DNC tells candidates not to use Huawei or ZTE devices

The Democratic National Committee has warned candidates running in the 2018 midterm elections not to use devices made by Chinese telecom firms Huawei and ZTE because of security concerns. “[P]lease make sure that you are not using or purchasing ZTE or Huawei devices anywhere within your staff – for personal or work-related use,” DNC Chief Security Officer Bob Lord wrote in an email obtained by CyberScoop. Lord sent the email Friday to Democratic state parties and the DNC’s sister committees. U.S. intelligence officials have long expressed concerns that equipment from Huawei and ZTE could be used to spy on Americans due to the companies’ alleged links to the Chinese government. Both companies have vigorously denied the allegations. Lord cited congressional testimony from February, in which U.S. intelligence directors raised security concerns about the Chinese companies. “I wanted to highlight that the intelligence community does not make statements like this lightly,” […]

The post DNC tells candidates not to use Huawei or ZTE devices appeared first on Cyberscoop.

Continue reading DNC tells candidates not to use Huawei or ZTE devices

Trump administration touts “extensive, historic” actions to secure elections

Numerous Trump administration officials spent Thursday expounding upon the efforts the government is taking to curb Russian-linked actors’ efforts to interfere with the 2018 midterm elections. National security adviser John Bolton, for example, issued a vigorous defense of President Donald Trump’s “extensive, historic” efforts to strengthen the security of U.S. elections while offering lawmakers classified briefings on these efforts. In a rebuttal to congressional Democrats, who have criticized Trump’s election-security efforts as insufficient, Bolton asserted that National Security Council meetings on the subject in July and May were evidence of “a level of dedication and action with respect to this threat that far exceeds that of previous administrations.” In a letter to five Democratic senators, Bolton said the Trump administration is taking “unprecedented action to punish Russia for its efforts to disrupt the political and electoral processes core to American democracy and the American way of life.” The Senate Democrats had written Bolton asking the White […]

The post Trump administration touts “extensive, historic” actions to secure elections appeared first on Cyberscoop.

Continue reading Trump administration touts “extensive, historic” actions to secure elections

Newsmaker Interview: Theresa Payton on Russians and Election Meddling

Threatpost sat down with Payton to discuss ongoing concerns around the security of the upcoming election cycle, where the weak links are and the Russian playbook. Continue reading Newsmaker Interview: Theresa Payton on Russians and Election Meddling

Russian hackers targeted 2018 reelection campaign of vulnerable Democrat

The same outfit of Russian hackers that launched cyberattacks against U.S. targets in the 2016 presidential election appears to have targeted Sen. Claire McCaskill, a critic of Moscow and red-state Democrat who faces a tough reelection bid. The news, first reported by the Daily Beast, makes the Missouri senator the first to be named in 2018 as a target of Russian hackers. There are at least two others. Last week, Microsoft executive Tom Burt said that earlier this year, hackers associated with the GRU, the Russian intelligence agency behind cyberattacks and disinformation campaigns during the 2016 presidential election, used spearphishing and fake Microsoft domains to target three candidates in the 2018 midterm elections. Burt said that the unnamed candidates “might have been interesting targets from an espionage standpoint as well as from an election standpoint.” McCaskill fits the bill on both counts. She serves as the ranking Democrat on the Homeland Security and Government […]

The post Russian hackers targeted 2018 reelection campaign of vulnerable Democrat appeared first on Cyberscoop.

Continue reading Russian hackers targeted 2018 reelection campaign of vulnerable Democrat

NSA chief confirms he set up task force to counter Russian hackers

The head of the National Security Agency and U.S. Cyber Command confirmed over the weekend that he has set up a task force to counter Russian cyberthreats to the United States. Describing Russia as a “near-peer threat” in cyberspace that has “great capabilities,”Gen. Paul Nakasone said the task force is “in line with what the intelligence community has really been doing since post-2016/2017.” Speaking at a conference in Aspen, Colo., Nakasone didn’t elaborate on the activities or composition of the so-called “Russia Small Group,” but he did allude to the challenges of responding proportionally to foreign cyber operations that do not amount to acts of war. U.S. intelligence agencies concluded in a report in January 2017 that hackers linked with the Russian government meddled in the 2016 U.S. presidential election by breaching multiple political organizations. “What we’ve seen our adversaries do over a period of years is the fact that they operate […]

The post NSA chief confirms he set up task force to counter Russian hackers appeared first on Cyberscoop.

Continue reading NSA chief confirms he set up task force to counter Russian hackers

Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms

The same Russian hacking group that breached the Democratic National Committee (DNC) also tried to penetrate the campaigns of several candidates running for the midterm elections, a Microsoft executive revealed for the first time Thursday. The disclosure marks the first known case of a foreign government explicitly targeting the 2018 election. Speaking on an election security panel at the Aspen Security Forum, Tom Burt, vice president for customer security and trust at Microsoft, said there had been three separate attempts to hack 2018 midterm campaigns earlier this year. Microsoft’s security team, which counts both Republican and Democratic campaigns among its clients, detected a series of spear phishing emails sent to midterm candidates. The emails paralleled similar activity from 2016 previously attributed to Russian hacking group “APT28,” also known as “Fancy Bear.” Burt declined to name the campaigns but said: “I can tell you that they were all people who, because […]

The post Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms appeared first on Cyberscoop.

Continue reading Microsoft reveals first known Russian hacking attempt aimed at 2018 midterms

DNC pushes employees, campaigns to embrace email security habits ahead of midterms

Staffers at the Democratic National Committee are getting better at spotting phishing emails, a skill that became a top priority after Russian-linked hackers breached the DNC during the 2016 U.S. presidential campaign, according to Chief Technology Officer Raffi Krikorian. Krikorian and his team have been challenging their colleagues to spot fake malicious emails. Since September of last year — primarily through a phishing simulation platform named Wombat — the DNC’s tech team has been targeting co-workers as part of a broad effort to evaluate internal cybersecurity risks. Staffers are graded on their ability to spot, report and avoid emails that in a real-world scenario might carry malware. The ongoing exercise is helping Krikorian and DNC Chief Information Security Officer Bob Lord learn how often any person in the organization is likely to click a suspicious email attachment. “People have such PTSD about what happened in 2016 that there’s a real desire to improve [security] here,” Krikorian […]

The post DNC pushes employees, campaigns to embrace email security habits ahead of midterms appeared first on Cyberscoop.

Continue reading DNC pushes employees, campaigns to embrace email security habits ahead of midterms

Wyden asks election commission to issue fresh cybersecurity guidance

Sen. Ron Wyden, D-Ore., has asked the Election Assistance Commission to issue updated cybersecurity guidance to states to protect their voting infrastructure ahead of the 2018 midterm elections. Congress allotted $380 million to states through a March spending bill to help secure their voting systems, a move that analysts welcomed as necessary, but insufficient to replace paperless voting machines that could fall prey to digital manipulation. “Absent guidance from the EAC, some states may opt to spend these new funds on insecure voting technology,” Wyden wrote in a letter obtained by CyberScoop. “Election security experts have worked tirelessly to understand and articulate the vulnerabilities certain types of machines can introduce into elections,” Wyden wrote, adding that new EAC guidance must incorporate those findings. The senator also wants the EAC to answer a series of questions by July 15, including whether the commission has any fulltime cybersecurity experts on staff and if it […]

The post Wyden asks election commission to issue fresh cybersecurity guidance appeared first on Cyberscoop.

Continue reading Wyden asks election commission to issue fresh cybersecurity guidance

Lawmaker hopes to draw redline discouraging election cyberattacks

A prominent lawmaker wants to draw a line in the sand to discourage hackers from targeting U.S. election systems. On Tuesday, Sen. Mark Warner, D-Va., suggested that the United States formally declare it will respond in cyberspace to any foreign interference in American elections. Warner, who serves as vice chairman of the Senate Select Committee on Intelligence, proposed the idea in an amendment to the 2019 National Defense Authorization Act (NDAA), an annual defense policy bill. Warner’s amendment suggests that the United States alter its cyber doctrine to respond accordingly when and if a foreign adversary launches a cyberattack to undermine U.S. elections. The proposed NDAA for fiscal year 2019 is already a significant departure from former versions. For the first time, it offers clear marching orders to the newly elevated U.S. Cyber Command. The bill also directs U.S. cyber forces to go on the attack in response to cyber […]

The post Lawmaker hopes to draw redline discouraging election cyberattacks appeared first on Cyberscoop.

Continue reading Lawmaker hopes to draw redline discouraging election cyberattacks

Lawmakers look to fortify federal cyber defenses ahead of 2018 midterms

A bipartisan pair of House lawmakers have introduced legislation aimed at strengthening U.S. infrastructure ahead of midterm elections this fall. The bill from Reps. Elise Stefanik, R-N.Y., and Val Demings, D-Fla., is an effort to shore up U.S. cyber defenses by, among other measures, urging agencies to fully implement an executive order on cybersecurity that President Donald Trump issued last year. The president’s directive makes agency heads accountable for cyber risk – such as nation-state hacking – that can affect the entire government. Within 60 days of the legislation’s enactment, Trump would owe a report to Congress on what steps agencies had taken to “better detect, monitor, and mitigate cyberattacks.” Stefanik and Demings’s “Defend Against Russian Disinformation Act,” would also boost U.S. military cooperation with NATO. Cybersecurity analysts have held up Estonia, a neighbor of Russia and NATO member, as a model of cyber resiliency. The U.S. intelligence community concluded that […]

The post Lawmakers look to fortify federal cyber defenses ahead of 2018 midterms appeared first on Cyberscoop.

Continue reading Lawmakers look to fortify federal cyber defenses ahead of 2018 midterms