Trump’s refusal to call out Russian hacking provokes swift, sharp backlash

President Donald Trump drew sharp criticism Monday from former intelligence officials and lawmakers after refusing to acknowledge or condemn Russian interference in the 2016 presidential election while standing alongside Russian President Vladimir Putin. Following a closed-door tête-à-tête in Helsinki, Finland, the two leaders held a joint 45-minute press conference. During the wide-ranging session, among other things, the sitting U.S. president publicly declined to back the unanimous findings of his own U.S. intelligence community – that Russia interfered in the 2016 presidential election, through a series of cyberattacks and carefully orchestrated information campaigns. “They said they think it’s Russia; I have asked President Putin, he just said ‘It’s not Russia,” Trump said. “I have great confidence in my intelligence people, but I will tell you that President Putin was extremely strong and powerful in his denial today.” Within an hour, former intelligence chiefs were panning Trump and his statements at the press […]

The post Trump’s refusal to call out Russian hacking provokes swift, sharp backlash appeared first on Cyberscoop.

Continue reading Trump’s refusal to call out Russian hacking provokes swift, sharp backlash

White House floats law to shore up agencies’ digital supply chain

The Trump administration is proposing a law to tighten up the security of computer systems that the federal government buys and uses. Thursday, the White House publicly released the draft of legislation it had sent to Capitol Hill two days earlier. The proposal would shore up supply-chain cybersecurity for civilian federal agencies, which is currently being considered in piecemeal fashion across multiple different bills in the House and Senate. The news was first reported by Inside Cybersecurity. The White House’s proposal, titled “Federal Information Technology Supply Chain Risk Management Improvement Act of 2018,” would create two bodies – a Federal IT Acquisition Security Council and a Critical IT Supply Chain Risk Evaluation Board – that offer agencies advice and guidance on how to cut down on supply chain security risks when procuring their technology. If passed, the bill would give civilian agencies more authorities and tools to mitigate supply chain […]

The post White House floats law to shore up agencies’ digital supply chain appeared first on Cyberscoop.

Continue reading White House floats law to shore up agencies’ digital supply chain

Chinese-linked hackers breached top Australian defense university: report

The IT systems of a leading Australian university were hit by hackers suspected to be Chinese, university and Australian government officials confirmed to an Australian news outlet last week. The attacks on Australian National University’s computer networks began last year and have not been fully contained. Over the course of the past few months, the university has been working with domestic intelligence agencies to mitigate the fallout from the breach, secure the university’s servers and stage countermeasures. The incident was first reported by the Sydney Morning Herald. Australian National University (ANU) is among the country’s top-ranked colleges, with numerous research outfits dedicated to national security, defense-related issues and strategic affairs. ANU houses the National Security College, which grooms officers for the Australian military and intelligence services. “Over the past several months the university has been working in partnership with Australia government agencies to assess the scale and minimize the impact of the […]

The post Chinese-linked hackers breached top Australian defense university: report appeared first on Cyberscoop.

Continue reading Chinese-linked hackers breached top Australian defense university: report

As defense bill approaches finish line, future of Chinese company ZTE hangs in the balance

When House and Senate negotiators sit down next week to iron out their differences in the annual defense bill, the fate of Chinese telecom giant ZTE will be a key issue. Select lawmakers from both chambers are headed to a conference committee to reconcile the House and Senate versions of the National Defense Authorization Act (NDAA) for fiscal 2019. One notable discrepancy is ZTE-related language: Broadly speaking, the Senate version calls for stricter rules that would curtail the Chinese company’s ability to do business in the U.S.. The House NDAA would restrict the Department of Defense and its contractors from procuring equipment from Chinese telecoms ZTE and Huawei. The Senate version, taking stock of ZTE’s continuous flouting of U.S. sanctions, would explicitly block ZTE from doing business in the country writ large. The Senate’s version of the NDAA, with the ZTE ban tucked into it, passed with broad bipartisan support, 85-10. […]

The post As defense bill approaches finish line, future of Chinese company ZTE hangs in the balance appeared first on Cyberscoop.

Continue reading As defense bill approaches finish line, future of Chinese company ZTE hangs in the balance

American companies protest FCC pressure on Huawei

In the face of regulatory pressure from the U.S. government, Huawei, a Chinese telecom company at the center of long-running cyber-espionage allegations, is flouting its apparent American beneficiaries. “Ripping out and replacing” a raft of Chinese-made telecom gear from existing U.S. infrastructure won’t be easy, a group of regional U.S. telecommunications companies protested to the Federal Communication Commission (FCC) this week. Trade groups representing these smaller American service providers have joined with Huawei in slamming the FCC’s proposal to ban American telecoms from using federal subsidies to purchase Chinese-made equipment, based on messages shared with the agency. In a second wave of comments filed to the FCC on Monday, Huawei defended itself, writing that its products do not pose security risks, that the opposition to its American presence is driven by protectionism and economic competition and that its American clients choose its products because they are cheap, reliable and effective. Huawei cited roughly a dozen other entities […]

The post American companies protest FCC pressure on Huawei appeared first on Cyberscoop.

Continue reading American companies protest FCC pressure on Huawei

U.S. poised to deny China Mobile access to American market due to spying fears

On Monday, the Trump administration moved to block a large Chinese telecommunications company from entering the U.S. market, recommending that its application be rejected on national security grounds. China Mobile, the world’s largest mobile operator, had sought to move into the U.S. cell phone and communication services space. In 2011, the company filed an application to U.S. regulators at the Federal Communications Commission for a license to do business in the United States. In a statement released Monday, the National Telecommunications and Information Administration (NTIA) announced that the Federal Communications Commission (FCC) should deny China Mobile’s application. “After significant engagement with China Mobile, concerns about increased risks to US law enforcement and national security interests were unable to be resolved,” David Redl, the assistant secretary for communications and information at the Commerce Department, said in NTIA’s statement. The NTIA is an arm of the Commerce Department that advises the White House […]

The post U.S. poised to deny China Mobile access to American market due to spying fears appeared first on Cyberscoop.

Continue reading U.S. poised to deny China Mobile access to American market due to spying fears

Army Cyber Command brings in outside help to fight insider threats

Two companies announced Thursday a $6.5 million contract award to help the United States Army Cyber Command shore up counterintelligence efforts. Applied Insight and DV United will work in tandem to support Army Cyber Command (ARCYBER) with its User Activity Monitoring Program (UAM). The two companies have experience handling cyber weapons systems, insider threat analysis and computer network defense for the Pentagon and the wider intelligence community. Greg Walker, president of Applied Insights, told CyberScoop that prior partnerships with the Army, Air Force and FBI were key to fostering trust and securing the ARCYBER contract. Thomas Dalton, chief operating officer of DV United, voiced similar sentiments. “Our deep experience providing cyber and information security mission solutions to the government has assisted in securing federal networks, combating cybercrime and protecting critical infrastructure,” Dalton said in a press release. Over five years, the two companies will monitor user activity, identify potential insider […]

The post Army Cyber Command brings in outside help to fight insider threats appeared first on Cyberscoop.

Continue reading Army Cyber Command brings in outside help to fight insider threats

Private sector warms to U.S. Cyber Command carrying out ‘hack backs’

The U.S. government should decide how to retaliate against the worst attacks on the country’s private sector, and when appropriate, the military’s hacking unit should hit back, three experts said Monday. The controversial idea entails taking the fight to nefarious actors by attacking their computer network in-kind, probing for exfiltrated data and employing measures to retrieve or destroy stolen information. The three individuals, with experience in the private sector, intelligence community and military, spoke at a panel organized by APCO. They concurred that if companies feel compelled to hack back, they should delegate any potential response to the government. If retaliation is warranted, U.S. Cyber Command should carry it out. “I think if it’s going to happen, it’s best in the hands of the government,” said Sean Weppner, chief strategy officer at NISOS Group and a former DOD cyber officer. No company has the intelligence, offensive tools and contextual understanding of the […]

The post Private sector warms to U.S. Cyber Command carrying out ‘hack backs’ appeared first on Cyberscoop.

Continue reading Private sector warms to U.S. Cyber Command carrying out ‘hack backs’

Diplomacy won’t stop North Korean hacking, South Korean officials say

Top South Korean cybersecurity experts don’t expect Donald Trump’s diplomacy to slow down North Korean cyberattacks Speaking through interpreters at a Brookings event Thursday, two of South Korea’s leading cybersecurity experts said that they’re no longer able to cope with the sheer volume of attacks emanating from the North. In the past decade, every well-known South Korean organization has been hacked or targeted by North Korea, noted SangMyung Choi, chief of South Korea’s Computer Emergency Response Team. At the Washington, D.C., event, Choi showed off a slide deck that warned: “there is no place that is not hacked” and “we are in the real cyberwarfare.” “A lot of these attacks have not been [revealed] to the South Korean public, but today I confess to you that it’s been very prevalent,” Choi said. Since May 2018, he revealed, North Korean-backed hackers have launched spear phishing and watering hole attacks in forged documents […]

The post Diplomacy won’t stop North Korean hacking, South Korean officials say appeared first on Cyberscoop.

Continue reading Diplomacy won’t stop North Korean hacking, South Korean officials say

Lawmaker hopes to draw redline discouraging election cyberattacks

A prominent lawmaker wants to draw a line in the sand to discourage hackers from targeting U.S. election systems. On Tuesday, Sen. Mark Warner, D-Va., suggested that the United States formally declare it will respond in cyberspace to any foreign interference in American elections. Warner, who serves as vice chairman of the Senate Select Committee on Intelligence, proposed the idea in an amendment to the 2019 National Defense Authorization Act (NDAA), an annual defense policy bill. Warner’s amendment suggests that the United States alter its cyber doctrine to respond accordingly when and if a foreign adversary launches a cyberattack to undermine U.S. elections. The proposed NDAA for fiscal year 2019 is already a significant departure from former versions. For the first time, it offers clear marching orders to the newly elevated U.S. Cyber Command. The bill also directs U.S. cyber forces to go on the attack in response to cyber […]

The post Lawmaker hopes to draw redline discouraging election cyberattacks appeared first on Cyberscoop.

Continue reading Lawmaker hopes to draw redline discouraging election cyberattacks