Russian hackers seem to be concentrating on the US electric grid



[ad_1]

WASHINGTON – State-sponsored Russian hackers appear much more interested this year in demonstrating that they can disrupt the US power grid rather than the mid-term elections, intelligence officials say and American technology companies

. On-line accounts of two Senate Democrats for re-election, intelligence officials said that they saw little activity by Russian military pirates targeting either the major US political figures or the political systems. registration of state electors. companies that oversee computer networks around the world, there are surprisingly a lot more efforts to implant malware into the power grid.

Officials spoke of the condition of anonymity to discuss the results of intelligence. technological and technological security firms.

Last week, the Department of Homeland Security reported that last year, the Russian military intelligence agency had infiltrated control rooms of power plants across the United States. In theory, this could allow him to take control of some parts of the grid remotely

Although the department cited "hundreds of victims" attacks, far beyond what the pirates have tried to take over the plants, as Russian actors have done in Ukraine in 2015 and in 2016.

In interviews, US intelligence officials said the ministry had underestimated the situation. magnitude of the threat. Until now, the White House has spoken little about intrusions other than to raise fears of such violations to maintain the old coal plants in case they were needed to recover from a major attack.

On Friday, President Trump was told to protect the upcoming midterm elections from what the White House statement described as "evil foreign actors". He said he was providing cybersecurity support to local and state governments to protect their electoral systems.

will not tolerate foreign interference in our elections from any state-nation to other malicious actors, "the statement said.

It's possible that Russian hackers will maintain their fire until the next polling day in November .In light of this month's indictments of 12 Russian military officers accused of US electoral interference, the agency known as GRU is well known. that he is closely watched by the National Security Agency and other US intelligence services

but this did not completely deter Russian intelligence agencies from targeting politicians.

Microsoft announced at a security conference last week arrested an attack last fall targeting the offices of Senate staff.While the company did not identify who was targeted, the senator Claire McCaskil The Missouri Democrat, who faces a tight race for reelection, said Thursday night that his office had been hit in what she called an unsuccessful attack.

recognized the breach only after The Daily Beast identified him as one of the legislators whose offices had been the target of an effort to obtain passwords [19659002] "Russia continues to engage in the cyber war against our democracy". in a report. "Although this attack did not succeed, it is outrageous that they think they can get away with it, I will not be intimidated."

US officials said it was not clear if the attack was related to Ms. McCaskill's re-election. She sits on the Senate Armed Services Committee, and a senior official said it was possible for hackers to seek a way to access classified military operations and budgets.

Microsoft Officials, who detected intrusion in October and November "

" When we see an attempt like this, we have no way of discerning the motivation for it. "attacker," Tom Burt, vice president of customer security and trust at Microsoft, said Friday. . McCaskill was one of two lawmakers whose Microsoft offices were targeted by Russian hackers; the company refused to name the other. (Mr. Burt first told the Aspen Security Forum last week that three members of Congress had been targeted, but he said Friday that the many targeted accounts now belong to employees in only two legislative offices.) [19659009] Microsoft blocked the attacks with a special court order that allowed it to take control of Internet domains created by Russians that appeared to be official Microsoft sites, but which were not. The company has used this procedure at least three times against hackers linked to Russian military intelligence.

But beyond these attempts, Mr. Burt and several US intelligence officials said that there were surprisingly few attempts at cyberattacks directed against political leaders. less than 2016.

"We do not see the level of activity in the mid-term elections we saw two years ago," Burt said. "But it's still early."

In part because the mid-term elections are much more difficult to influence than a presidential race. This would require separate interventions in more than 460 competitions, many of which would be of no interest to a foreign power.

"I see 2018 as a ramp up until 2020," said Laura Rosenberger, the director of the Alliance. for the guarantee of democracy at the German Marshall Fund. Ms. Rosenberger, a former state department official and Hillary Clinton's foreign policy advisor during the 2016 campaign, led one of the most comprehensive efforts to screen and expose foreign influence to the elections. US.

wanting to make a polarized electorate even more polarized and undermine faith in electoral systems. "

In a presentation at the Aspen Forum, the new head of the US Cyber ​​Command spoke at length about a new approach to" persistent engagement "with US opponents , an effort to see attacks gather in networks abroad before they hit the United States.

The commander, General Paul M. Nakasone, who is also the director of the National Security Agency, set up a small group of Russia after taking command in the spring, but said nothing about his operations. The NSA

He spent much of his presentation describing the difficulties faced by offending states that "operate below the threshold of war", and that is how he and D & # 39; other officials often refer to Russians.

Last year, Trump's National Security Advisor, John R. Bolton, called the Russian hacking the Democratic National Committee in the 2016 "War Act" elections. The hackers are accused of stealing It is difficult to judge the intention of Russian hackers to attack Ms. McCaskill's office, but it is difficult to understand why they attacked Ms. McCaskill's office. put so much effort into installing "implants" – bad-to-find malware – in the utility operating systems.

The fear, of course, is that Russia can be plan It is necessary to unplug American electrical systems in times of conflict. But such an attack would almost certainly result in a military response, as Indirectly suggested General Nakasone at the Aspen Forum

It is possible that hackers are simply trying to demonstrate what they are capable of, such as they did it in the end. of 2014 when they fought the NSA's efforts to force them out of the White House's unclassified messaging systems.

In the cases described by the Department of Homeland Security, presented to utilities and external experts, hackers power plants through the networks of entrepreneurs, some of whom were poorly protected. These contractors provided software to the electricity company's systems. Then they used spear phishing emails, trying to trick utilities into changing their passwords.

This is exactly the approach used against Ms. McCaskill's staff, according to officials.

[ad_2]
Source link