Indictments reveal how Russia’s 2016 election information warfare worked

Russian operatives were able to obfuscate their activities in 2016 by stealing the identities of U.S. citizens, renting servers based in the U.S. and using a VPN all while posting targeted propaganda on social media to disrupt American politics, according to a new and lengthy criminal case against multiple Russian nationals. The Justice Department on Friday released an indictment against 13 Russian individuals and three Russian companies accused of violating federal U.S. criminal law to interfere with the 2016 U.S. presidential election. The defendants are charged with conspiracy to defraud the United States, wire fraud and identity theft. Special Counsel Robert Mueller’s investigation into Russian interference released the detailed charges Friday, accusing a long list of Russians of supporting Donald Trump’s presidential campaign and working against Hillary Clinton’s candidacy. A recent leak of Julian Assange’s personal messages showed WikiLeaks pushing for the same goal. “The defendants waged what they called ‘information warfare against the […]

The post Indictments reveal how Russia’s 2016 election information warfare worked appeared first on Cyberscoop.

Continue reading Indictments reveal how Russia’s 2016 election information warfare worked

White House cyber czar says norms push will move to small group of allies

The Trump administration will continue its predecessor’s push for the adoption of global cyber norms, but is putting efforts to do so through the United Nations on the back burner, preferring instead to work with small groups of allied countries, White House cybersecurity czar Rob Joyce said Tuesday. This new “coalition of the willing” strategy seems at odds with the plans apparently developed last week for a joint cybersecurity framework with Russia to combat outside interference and hacking of elections. “We’re going to be working with like-minded countries to start to enforce the norms that we’ve talked about” — like the one outlawing attacks on critical infrastructure in peacetime — Joyce told a standing-room only crowd at the Department of Homeland Security Science and Technology Directorate’s cybersecurity R&D showcase. “We’ve got to raise the cost on the attackers … [We’ve got] to start pushing at those norms we know need to be enforced and following up so […]

The post White House cyber czar says norms push will move to small group of allies appeared first on Cyberscoop.

Continue reading White House cyber czar says norms push will move to small group of allies

Russian hackers targeted 21 states before 2016 election, FBI still investigating

Government officials from the Department of Homeland Security and Federal Bureau of Investigations said Wednesday that election officials and systems in a total of 21 states were targeted by Russian hackers in the months preceding the 2016 presidential election. “We have evidence of election-related systems in 21 states that were targeted,” said Jeanette Manfra, acting deputy undersecretary for cybersecurity and communications at the DHS’s National Protection and Programs Directorate. The disclosure was made for the first time during a hearing held by the Senate Select Committee on Intelligence focused on Russian interference in the U.S. election. Manfra did not name the individual states which were targeted and also did not further explain the contextual definition of “targeted” in this context. She also did not say how many of the targeted states were ultimately hacked and if, for example, any data was exfiltrated in these select incidents. The “owners” of targeted […]

The post Russian hackers targeted 21 states before 2016 election, FBI still investigating appeared first on Cyberscoop.

Continue reading Russian hackers targeted 21 states before 2016 election, FBI still investigating