As conditions deteriorate in Ukraine, the risk of greater cyberattacks rises

Revelations 6:3-4 “ when he opened the second seal, I heard the second living creature say, “Come!” 4 And out came another horse, bright red. Its rider was permitted to take peace from the earth, so that people should slay one another, and he was given a great sword.

Important Takeaways:

  • Russian cyberattacks have been well-tested on US targets, security executive says
  • Russia already has a proven ability to infiltrate U.S. systems
  • “They’ve demonstrated that they’ve been able to go into our core infrastructure, be it SolarWinds in technology, be it Colonial Pipeline in energy, across the board we have evidence of their capability,” the executive told Fox News
  • “There are cyberattacks that would be hard to distinguish between a physical attacks and therein lies great dangers for the escalation of conflict,” said Kelly.
  • “It’s hard to imagine a piece of infrastructure that is either not a target or connected to a target”
  • Last year cybercriminals also shut down a U.S.-based meat plant operated by Brazil-based JBS. The White House said the criminal group was likely based in Russia.

Read the original article by clicking here.

U.S. SEC seeks information from SolarWinds clients in cyber breach probe

By Katanga Johnson

WASHINGTON (Reuters) – The U.S. Securities and Exchange Commission (SEC) has opened a probe into last year’s SolarWinds cyber breach over whether some companies failed to disclose that they had been affected by the unprecedented hack, an agency official said on Monday.

The SEC sent investigative letters late last week to a small number of public issuers and investment firms seeking voluntary information on whether they had been victims of the hacker and failed to disclose it.

The agency said it was also seeking information on whether public companies that had been a victim had experienced a lapse of internal controls, and related information on insider trading. U.S. securities law requires companies to disclose material information that could affect their share prices.

“We think that the information we’re asking for will help us assess the impact of the breach, and it may also help us identify trading or other securities law violations,” said the official, who spoke under the condition of anonymity for discussing ongoing, confidential agency investigations.

In December, U.S. regulators found that a breach by a foreign actor of SolarWinds’s software gave hackers access to data of thousands of companies and government offices that used its products.

The United States and Britain have blamed Russia’s Foreign Intelligence Service (SVR), successor to the foreign spying operations of the KGB, for the hack, which compromised nine U.S. federal agencies and hundreds of U.S. private sector companies.

A spokesperson for SolarWinds did not respond immediately to request for comment.

(Reporting by Katanga Johnson; Editing by Steve Orlofsky)

White House cyber adviser says it will take months to investigate Russian hack

By Christopher Bing

(Reuters) – The White House’s top cybersecurity adviser said on Wednesday an investigation into a sprawling Russian hacking operation against the United States, known as the SolarWinds hack, will take several more months to complete.

White House Deputy National Security Adviser for Cyber and Emerging Technology Anne Neuberger said that a total of nine federal agencies and 100 private-sector companies had been affected by the hack, which first came to light in December.

She also said that a number of the affected private-sector companies were technology companies, which were breached to facilitate access to other victims.

The FBI, the Department of Homeland Security and several other U.S. government agencies have been digging into affected computer networks ever since the hacks’ discovery to find clues about the attackers. While multiple U.S. government officials have said the hackers came from Russia, they have offered little additional detail.

“We believe it took them months to plan and compromise,” said Neuberger. “It will take us some time to uncover this layer by layer.”

The Biden administration is currently working on set of cybersecurity policies to prevent a similar style attack, and Neuberger predicted some of these recommendations would become part of an upcoming “executive action.”

Government statements and public reporting have revealed that a diverse list of federal agencies were breached by the hackers, including the Justice, Treasury, Homeland Security and Commerce departments. In those cases, the hackers typically attempted to steal emails belonging to high-ranking officials, Reuters previously reported.

“When there is a compromise of this scope & scale, both across govt & across the U.S. technology sector to lead to follow on intrusions, it is more than a single incident of espionage,” said Neuberger. “It’s fundamentally of concern for the ability for this to become disruptive.”

The recent government cyberattack is commonly referred to as the SolarWinds hack because of how the cyber spies exploited software created and sold by Texas technology company SolarWinds, which makes a popular network management tool that is commonly deployed across both U.S. government and private sector computer networks.

While SolarWinds was the first known supply chain victim of this hacking campaign, cybersecurity experts and government officials have cautioned that other technology companies were similarly exploited as part of the same operation.

(Reporting by Christopher Bing; Editing by Chris Reese, Nick Macfie and Jonathan Oatis)