{"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/posts\/4897"}],"collection":[{"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/users\/4"}],"replies":[{"embeddable":true,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/comments?post=4897"}],"version-history":[{"count":1,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/posts\/4897\/revisions"}],"predecessor-version":[{"id":4898,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/posts\/4897\/revisions\/4898"}],"wp:attachment":[{"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/media?parent=4897"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/categories?post=4897"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/radiofree.asia\/wp-json\/wp\/v2\/tags?post=4897"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}