U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says

The U.S. is beginning use offensive cyber measures in response to commercial espionage, President Trump’s national security adviser, John Bolton, said Tuesday. “We’re now looking at — beyond the electoral context — a whole range of other activities to prevent this other kind of cyber interference … in the economic space, as well,” Bolton said while speaking at The Wall Street Journal’s CFO Network annual meeting. The U.S. faces many digital economic threats, including a particularly aggressive salvo from Beijing, which continues to steal intellectual property and conduct other cyber-espionage activities, according to the latest Pentagon assessment on Chinese military operations. The U.S. government traditionally has carried out offensive cyber operations in the electoral context, such as a 2018 Cyber Command operation that interrupted the internet access of a Russian organization that spread political disinformation on social media. Now, according to Bolton, American focus is expanding to deter the theft of IP. “We’re now opening the aperture, […]

The post U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says appeared first on CyberScoop.

Continue reading U.S. ramping up offensive cyber measures to stop economic attacks, Bolton says

FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

Protecting the 2018 U.S. midterm elections from foreign meddling was a “dress rehearsal for the big show” of the 2020 presidential elections, which adversaries are expected to target, FBI Director Christopher Wray said Friday. “Our adversaries are going to keep adapting and upping their game,” Wray said in a speech at the Council on Foreign Relations, adding that multiple nation-states have learned from Russia’s influence operations in the 2016 presidential election. After the sweeping Russian intervention in 2016 – which also included probing voter databases and breaching and disseminating thousands of Democratic Party emails– federal agencies put an unprecedented amount of resources into defending the 2018 midterms. The 2018 vote passed without any “material impact or interference” on election or campaign infrastructure, Wray said Friday as he hailed “enormous strides” in election security. Now, all eyes are on 2020. If foreign intelligence agencies already have their sights on the 2020 […]

The post FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020 appeared first on CyberScoop.

Continue reading FBI director: Protecting 2018 election was a ‘dress rehearsal’ for 2020

DHS officials plan Europe trip to brief allies on election security, gather intel for 2020

Department of Homeland Security officials plan to visit European allies to share lessons learned from defending the 2018 U.S. midterm elections, a top DHS official said Tuesday. “What we’re doing is taking some of the ’16 and ’18 lessons learned, packaging them together, and then doing a bit of a roadshow,” Chris Krebs, head of DHS’s Cybersecurity and Infrastructure Security Agency, told reporters. Details of the trip are still being finalized, but Krebs said it also would offer CISA officials an update from the field on adversary activity ahead of the 2020 U.S. presidential election. Many millions of Europeans are expected to head to the polls in late May to choose new representatives in the European Union parliament. European officials have issued a series of warnings that Russia is likely to interfere in the vote, including an assessment last week from Estonia’s foreign intelligence agency. In another key election, Ukrainians will choose a […]

The post DHS officials plan Europe trip to brief allies on election security, gather intel for 2020 appeared first on CyberScoop.

Continue reading DHS officials plan Europe trip to brief allies on election security, gather intel for 2020

Cyber Command’s midterm election work included trips to Ukraine, Montenegro, and North Macedonia

As part of its work to protect the 2018 U.S. midterm elections from foreign hackers and trolls, Cyber Command personnel visited Montenegro, North Macedonia, and Ukraine to collaborate on network defense with those allies and study cyberthreats, U.S. officials confirmed to CyberScoop. The trip to Europe demonstrates how the command, which has grown in stature and capability since its 2009 inception, supports and learns from allies facing threats from persistent hackers. “We sent defensive teams… to three different European countries,” Gen. Paul Nakasone, head of Cyber Command, told a House Armed Services subcommittee on Wednesday. Nakasone did not name the countries. But a Cyber Command spokesperson said two of those countries were the Balkan nations of Montenegro and North Macedonia, which until February was known as Macedonia. And a U.S. government official with knowledge of the matter said the third country was Ukraine – something corroborated by a public statement […]

The post Cyber Command’s midterm election work included trips to Ukraine, Montenegro, and North Macedonia appeared first on CyberScoop.

Continue reading Cyber Command’s midterm election work included trips to Ukraine, Montenegro, and North Macedonia

To prepare for 2020, DNC security chief tries to make hackers’ lives harder

The Democratic National Committee is striving to “make it more expensive for attackers to do their work” as it prepares for a 2020 election, Bob Lord, the committee’s chief security officer, told CyberScoop. It is a simple but proven principle of cybersecurity: Make it harder for hackers to succeed by implementing time-tested basics like two-factor authentication. The question for the DNC is: How do you aggressively broaden adoption of such practices for campaigns and state parties scattered across the country, many which have very limited budgets? That far-flung apparatus is not the chain of command that Lord was used to when he was a cybersecurity executive at companies like Yahoo and Rapid7. “Because we’re a decentralized ecosystem, it presents a number of interesting challenges,” he said in an interview. “I don’t have the ability to order people to do things. Nor can I practically manage all of their systems. But what I can do […]

The post To prepare for 2020, DNC security chief tries to make hackers’ lives harder appeared first on CyberScoop.

Continue reading To prepare for 2020, DNC security chief tries to make hackers’ lives harder

NSA’s Joyce outlines how U.S. can disrupt and deter foreign hacking

The United States will do more to disrupt the malicious cyber-activity that foreign adversaries are aggressively using to advance their interests, a National Security Agency official said Thursday. “We have to impose costs in a visible way to start deterrence,” said Rob Joyce, senior cybersecurity adviser at NSA. “We have to go out and try to make those operations less successful and harder to do.” Speaking to an industry association in Hanover, Maryland, Joyce cited the 2017 WannaCry and NotPetya malware outbreaks — and Russia’s use of information operations in the 2016 U.S. election — as examples of nation-states moving from “exploitation to disruption” to impose their will in cyberspace. Washington has blamed North Korea and Russia, respectively, for the devastating WannaCry and NotPetya attacks, which cost billions of dollars in economic damage. Some foreign governments have less legal constraints on their activities in cyberspace than the U.S., Joyce told a local […]

The post NSA’s Joyce outlines how U.S. can disrupt and deter foreign hacking appeared first on CyberScoop.

Continue reading NSA’s Joyce outlines how U.S. can disrupt and deter foreign hacking

Democrats ask Trump administration to publish 2018 election security report

Democratic lawmakers are calling on the Trump administration to release a public report on efforts to secure the 2018 midterm elections so the country can learn what worked and what didn’t. “It’s important for the public to have confidence in our election systems,” Rep. Jim Langevin, D-R.I., told CyberScoop Wednesday. “In order to have confidence, I think there has to be transparency.” The departments of Homeland Security and Justice on Feb. 4 sent a classified report to President Donald Trump assessing foreign attempts to interfere in the 2018 midterms. Officials found no evidence that foreign operatives had a “material impact on the integrity or security” of election or campaign infrastructure used in the midterms, according to a statement summarizing the report. That terse statement is insufficient for lawmakers like Langevin. In the interest of transparency and making improvements, they say, the administration should publish an assessment of security in the […]

The post Democrats ask Trump administration to publish 2018 election security report appeared first on CyberScoop.

Continue reading Democrats ask Trump administration to publish 2018 election security report

DNC officials say Russians unsuccessfully tried to hack them after 2018 midterms

Hackers linked with the Russian government were likely behind an attempt to breach email accounts of Democratic National Committee officials just days after the 2018 midterm elections, the committee alleged late Thursday. Dozens of DNC officials were targeted with spearphishing emails on Nov. 14, eight days after the elections, the committee said in an updated court filing that is part of its lawsuit against the Russian government. The DNC is the Democratic Party’s top governing body. In this particular incident, there was no breach of email accounts, the committee said. After the infamous 2016 Russian intrusions into the DNC computer network, the party has trained its staff rigorously in cybersecurity. Analysts have said Russian state-sponsored hacking activity has increased recently. The DNC declined to comment beyond the court filing. “The content of these emails and their timestamps were consistent with a spearphishing campaign that leading cybersecurity experts have tied to Russian intelligence,” the court […]

The post DNC officials say Russians unsuccessfully tried to hack them after 2018 midterms appeared first on CyberScoop.

Continue reading DNC officials say Russians unsuccessfully tried to hack them after 2018 midterms

Tech companies offered free products to help secure the election. Now what?

The unprecedented foreign hacking and misinformation campaigns that were reported around the 2016 U.S. election cast a cloak of doubt over the integrity of the country’s democratic process. The threat sent government officials on the federal, state and local level scrambling to ensure that the country’s voting machines, voter registration systems, pollbooks, results-reporting websites and other election technology is ready for the midterm elections. Over the past few months, about a dozen technology companies have announced programs offering state and local election offices or political organizations free services to help them fend off looming threats, including email protection, extra security for cloud applications, basic antivirus coverage, multi-factor authentication tools and several other types of products. As elections in the U.S. are run by the states, securing a federal election requires a massive coordinated effort. The federal government has been playing a greater role to this end since 2016, but can only do so much without […]

The post Tech companies offered free products to help secure the election. Now what? appeared first on Cyberscoop.

Continue reading Tech companies offered free products to help secure the election. Now what?

Center for Internet Security looks to expand threat sharing program to political campaigns

While hundreds of millions of dollars in federal money have been put toward securing state election infrastructure this year, political campaigns are often cash-strapped operations short on cybersecurity expertise. “Especially in the early phases of the campaign, it is not staffed by professional IT and certainly not cybersecurity people,” said John Gilligan, the executive chairman of the nonprofit Center for Internet Security (CIS). When a candidate decides to run, the campaign might acquire a few computers and start building databases without prioritizing cybersecurity, Gilligan said Tuesday at the Center for Strategic and International Studies. CIS, which runs a center for sharing threat data with states and local officials, is looking to extend its information-sharing initiative to those sparsely-run campaigns. The goal is to chip away at the security-resource deficit facing candidates, as numerous tech companies are trying to do by offering free security services to campaigns. The Elections Infrastructure Information Sharing […]

The post Center for Internet Security looks to expand threat sharing program to political campaigns appeared first on Cyberscoop.

Continue reading Center for Internet Security looks to expand threat sharing program to political campaigns