Politico: U.S., allies slam China for brazen cyberattacks as Trump administration indicts hackers

Politico: U.S., allies slam China for brazen cyberattacks as Trump administration indicts hackers

By Eric Geller

The Chinese government broke its promise to stop hacking U.S. businesses and stealing their trade secrets, the Trump administration declared Thursday, ratcheting up tensions between two of the world’s cyber superpowers and adding fuel to a trade war that has spooked global markets.

“China stands accused of engaging in criminal activity that victimizes individuals and companies in the United States, violates our laws, and departs from international norms of responsible state behavior,” Deputy Attorney General Rod Rosenstein said at a press conference.

To emphasize the point, the Justice Department on Thursday indicted two Chinese hackers for a long-running economic espionage campaign that resulted in the theft of hundreds of gigabytes of data from companies and government agencies.

Hours later, DHS and the State Department warned Beijing to “abide by its commitment to act responsibly in cyberspace” and said the U.S. would “take appropriate measures to defend our interests.”

Thursday’s actions confirm what private-sector cybersecurity researchers and U.S. intelligence officials have been saying for months: The 2015 agreement in which Beijing pledged to stop hacking U.S. companies for their valuable intellectual property is dead.

“The activity alleged in this indictment violates the commitment that China made to members of the international community,” Rosenstein said. “The evidence suggests that China may not intend to abide by its promises.”

The two Chinese hackers, Zhu Hua and Zhang Shilong, worked for a technology company in Tianjin, China, and “acted in association with” China’s Ministry of State Security, according to the indictment unsealed today in federal court in the Southern District of New York. They were part of a group that security researchers and the government have dubbed APT10, for “advanced persistent threat.”

The men participated in two parallel campaigns of digital intrusions, DOJ said. In the first operation, beginning in 2006, they hacked at least 45 companies and government agencies in at least 12 states and stole vast troves of data from firms in industries such as aviation, oil and natural gas, manufacturing, pharmaceuticals, and telecommunications.

In the second campaign, which began in 2014, they hacked “managed service providers,” which offer technology services to other companies, and stole data from manufacturing, consulting, healthcare, biotechnology, consumer electronics and other companies around the world.

The companies were located in Brazil, Canada, Finland, France, Germany, India, Japan, Sweden, Switzerland, the United Arab Emirates, the United Kingdom and the U.S., according to the indictment.

Prosecutors said that APT10’s “hacking operations evolved over time, demonstrating advances in overcoming network defenses, victim selection, and tradecraft.”

Also on Thursday, the United Kingdom issued statements blaming China’s government for sponsoring economic cyberattacks across the U.S., Europe and Asia.

Adam Segal, who leads the cyber program at the Council on Foreign Relations, praised the U.S. for building a global coalition against Beijing’s activities.

“Getting other countries to call China out is an important step,” he told POLITICO. The Trump administration, he added, is “likely to get more traction with Beijing when it is multilateral, not just the United States criticizing.”

Rep. Jim Langevin (D-R.I.), one of Congress’s most active lawmakers on cyber policy, agreed. “Collective international action, rather than going it alone, is the best way to make it clear to China that their actions are unacceptable,” he said in a statement.

At the press conference in Washington, Rosenstein said that the Chinese government “will find it difficult to pretend that it is not responsible for these actions.”

“In some cases, we know exactly who is sitting at the keyboard perpetrating these crimes in association with the Chinese government,” he said. “There is no free pass to violate American laws merely because they do so under the protection of a foreign state.”

But experts also expressed disappointment at the limited nature of Thursday’s actions. The indictments “fell short of the full punitive response that many in the administration were advocating,” said Paul Triolo, an expert on China and global technology issues at the Eurasia Group.

Treasury Secretary Steven Mnuchin and other “administration moderates … were able to prevail in their efforts to hold back the most punitive actions,” Triolo told POLITICO.

Chris Painter, who was the State Department’s top cyber diplomat from 2011 to 2017 and helped negotiate the 2015 agreement, said the Trump administration should make economic espionage central to the bilateral relationship.

“This cyber activity is only part of a larger set of issues with China,” he said, “and there needs to be consistent messaging that continuing this malicious activity is a roadblock to solving other issues between our countries.”

Segal, Painter and Langevin urged the U.S. and other Western countries to sanction the Chinese firms that benefited from Beijing’s cyber thefts.

“Chinese business leaders need to understand that if they make a Faustian pact with their government, they will not be welcome in the international community,” said Langevin.

Thursday’s actions mark the most aggressive turn in a months-long effort by the Trump administration to shine a spotlight on Beijing’s malicious cyber activity, especially its use of cyberattacks to steal U.S. intellectual property and hand it off to Chinese businesses.

In March, the Office of the U.S. Trade Representative issued a report on Chinese intellectual property theft that detailed Beijing’s decade-long campaign of “cyber intrusions into U.S. commercial networks targeting confidential business information held by U.S. firms.”

“Through these cyber intrusions, China’s government has gained unauthorized access to a wide range of commercially valuable business information, including trade secrets, technical data, negotiating positions and sensitive and proprietary internal communications,” the report said. “These acts, policies, or practices by the Chinese government are unreasonable or discriminatory and burden or restrict U.S. commerce.”

China is linked to more than 90 percent of DOJ’s economic espionage cases over the past seven years, as well as more than two-thirds of its trade secrets theft cases, Rosenstein said today.

Speaking after Rosenstein, FBI Director Christopher Wray told reporters that “no country poses a broader, more severe, long-term threat to our nation’s economy and cyber infrastructure than China.”

Intellectual property theft has long been a source of tension between the U.S. and China, the world’s two largest economies, and in 2015 the issue came to a head before a summit between Presidents Barack Obama and Xi Jinping.

Facing the threat of sanctions just as Xi and his high-level delegation were set to arrive in Washington, Beijing agreed to a deal that would ban the “cyber-enabled theft of intellectual property, including trade secrets or other confidential business information, with the intent of providing competitive advantages to companies or commercial sectors.” Xi and Obama announced the agreement from the Rose Garden following their summit.

Cybersecurity researchers saw a significant drop-off in Chinese intellectual property theft following the deal. But in recent years, as trade tensions escalated following Trump’s election, the hacking resumed its previous pace and expanded to new areas, including “dual-use” technology that has commercial and military applications, experts said.

“On the one hand the diplomatic agreement definitely worked, but on the other hand it established a narrow norm that Beijing has continued working around using all elements of national power to improve their economy at the expense of U.S. competitors,” Christopher Porter, chief intelligence strategist at the security firm FireEye, told POLITICO.

For a while, the U.S. government avoided directly accusing China of breaching the 2015 agreement. But that changed in recent months. In November, Rob Joyce, a senior NSA cybersecurity official, said it was “clear that they are well beyond the bounds” of the deal.

“We’ve certainly seen the behavior erode in the last year,” said Joyce, who previously served as Trump’s cyber coordinator in the White House. “And we’re very concerned with those troubling trends.”

On Oct. 30, the Justice Department announced charges against Chinese intelligence officers and their contract hackers for a five-year cyber campaign that targeted, among other things, the proprietary design for a jet engine.

“At the time of the intrusions,” the government said, “a Chinese state-owned aerospace company was working to develop a comparable engine for use in commercial aircraft manufactured in China and elsewhere.”

The indictment followed news that Belgian authorities had extradited to the U.S. a senior officer of China’s Ministry of State Security to face economic espionage charges, also related to aviation firms. Officials said it was the first U.S. extradition of a Chinese spy.

Another aspect of the counter-China offensive is a focus on the so-called supply chain, the complex and often opaque web of companies that design, produce and sell technology products and services.

U.S. intelligence officials worry the Chinese government will pressure its telecom giants, Huawei and ZTE, to manipulate the equipment they sell to Western countries for espionage and disruptive cyberattacks. The U.S. is trying to persuade its closest allies to stop using those companies’ products, but the effort has met with mixed results.

Washington is also concerned about Chinese cyberattacks on corporations and government agencies that host vast troves of Americans’ personal data, especially information — like security clearance applications and health records — that could help Beijing turn Americans into double agents.

The 2014 hack of the U.S. Office of Personnel Management, which compromised the records of 21.5 million current, former and prospective federal employees, was part of this campaign, officials have said. So too was the hack of the giant health insurer Anthem, disclosed in January 2015, which exposed more than 37.5 million patient records.

U.S. officials believe the massive Marriott data breach, which compromised as many as 500 million people’s information, was also part of this counterintelligence project. That hack, which the company disclosed on Nov. 30, included not only basic information like names, phone numbers and street addresses, but also passport numbers. Secretary of State Mike Pompeo publicly blamed China for the hack last week.

None of the OPM, Marriott or Anthem data have surfaced online, which would be unusual if it lay in the hands of garden-variety cyber criminals. The U.S. believes Beijing’s analysts are pouring over the data, trying to determine who is most susceptible to recruitment by China’s spy services.

Complicating efforts to reduce this type of hacking is the fact that the U.S. — along with every other country with an advanced cyber program — also conducts cyber espionage. Efforts to prosecute foreign government hackers for digital spycraft risk creating a norm that intelligence and national security officials see as unwise. In addition, other countries might try to charge NSA or CIA hackers using the U.S.’ rationale.

While China’s intelligence operations may perennially bedevil U.S. investigators, senior DOJ officials appeared confident Thursday that exposing Beijing’s economic espionage would yield results.

“Today’s charges mark an important step in revealing to the world China’s continued practice of stealing commercial data,” said Rosenstein.

MeriTalk: New Bipartisan Bill to Authorize $10 Million for Cyber Education

MeriTalk: New Bipartisan Bill to Authorize $10 Million for Cyber Education

SOURCE: MeriTalk

WASHINGTON, D.C. – On Tuesday, Representatives Jim Langevin, D-R.I., and Glenn Thompson, R-Penn., introduced the Cybersecurity Education Integration Act, a bill that would establish a grant program to develop career and technical education (CTE) classes that include cybersecurity fundamentals.

“Whether in our hospitals or our power grid, vital systems are increasingly being connected to the Internet,” said Langevin. “We need to offer better training for the workers who deal with these systems on a day-to-day basis, particularly in safety critical industries where lives can be put in jeopardy by malicious cyber actors.”

The bill includes $10 million to establish a competitive grant program run by the Department of Education to provide grants up to $500,000 to partnerships of educational institutions and employers that commit to include cybersecurity in career and technical education. Applicants would need to describe which sector of critical infrastructure their program plans to train for, the workforce needs of that sector, the work-based learning opportunities available to program participants, and how the program would lead to a recognized postsecondary credential, among other criteria.

“We must ensure we’re protecting sensitive data and critical infrastructure from bad actors, and this bill is one step in the right direction,” said Thompson. “By enabling our next generation of learners to have the most sophisticated and comprehensive educational programs out there, we will be better prepared to protect our most critical systems and assets.”

The bill also requires the Department of Education to consult with the Department of Homeland Security and the National Institute of Standards and Technology to find the most pressing workforce needs in critical infrastructure.

The bill has been referred to the House Committee on Education and the Workforce for further consideration.

Federal News Network: Top House Armed Services Democrat wants oversight of new DoD cyber strategy

Federal News Network: Top House Armed Services Democrat wants oversight of new DoD cyber strategy

By Scott Maucione

With the Democrats taking control of the House starting in January, the likely-incoming chairman of the House Armed Services Emerging Threats and Capabilities Subcommittee is whittling down his priorities for the panel in the next legislative session. The top areas he wants to cover have a common thread that should come as no surprise: cyber.

Rep. Jim Langevin (D-R.I.) was just reelected to his tenth term in Congress, and is poised to take the gavel from current chairman, Rep. Joe Wilson (R-S.C.).

In an interview with Federal News Network, Langevin said cybersecurity, election security and keeping a watchful eye over the Trump administration’s new defense cyber policy are some of the most important topics the subcommittee will face in the coming year.

“We want to make sure they are held accountable and we are properly implementing these new strategies,” Langevin said.

DoD’s new cyber strategy, which was released in September, is much more “forward leaning” than strategies of the past, Langevin said. The strategy focuses on great power competition and also allows DoD to more readily conduct cyber operations in defense of the nation outside of its own networks.

What’s concerning is “the unintended consequences,” Langevin said. “If we are going to be more proactive in cyberspace, I think that can be a good thing, but working with allies and having international coordination is essential.”

To that point, Langevin criticized the administration’s decision to eliminate the cybersecurity coordinator at the State Department and the cybersecurity coordinator role on the National Security Council.

The Trump administration said it got rid of the roles in the NSC and State Department as part of an effort to cut back bureaucracy and streamline decision making.

“Big mistake,” Langevin said. “Cybersecurity is not just a U.S. problem or challenge; it’s an international problem and challenge that we need to work on together. Having an international focus and having someone at the State Department is going to help coordinate those cyber strategies and responses.”

While Langevin thinks international cooperation is imperative to the nation’s cybersecurity, he also thinks the government and private sector need to ramp up their communication about cyber threats.

“We are going to continue to track the implementation of the Cybersecurity Information Sharing Act of 2015,” Langevin said. “It has not lived up to its potential or what I certainly hoped we would accomplish in terms of sharing robust threat information, threat signatures and network speed. That has not happened at all to the level it needs to happen.”

Currently, only six companies are sharing cyber threat information with the government and about 200 are taking the information the government is offering, Langevin said.

“That just seems incomprehensible to that the numbers would be low, but that’s the reality and we have to do better,” Langevin said. He added that it is unclear why the companies are not signing up for the program.

“We need to get our arms around why and how we can incentivize more robust information sharing,” Langevin said. “The only way we are going to really effectively protect ourselves and the government is to properly inoculate ourselves when we know of a threat signature that could pose harm.”

Langevin is also planning on keeping a close eye on the delegation of authorities given to U.S. Cyber Command as it grows in its role as a full combatant command.

The congressman also stressed the need for a law that governs how quickly data breaches need to be reported. Currently each state has its own law about how quickly breaches need to be reported, Langevin wants a federal standard of 30 days.

Numbers around the 2020 Defense budget are already beginning to fly. Langevin said he agreed with Rep. Adam Smith (D-Wash.), who will likely chair the House Armed Services Committee, that the United States needs to specialize in certain areas and leave some slack for allies to pick up. That could have an effect on how big the Defense budget ends up.

Smith said Democrats will look at how they can, within a reasonable budget, manage risk while also prioritizing other factors that make a country “safe, secure and prosperous” like paying down debt and fixing infrastructure.

“The biggest problem I feel that we’ve had is, because we get this ‘Oh my God we have to cover everything [mindset],’ we wind up covering nothing well and that leaves the men and women who serve us in a position where they are not properly trained, properly equipped to meet all the missions we want them to meet,” he said. “It’s a complete impossibility to meet all the missions that we dream up.”

Langevin stated the sequestration caps for both defense and nondefense need to be lifted.

ProJo: Rep. Langevin, seeking to restrain Trump, faces Caiozzo, GOP moderate and veteran

ProJo: Rep. Langevin, seeking to restrain Trump, faces Caiozzo, GOP moderate and veteran

By Mark Reynolds

PROVIDENCE, R.I. –

A 57-year-old West Greenwich man who served in the Army before he ran a plumbing business is the Republican candidate who hopes to unseat U.S. Rep. James R. Langevin next month.

To continue his run in Rhode Island’s 2nd Congressional District, which started in 2000, Langevin must vanquish Salvatore G. Caiozzo on Nov. 6.

Langevin has done this before. But the political landscape has changed since the 54-year-old Democrat beat Caiozzo in 2016.

This is not to say that Caiozzo, who ran as an independent that year, now represents himself as Rhode Island’s version of President Donald Trump.

“I am Sal,” Caiozzo says in the early moments of his interview. “Sal is a guy who has been out here with everybody else and knows exactly what everyone is going through. I have my own platform.”

“Yes, I am a Republican, because I stand by certain Republican values, but it doesn’t mean I stand by all of them,” adds Caiozzo, who describes his politics as moderate and not unlike those of a John F. Kennedy Democrat.

That said, here are a few things that Caiozzo and Trump agree on:

Like Trump, Caiozzo supports members of the North Atlantic Treaty Organization spending more money on their own defense.

“I think we’ve been used long enough by NATO,” says the candidate, who won endorsement from the Republican Liberty Caucus, an association of the GOP’s libertarian-leaning activists.

But if the U.S. spends less money on its NATO commitments, Caiozzo says, the savings should benefit veterans.

Caiozzo, who says he was disabled by exposure to chemicals on an Alabama Army base in the 1980s, talks quite a bit about supporting veterans.

Like Trump, Caiozzo wants to change the nation’s health-care policy. But he says he would not abandon parts of the Affordable Care Act that provide coverage for preexisting conditions.

Schools and education decentralization are central to the Taunton, Massachusetts, native’s platform. He says he wants to improve education across the country and he believes education should be governed at the state and local levels, not by the federal government.

Neither Caiozzo nor Langevin brought up the probe being conducted by Special Counsel Robert Mueller, who is investigating Russian interference in the 2016 election and contacts between the Trump campaign and Russia.

When prompted, Caiozzo says, “I haven’t really seen the Mueller investigation come up with anything.” He adds that he regards the probe as a “waste of money.”

Langevin said if he and other Democrats can control the House after the election, they can provide stronger checks and balances on Trump generally.

He is hopeful, he says, that even with the current Republican majority in the House, Congress will keep Trump from shutting down the investigation.

“I’m determined to let the truth come out and let the facts lead where they will,” Langevin says.

But taking control of the House would “certainly allow us to advocate for and put forth policies that are important to building a strong middle class in this country,” he says.

“We would end attempts to try to dismantle the Affordable Care Act,” he says. “And we would hopefully work on ways to strengthen and improve health care, quality health care, in the country, and also work on growing good-paying jobs to further grow a strong middle class.”

The experienced politician has lots to say about how he would proceed if given the chance.

Langevin’s focus is on the middle class, improving the health-care system, launching infrastructure projects, protecting the country from cyberattacks and reducing gun violence.

“The country is at its best when we have a very strong middle class,” says the Warwick resident, who also says political leaders must do what’s possible to help Rhode Islanders gain the skills they need to find good-paying jobs.

Langevin, the first quadriplegic elected to Congress, was paralyzed when he was accidentally shot as a 16-year-old. He says he’s captivated by research that shows that a large proportion of all guns tied to crimes are funneled through a very small proportion of companies that supply guns.

“There is something wrong with that,” he says.

 

Salvatore G. Caiozzo

Age: 57

Residence: West Greenwich

Occupation: Retired from plumbing business, disabled veteran

Affiliation: Republican Party

Education: Monsignor Coyle & Cassidy High School, attended Labore Junior College and the University of Palermo

Previous elected office: None

Family: Single with two grown sons and one daughter

 

JAMES R. LANGEVIN

Age: 54

Residence: Warwick

Occupation: U.S. representative

Affiliation: Democrat

Education: Rhode Island College, Harvard University

Previous elected office: Rhode Island secretary of state, 1995-2000; state representative, 1989-1994

Family: Single

Politico: Defense policy bill nudges U.S. toward more aggressive cyber posture

Politico: Defense policy bill nudges U.S. toward more aggressive cyber posture

By TIM STARKS

DEFENSE BILL GOES BIG ON CYBER — The final defense policy bill unveiled Monday would overhaul U.S. cyber defense policies, putting the country on a more aggressive footing against digital adversaries. The compromise fiscal 2019 National Defense Authorization Act (H.R. 5515),hammered out by House and Senate lawmakers, features several modified proposals from the upper chamber draft, such as setting the nation’s first cyber warfare policy, affirming the authority of the Defense secretary to conduct clandestine military activities and operations in cyberspace, and authorizing the president to direct U.S. Cyber Command to take steps to counter Russia, China, Iran and North Korea in cyberspace.

The negotiated measure also includes a provision to establish a “Cyberspace Solarium Commission” — a 13-member panel to develop a strategic approach to protecting and defending U.S. interests online — and a pilot program authorizing the Defense Department to provide technical experts to the Homeland Security Department to boost cooperation to protect critical infrastructure, according to a Democratic summary of the policy roadmap. It also requires DoD to notify lawmakers of cybersecurity breaches and loss of information from approved defense contractors, a response to the recent incident where Chinese hackers stole troves of data about the country’s submarine efforts from a contractor.

The measure additionally mandates that the Pentagon chief notify lawmakers in the event of a data breach that exposes the personal information of service members and create a pilot program within the Defense Digital Service to identify new ways to evaluate cyber vulnerabilities in DOD’s critical infrastructure. The policy blueprint would also put Cyber Command in charge of defending the military’s information network. The House is expected to voteon the final bill some time this week.

HAPPY TUESDAY and welcome to Morning Cybersecurity! “I’m noteating anything with a broken yolk.” Send your thoughts, feedback and especially tips to [email protected], and be sure to follow @POLITICOProand @MorningCybersec. Full team info below.

PUTTING THE RISK IN CONTEXT — State and local officials will emphasize at a House Oversight hearing today that while they’re taking the election security threat seriously, they’re confident that there’s little chance of dramatically influencing the results of the 2018 midterms. “From a cybersecurity standpoint, we are most acutely concerned with ‘social engineering’ hacking attempts, which include phishing and baiting attempts through email” prior to the election, according to prepared testimony from Weber County, Utah, clerk/auditor Ricky Hatch, speaking on behalf of the National Association of Counties. “Most hacks are unsuccessful and crude attempts, akin to a burglar driving down a street looking for open windows or jiggling the locks, but it only takes one breach to cause significant problems.” Like Hatch, the representative of the National Association of Secretaries of State will point out that key systems aren’t connected to the internet. “If our protections to our voter registration system are breached, we can address that and the vote count is not impacted,” New Mexico Secretary of State Maggie Toulouse Oliver’s prepared remarks read. “If our protections election night reporting website are breached, we can address that and the vote count is not impacted.” The bigger concern is voter confidence, she will say.

Republicans’ goals for the hearing — which will also feature testimony from top DHS cybersecurity and infrastructure protection official Chris Krebs and Election Assistance Commission Chairman Thomas Hicks similar to their recent Hill appearances — are to assess election security preparedness across all levels of government, and to see what can be done before the 2018 elections to safeguard them. Democrats plan to lob a few protests, a Democratic committee staffer told MC. Among them: Republicans should have invited the director of national intelligence to testify, given his warnings about ongoing Russian interference; the GOP should back additional election security funds after rejecting them last week; and Republicans need to aid Democrats’ requests to DHS for more information on the alleged 2016 Russian attacks.

CDM LEGISLATION UP TO BAT — The House Homeland Security Committee today marks up legislation (H.R. 6443) that would enshrine DHS’s Continuous Diagnostics and Mitigation program in law and require that it keep pace with technological advancements that would aid the program’s goal of strengthening federal agencies’ digital defenses. Rep. John Ratcliffe, the bill’s sponsor, will argue at the markup that the legislation is necessary after a recent government report that most federal agencies are at risk of failing their cybersecurity program. “It is DHS’s CDM program that will help federal agencies and the whole of the federal government understand the threats they face, and the risks vulnerabilities pose in real-time,” his prepared opening remarks read.

Rep. Jim Langevin plans to offer an amendment to the bill to reflect his concerns that the original four-phased plan for implementing CDM might no longer be the best approach. “Many of the tools and services available under Phase 3 and Phase 4 would both be useful in agencies now, and it remains unclear to me why the Department would not aim to implement them in parallel,” he said in a statement emailed to MC. “My amendment will require DHS to address these important questions in its strategy and implementation plan required under the bill.”

LIFE, AND PEN-TESTING, FINDS A WAY — Penetration testers continue to slip into systems like they’re Swiss cheese, according to a new reportfrom the security firm Rapid7, which offers pen-testing services. The company said its employees successfully exploited a digital flaw in 84 percent of attempts, while its success rate for abusing a “network misconfiguration” was just slightly lower, at 80 percent. “The environments where software vulnerabilities were encountered grew significantly” from the previous survey period to the current one, Rapid7 said in its report, which is based on 268 pen-testing “engagements” conducted between last September and mid-June.

The three most common configuration errors that opened the door for pen-testers were “service misconfiguration,” password reuse, and accounts holding unnecessarily elevated privileges. Meanwhile, the most popular password lengths are eight, 10, and nine digits, respectively, according to Rapid7’s database of compromised credentials. Eight-digit passwords are far and away the most popular, accounting for 46 percent of the database.

“It is practically inevitable that an experienced penetration tester will uncover at least one vulnerability or misconfiguration and use it to their advantage,” the company said in its report. “However, this should not cause IT, security, and development teams to lose heart; there are strategies available to help minimize the impact of a breach, both simulated by a penetration tester or caused by a real threat actor.”

MORE INFO SURFACES ON GRID ATTACKS — “Hackers working for Russia claimed ‘hundreds of victims’ last year in a giant and long-running campaign that put them inside the control rooms of U.S. electric utilities where they could have caused blackouts, federal officials said,” The Wall Street Journal reported Monday. “They said the campaign likely is continuing.” The hackers “broke into supposedly secure, ‘air-gapped’ or isolated networks owned by utilities with relative ease by first penetrating the networks of key vendors who had trusted relationships with the power companies.”

TAX FRAUD — The IRS could be doing more to prevent identity theft, according to a watchdog report out Monday. The Government Accountability Office made 11 recommendations for the IRS to follow to help ensure people are who they say they are online and elsewhere. Most notably, GAO suggests the service should follow the latest NIST guidelines on cybersecurity and direct its Identity Assurance Office to help develop a plan for implementing changes to its online authentication programs consistent with NIST.

LET ME SEE SOME I.D. — DHS on Monday awarded a $200,000 grant to a Canadian company that will design a system to authenticate smart devices and prevent them from being hijacked for cyberattacks. Plurilock Security Solutions Inc. will develop the system based on its existing BioTracker identity management platform. DHS’s goal is “to prevent spoofing of [internet of things devices] that can involve unfriendly actors pretending to be smart devices to launch attacks, access and steal user information, spread malware or bypass security,” according to an agency statement. DHS said BioTracker would suit this mission well because it “uses behavioral and contextual data from users to authenticate the identity of [a smart device] to protect it” from threats like DDoS attacks and botnets. Plurilock’s grant is the latest from the DHS Science & Technology Directorate’s Silicon Valley Innovation Program. It is the second non-American company to receive a SVIP grant.

RECENTLY ON PRO CYBERSECURITY — Twenty-one state attorneys general urged Congress to take action on election security. … National security adviser John Bolton will meet with his Russian counterpart next month. … Here’s how U.S. spies can figure out what President Donald Trump and Russian President Vladimir Putin discussed. … Secretary of State Mike Pompeo turned down an invitation to testify before the House Foreign Affairs Committee about Trump’s interactions with Russian and European leaders, citing a scheduling conflict, but will testify on the same subject before the Senate Foreign Relations panel.

— A survey of chief executive officers revealed that 72 percent admitted that they took intellectual property from a former employer, but 78 percent agree that IP is the most valuable asset their companies have. The survey, by data security company Code42, also found that the CEOs were fairly cavalier with protecting their work: 93 percent said they keep copies of their work on a personal device, 63 percent confessed to clicking on a link they should’ve have or didn’t mean to and 59 percent said they downloaded software without knowing if it was approved by company security. Separately, the survey findings include the opinions and impressions of chief information security officers on a range of data security questions as well.

GoLocalProv: Langevin Calls Mueller Indictment Most Significant Hacking Case in U.S. History

GoLocalProv: Langevin Calls Mueller Indictment Most Significant Hacking Case in U.S. History

Jim Langevin is calling Special Counsel Robert Mueller’s indictment of 12 Russian military intelligence officers the most significant hacking case in U.S. history.

Congressman Jim Langevin is calling Special Counsel Robert Mueller’s indictment of 12 Russian military intelligence officers the most significant hacking case in U.S. history.

Mueller indicted the Russian officers for distributing documents they had stolen from U.S. political organizations in an attempt to interfere with the 2016 presidential election.

According to the Justice Department, the hacking targeted Clinton’s campaign, Democratic National Committee, and the Democratic Congressional Campaign Committee.

Langevin Released the Following Statement:

“This is the most significant hacking case the United States has ever brought against the agents of a foreign state. Russian interference in the 2016 election struck at the very core of our democracy, and the perpetrators must be held to account. This is another example of why Director Mueller’s investigation is so important and must be allowed to continue.

This indictment is an important part of that reckoning, but it is in no way sufficient. When a nation violates the norms of responsible state behavior in cyberspace, we must respond with all means of state power, economic, diplomatic and otherwise. It is simply unacceptable to use cyber means to steal and disseminate political documents with the goals of undermining faith in American democracy. Sadly, the President continues to cast doubt on the facts first set forth by our intelligence community and reiterated in today’s indictment. Given these developments, the President should cancel next week’s meeting with Vladimir Putin and work with Congress to punish Russia for its actions.

The indictments today continue to reinforce a clear message to America’s adversaries who would target civilian infrastructure and processes: you will be found out. Although we are unlikely to see these Russian military intelligence agents in an American prison anytime soon, their worlds have gotten much smaller. I look forward to continuing my work in Congress to hold Russia responsible for its actions and improve our cybersecurity posture.”

WPRO: Rhode Island Democrats to Trump: don’t meet with Putin

WPRO: Rhode Island Democrats to Trump: don’t meet with Putin

By WPRO News Team and the Associated Press

Three members of Rhode Island’s Congressional delegation called on President Donald Trump to cancel his meeting with Russian President Vladimir Putin after 12 Russian intelligence officers were indicted for alleged hacking offenses during the 2016 presidential election.

Trump and Putin are to meet Monday in Helsinki.

The Justice Department announced the indictments Friday as part of the special counsel probe into potential coordination between Trump’s campaign and Russia.The indictment alleges a coordinated effort to break into Democratic email accounts.

Senator Jack Reed Reed said Trump should cancel the meeting in light of the “stunning indictment that these Russian conspirators attacked our democracy.”

Congressman David Cicilline reacted on Twitter, sharing a link to a Politico article on the indictments and telling Trump he should “raise this with Putin when you see him on Monday.” In a separate tweet a few hours later, Cicilline said Trump should cancel the meeting.

Congressman Jim Langevin said Trump should not only cancel the meeting, but also “work with Congress to punish Russia for its actions.”

“When a nation violates the norms of responsible state behavior in cyberspace, we must respond with all means of state power, economic, diplomatic and otherwise. It is simply unacceptable to use cyber means to steal and disseminate political documents with the goals of undermining faith in American democracy,” he said. “Sadly, the President continues to cast doubt on the facts first set forth by our intelligence community and reiterated in today’s indictment.”

Senator Sheldon Whitehouse said “it has long been clear” that Russia hacked and leaked emails during the 2016 presidential campaign.

“The President’s willingness to ignore this — even the findings of his own intelligence community — raises red flags, and requires that law enforcement be allowed to continue its investigations unimpeded,” he said. “The phony claims that this investigation needs to be ‘wrapped up’ are highly suspect and utterly without merit.”

Senate Minority Leader Chuck Schumer also says Trump should cancel the meeting.

A White House spokeswoman says the indictments contain no allegations of knowing involvement by Trump campaign officials.

FCW: Waging cyber war without a rulebook

FCW: Waging cyber war without a rulebook

By Derek B. Johnson

For years, security experts have warned of an impending cyber Pearl Harbor: an attack so big and bold that it cripples U.S. infrastructure and demands a military response.

However, in interviews with former White House and executive branch officials as well as members of Congress and staffers involved in cyber policy, many expressed more concern about the potential for a Cyber Gulf of Tonkin: a misunderstanding or misattribution around an event that precipitates or is used as a justification for war.

“I think we should all be concerned about a [misunderstanding] or something that is made to look like someone else took action,” said Rep. Jim Langevin (D-R.I.), a co-founder of the Congressional Cybersecurity Caucus. “Attribution is very difficult, although we are getting much better at it. There’s no doubt there could always be a level of uncertainty.”

The U.S. government is currently engaged in disputes with at least four other countries — Iran, North Korea, Russia and China — over a series of recent hacks, intrusions and cyberattacks dating back five years. In cases like Iran and North Korea, some worry the situation is potentially one precipitating incident away from breaking out into military conflict.

Furthermore, members of Congress have increasingly agitatedfor a more forceful response against nation-state- led cyberattacks, while providing little in the way of statutory guidance around rules of engagement for offensive cyber operations, including which agencies should take the lead and how brightly the lines should be drawn between private sector, civilian government and military response.

Blurred lines

The federal government lacks a commonly understood framework for the type and scope of actions that would or would not qualify as an act of war in cyberspace.

“There isn’t [a document] — to my knowledge at least when I was in government — where it’s like ‘this is our list’ and if it’s one of these things then we’re going to declare war,” said Megan Stifel, a former director of international cyber policy on the National Security Council.  “It’s not very helpful and reassuring to many to say that we’ll know it when we see it, but that has been a bit of the philosophy because we haven’t seen it yet.”

Stifel pointed to many of the most high-profile attacks against United States assets – such as the 2016 election disinformation campaign, the 2017 WannaCry attacks, the 2014 Sony hack and the Office of Personnel Management hack — and questioned whether any of them could truly be interpreted as a genuine act of war by the nations who supposedly carried them out.

In its new command vision on information warfare, U.S. Cyber Command noted that nation-states have taken advantage of this ambiguous policy landscape to conduct aggressive cyber campaigns to harm or destabilize U.S. interests and infrastructure.

“Adversaries continuously operate against us below the threshold of armed conflict. In this ‘new normal,’ our adversaries are extending their influence without resorting to physical aggression,” the vision statement reads.

Some have argued that such direction would allow policymakers to clearly communicate which kind of attacks and targets are beyond the pale and require an in-kind cyber or even kinetic military response. Alternatively, the absence of such a framework carries the risk of fostering confusion and misunderstandings on the international stage that could precipitate a larger conflict.

“There are these questions of ‘what was the intent?’ and I think we need to be careful not to go [like the metaphorical hammer] looking for nails,” Stifel said. “Because of the way western democracies have the private sector own most of the communications and information technology infrastructure, the lines are very blurred.”

A shifting policy landscape

That ambiguity has left some perplexed as to how best to respond to a series of cyber-focused operations against the United States.

Langevin is one of 12 members of Congress to co-sponsor a bill introduced this year by Rep. Ted Yoho (R-Fl.) that would require the president to single out as a “critical cyber threat” any foreign persons or entities determined to be responsible for a cyberattack as well as any person or organization that “knowingly materially assisted or attempted such activities.” Those actors would then be subject to a range of potential economic and travel-related sanctions. Yoho’s bill recentlypassed the House Foreign Affairs Committee and has garnered support from a bipartisan group of cybersecurity-focused lawmakers in the House.

The legislation is meant to codify many of the strategies employed during the first 18 months of the Trump administration to respond to high-profile cyberattacks against the United States, pairing “name and shame” tactics with economic and political pressure in a way that results in meaningful consequences for those who step over the line.

The problem is many policymakers are unsure where those lines actually are, and some question whether it’s even a good idea to draw them in the first place.

Langevin believes that legislation like Yoho’s bill will help to better police “the grey zone” around nation-state cyberattacks, but said he worries that being too specific could feed the potential for a Gulf of Tonkin-like misunderstanding.

“It’s hard to draw red lines in cyberspace as the threats are rapidly evolving,” said Langevin. “We have to be careful about being too prescriptive.”

That view was echoed by many others. A majority staffer on one of the congressional homeland security committees speaking on background was reluctant to even offer a broad outline of a cyber warfare doctrine, arguing the landscape is so unsettled and the potential for new technologies like AI, quantum computing and augmented reality to disrupt the status mean that any rules the Trump administration or Congress lays out today could be obsolete five years down the road.

Even worse, the rules could box them into enforcing ultimatums that no longer makes sense in an evolving policy environment. The staffer compared the status quo to “Calvinball,” a game from the popular comic strip “Calvin and Hobbes” in which the only rule is that the rules must constantly change.

“We don’t have examples in history of that kind of asymmetry and how to handle it,” the staffer said. “Even if you looped in the smartest, most knowledgeable people with all of the letters after their name that you could possibly imagine, they couldn’t sit in a room and say 10 years from now, this framework will still hold true.”

Over the past year, policymakers have been working behind the scenes to carve out a larger role for U.S. Cyber Command. CyberScoop reported in April that CyberCom has been steadily winning a tug of war with intelligence agencies for supremacy over offensive cyber operations, including those taking place outside of traditional war zones. More recently, the organization has been wading into what is typically considered the Department of Homeland Security’s turf by establishing threat information sharing programs with the banking sector.

Curtis Dukes, who ran the National Security Agency’s Information Assurance unit, said unleashing a military organization like Cyber Command to engage in offensive operations outside of war zones without a shared doctrine for conducting information warfare is a recipe for unintended consequences.

“We don’t know with any level of precision what would actually constitute an act of war where we would respond either militarily or using our own cyber offensive capabilities,” Dukes said. “Frankly, that needs to occur if we’re going to use Cyber Command as a capability to protect the homeland.”

A former high-ranking congressional staffer who worked on military cyber policy speaking on background concurred with that sentiment, saying the U.S. lacks a solid interagency process for weighing risks and examining the trade-offs of such operations.

“I’m sure there are places where it would be appropriate for CyberCom to be more aggressive, but I can tell you having sat over at DOD, that CyberCom would bring out some really stupid proposals that would sometimes ignore risks to things like the integrity of the global financial system,” the source said.

Like many of those interviewed, the former staffer cited the recent elimination of the White House cyber coordinator position as a move that would only exacerbate these problems. Langevin as well as Rep. Ted Lieu (D-Calif.) have introducedlegislation to restore the position.

Pinning the blame

There are political and public relations factors to consider as well. When nations go to war, they often couch their decision as a defensive or retaliatory response to some malicious precipitating event.

Proving to allies and the international community that a cyberattack came at the behest of a particular nation-state is difficult. Most instances of cyber attribution — such as those done with WannaCry and NotPetya — can take months if not years before reaching a high confidence assessment.

Even then, policymakers may not want to risk exposing intelligence-related sources and methods. In December, the White House publicly blamed North Korea for the 2016 WannaCry malware.

Tom Bossert, who served as White House homeland security advisor at the time, told reporters that intelligence and technical forensics gave the government high confidence about the attribution, but he declined to specify what evidence the administration was relying on and indicated that a smoking gun definitively associating the attacks to Pyongyang was “difficult” to come by.

That sort of posture could make it trickier to convince allies that the evidence justifies a cyber or military response. A State Department document providing guidance to the president on international engagement around cyber matters released May 31 notes that “difficulty attributing the source of [cyber] attacks or sharing sensitive evidence to support attribution findings has made international or public-private cooperation to respond to specific threats more challenging.”

Such cooperation is critical to establishing international rules of engagement in most domains of war, according to John Dickson, a former Air Force officer who previously served in the Air Force Information Warfare Center. While other domains of war have had millennia to develop clear lines of engagement, there’s still significant uncertainty around how best to respond to incidents of information warfare. Because of that, Dickson argued it’s sometimes best to leave policymakers with maximum flexibility.

“We don’t have anywhere near the level of history, the level of conflict, the level of openness and visibility [with cyberwar] that you have in other wars,” Dickson said. “The biggest deal is that if you’re a talented attacker, certainly a nation-state attacker, you can prosecute and attack and still maintain some level of deniability.”

CyberScoop: Private sector isn’t sharing data with DHS’s threat portal

CyberScoop: Private sector isn’t sharing data with DHS’s threat portal

By Sean Lyngaas

For years, U.S. government officials have been trying to provide firms with actionable threat data in time for corporate officials to block hackers from compromising their networks.

The 2015 Cybersecurity Information Sharing Act (CISA) gave firms legal cover to provide threat data to the government; the Department of Homeland Security rolled out an automated threat-sharing program in 2016; and Republican and Democratic administrations have preached the information-sharing gospel at conferences across the country.

But today, amid consistent nation-state cyberthreats to U.S. companies, there is a growing consensus in Congress and in the private sector that these federal efforts are falling way short of expectations and needs.

Two years after DHS established its Automated Indicator Sharing (AIS) program, just six non-federal organizations are using it to share threat indicators with the government, a DHS official told CyberScoop.

“That’s unacceptable and it surely doesn’t reach the threshold I hoped it was going to achieve,” Rep. Jim Langevin, D-R.I., told CyberScoop.

In an interview, Langevin reflected on the shortcomings of AIS and the legislation that paved the way for it.

“Clearly, CISA has not yet reached the full potential that I and many others had hoped it would,” Langevin said.

“We had this grand vision that once we passed the bill that the legal obstacles and the perceptual obstacles would come down,” he said, “and that everyone would be enthusiastically accepting threat information from the government and be sharing threat information back with the government.”

That simply hasn’t happened yet.

Langevin said he was still hopeful that the information-sharing regime could be significantly improved. But given that it took years of horse-trading to get CISA passed, it is an open question whether the problem can be solved through more legislation.

A spokesperson for Rep. Dutch Ruppersberger, D-Md., anotherclose follower of AIS, said the congressman wants DHS to brief House appropriators on how the department will get more companies to share threat data through the program.

“[I]n order for AIS to be successful, it has to be mutually beneficial,” Jaime Lennon, Ruppersberger’s spokesperson, told CyberScoop. “We need the private sector to step up and contribute more, but we have to make it easier, quicker and more fulfilling for them, too.”

DHS officials have echoed that point.

“Our shared success and security is dependent on the continued voluntary participation of private sectors,” Jeanette Manfra, DHS’s top cybersecurity official, told CyberScoop recently.

Manfra has said the department plans to update AIS this year to include automated feedback from customers on what they are doing with the threat data.

Some good with the bad

AIS is not the only information-sharing game in town – it is simply DHS’s effort to do it at machine speed. The current struggles notwithstanding, Chris Cummiskey, a former DHS official and current cybersecurity consultant, said the department has come a long way in its threat-sharing efforts.

“Only in the last several years has the department been in the position to collect the kind of [threat] data that would be usable” by the private sector, he told CyberScoop. DHS’s ability to pass the data along is maturing, he added, through the growth of its 24/7 watch center known as the National Cybersecurity and Communications Integration Center.

And while the amount of private-sector data going to the government through AIS is not flattering, much more information appears to be flowing in the other direction. More than 260 federal and non-federal entities, and 11 international computer emergency response teams are connected to AIS, according to DHS.

There are also increasingly robust information-sharing efforts outside of government.  The nonprofit Cyber Threat Alliance (CTA) for example, disseminates threat information to its corporate members, which include Cisco and Symantec.

Ahead of the announcement last month that alleged Russian hackers had assembled a massive botnet targeting 500,000 routers, Cisco was able to share malware samples so that CTA members could respond to the threat, according to Neil Jenkins, CTA’s chief analytic officer.

By the time Cisco’s threat intelligence unit published a blog on the botnet, many CTA members had already applied protections against the threat, Jenkins told CyberScoop.

Puzzles unsolved

Such private initiatives are encouraging, observers say, but the one thing they can’t generate is classified threat intelligence. Industry executives want the government to get that classified data into the hands of more corporate officials — and to declassify it more quickly to reach a wider private-sector audience.

Some executives are mystified as to why the U.S. government — the gatekeeper of untold volumes of digital footprints — apparently still struggles to provide timely information that companies can’t get from a private cybersecurity service.

“I don’t have an answer as to why it’s so difficult to get context sometimes” with government-provided threat data, Sarah Urbanowicz, chief information security officer for engineering firm AECOM, told CyberScoop.

The “context” that Urbanowicz and many other executives seek might include qualitative analysis to complement the technical details provided on hackers. But that context is often at odds with demands for getting information a machine speed.

Scott Goodhart, chief information security officer of power firm AES Corp., called for a frank discussion with the government on the challenges it faces in pushing threat information out.

“If you know there’s a Chinese threat coming in or something, I don’t care what technique or method they use necessarily to get in, tell me the information so I can feed my systems and block it,” Goodhart told CyberScoop.