AIRLINK 74.22 Increased By ▲ 1.22 (1.67%)
BOP 5.35 No Change ▼ 0.00 (0%)
CNERGY 4.34 Increased By ▲ 0.03 (0.7%)
DFML 27.91 Decreased By ▼ -0.64 (-2.24%)
DGKC 78.70 Increased By ▲ 4.41 (5.94%)
FCCL 20.80 Increased By ▲ 0.45 (2.21%)
FFBL 31.25 Increased By ▲ 0.35 (1.13%)
FFL 10.18 Increased By ▲ 0.12 (1.19%)
GGL 10.45 Increased By ▲ 0.06 (0.58%)
HBL 117.85 Increased By ▲ 1.88 (1.62%)
HUBC 135.40 Increased By ▲ 3.20 (2.42%)
HUMNL 6.69 Increased By ▲ 0.01 (0.15%)
KEL 4.16 Increased By ▲ 0.13 (3.23%)
KOSM 4.78 Increased By ▲ 0.18 (3.91%)
MLCF 39.49 Increased By ▲ 0.95 (2.46%)
OGDC 134.70 Increased By ▲ 0.85 (0.64%)
PAEL 23.54 Decreased By ▼ -0.29 (-1.22%)
PIAA 27.31 Increased By ▲ 0.18 (0.66%)
PIBTL 6.91 Increased By ▲ 0.15 (2.22%)
PPL 113.75 Increased By ▲ 0.95 (0.84%)
PRL 27.82 Decreased By ▼ -0.34 (-1.21%)
PTC 14.60 Decreased By ▼ -0.29 (-1.95%)
SEARL 56.90 Increased By ▲ 0.48 (0.85%)
SNGP 65.98 Increased By ▲ 0.18 (0.27%)
SSGC 11.08 Increased By ▲ 0.07 (0.64%)
TELE 9.11 Increased By ▲ 0.09 (1%)
TPLP 11.80 Decreased By ▼ -0.10 (-0.84%)
TRG 69.70 Increased By ▲ 0.60 (0.87%)
UNITY 23.72 Increased By ▲ 0.01 (0.04%)
WTL 1.34 Increased By ▲ 0.01 (0.75%)
BR100 7,511 Increased By 76.5 (1.03%)
BR30 24,521 Increased By 301.7 (1.25%)
KSE100 72,216 Increased By 856.2 (1.2%)
KSE30 23,868 Increased By 300.6 (1.28%)
Technology

Russia 'likely' behind SolarWinds hack: US intelligence

  • "It's unfortunate that it has taken over three weeks after the revelation of an intrusion this significant for this Administration to finally issue a tentative attribution," said Senator Mark Warner, vice chairman of the Senate Intelligence committee.
Published January 6, 2021

WASHINGTON: US intelligence and law enforcement agencies said Tuesday that Russia was probably behind the massive SolarWinds hack that has shaken government and corporate security, contradicting President Donald Trump, who had suggested China could be to blame.

A joint statement by the FBI, Directorate of National Intelligence, the National Security Agency and Cybersecurity and Infrastructure Security Agency outlined their findings in what experts have called the most devastating break in US computer security in years.

Their investigation "indicates that an Advanced Persistent Threat (APT) actor, likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks," they said.

Trump, who over four years has steadfastly avoided criticizing Moscow, has refused to finger Russia in the hacking case.

"Russia, Russia, Russia is the priority chant when anything happens," he tweeted about the hack in December, adding that the media were, "for mostly financial reasons, petrified of discussing the possibility that it may be China (it may!)."

Both Secretary of State Mike Pompeo and then-Attorney General Bill Barr have also previously pointed to Moscow as the culprits.

According to CISA, the hack is focused on the Orion security software produced by the US firm SolarWinds, widely found in government and private sector computers across the globe.

Some 18,000 public and private customers of SolarWinds would be vulnerable to the hack, the statement said.

But it said that out of that number, "a much smaller number have been compromised by follow-on activity on their systems."

So far investigators have found less than 10 US government agencies whose systems were compromised, the statement said.

The statement did not identify which agencies. But some have admitted they were targets, including the State Department, Commerce Department, Treasury, Homeland Security Department, Defense Department, and the National Institutes of Health.

The intrusion, which began earlier this year, only became public in December, revealed by private security consultants.

It sparked concerns that those behind it may have been able to access highly classified government secrets.

The three agencies said that they believe the hack "was, and continues to be, an intelligence gathering effort," rather than an effort to steal corporate secrets or wreak damage on IT systems.

"This is a serious compromise that will require a sustained and dedicated effort to remediate," they said.

The wording in the attribution, that it was "likely" a breach by Russians, came under fire from a senior lawmaker who had already been briefed by US intelligence in December on it.

"It's unfortunate that it has taken over three weeks after the revelation of an intrusion this significant for this Administration to finally issue a tentative attribution," said Senator Mark Warner, vice chairman of the Senate Intelligence committee.

"I would hope that we will begin to see something more definitive," he said.

"We need to make clear to Russia that any misuse of compromised networks to produce destructive or harmful effects is unacceptable and will prompt an appropriately strong response."

Comments

Comments are closed.