Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad

The Biden administration is requesting additional funds from Congress to help Ukraine with its digital defenses, strengthen cybersecurity in Europe and enhance U.S. capabilities to respond to the fallout from the Russian invasion. The overall fiscal 2022 supplemental request, sent to Capitol Hill this week, seeks $10 billion in Ukraine-related needs and $22.5 billion in funding related to COVID-19. Among the bigger pots of cybersecurity-focused funding the administration is requesting is $1.25 billion for the Defense Department to assist Ukraine with support on “operational surges across multiple national defense components, including accelerated cyber capabilities, weapons systems upgrades, increased intelligence support, and classified programs.” A $1.75 billion request for the State Department to provide economic aid to Ukraine includes support for “continuity of government” and resilience work, including cybersecurity and efforts to counter disinformation. Other funds sought for Ukraine assistance include Department of Energy money to evaluate cybersecurity needs for connecting Ukraine’s […]

The post Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad appeared first on CyberScoop.

Continue reading Biden administration seeks money to bolster Ukraine war-related cybersecurity at home, abroad

Treasury Department sanctions alleged Russian cyber-espionage, disinformation sources

The Biden administration on Thursday sanctioned Russian oligarchs and organizations for their role in spreading disinformation and supporting Russian President Vladimir Putin’s war in Ukraine, among them a news agency the Treasury Department says has ties to a Russian cyber-espionage and offensive unit. The sanctions targeted nine employees of InfoRos, a nominal news agency primarily run by the GRU, which controls the Russian military intelligence service and operates its own special forces units. According to the Treasury Department, the GRU’s 72nd Main Intelligence Information Center, a unit within Russia’s Information Operations Troops, functions as Russia’s “military force for conducting cyber espionage, influence, and offensive cyber operations” and is InfoRos’ operator. In a news release, the Treasury Department said InfoRos is a network of more than 1,000 websites which “spread false conspiracy narratives and disinformation promoted by GRU officials.” For example, in early December, 2021, Treasury officials said one Ukraine-based InfoRos […]

The post Treasury Department sanctions alleged Russian cyber-espionage, disinformation sources appeared first on CyberScoop.

Continue reading Treasury Department sanctions alleged Russian cyber-espionage, disinformation sources

State Department sounds alarm over Red Cross breach

The U.S. State Department said the hack of the International Committee of the Red Cross last month was a “dangerous development” that has harmed the organization’s family re-unification mission. The commentary from Foggy Bottom comes in response to a Jan. 19 announcement from the Red Cross that a cyberattack compromised personal data for more than half a million people from at least 60 Red Cross and associated Red Crescent national organizations across the globe. “Targeting the Red Cross and Red Crescent Movement’s sensitive and confidential data is a dangerous development,” said Ned Price, a spokesman for the State Department. “It has real consequences: this cyber incident has harmed the global humanitarian network’s ability to locate missing people and reconnect families. This is why it is so vital that humanitarian data be respected and only used for intended purposes.” Price also called on other nations to join the State Department and […]

The post State Department sounds alarm over Red Cross breach appeared first on CyberScoop.

Continue reading State Department sounds alarm over Red Cross breach

NSO Group tech reportedly used to hack US officials’ iPhones

Nearly a dozen iPhones associated with U.S. State Department employees were hacked using spyware developed by Israel-based NSO Group, Reuters first reported Friday. The attacks were carried out in the last several months by an unknown assailant on U.S. officials either based in Uganda or focused on the country, sources told Reuters. The Washington Post and CNN also confirmed the intrusions. Previous reporting on NSO Group suggested that U.S. officials’ phones may have been targeted using software developed by NSO Group, but Friday’s report is the first to confirm successful breaches. As many as 11 U.S. diplomats received notices from Apple that they may have been targeted with the spyware, the Post reported. Apple began notifying potential targets around the world that they may have been targeted by the NSO Group software on Nov. 23, the same day the tech firm announced a lawsuit against NSO Group for allegedly violating […]

The post NSO Group tech reportedly used to hack US officials’ iPhones appeared first on CyberScoop.

Continue reading NSO Group tech reportedly used to hack US officials’ iPhones

Federal agencies are failing to protect sensitive data, Senate report finds

Of eight federal agencies audited for their cybersecurity programs, only the Department of Homeland Security showed improvements in 2020, according to a report from the Senate Homeland Security and Governmental Affairs Committee. Released by the panel on Tuesday, the report expresses concerns about the state of federal agencies’ cyber posture during an overall 8% rise in security incidents across agencies. The report underscores the increased scrutiny of federal cybersecurity by lawmakers in the aftermath of a months-long alleged Russian cyber-espionage campaign the private sector first uncovered uncovered in December 2020. Russian hackers used a flaw in network management software SolarWinds to infiltrate nine government agencies. The report found that seven of the eight agencies reviewed still use legacy systems that no longer have security updates supported by their vendor. The practice can leave agencies vulnerable to foreign hacking, the report notes. “It is clear that the data entrusted to these […]

The post Federal agencies are failing to protect sensitive data, Senate report finds appeared first on CyberScoop.

Continue reading Federal agencies are failing to protect sensitive data, Senate report finds

US Offers Bounty for Tips on State-Sponsored Cybercrime

Last week, the Biden administration announced a ‘new’ Rewards for Justice program offering up to $10 million USD for information relating to those who create and perpetuate ransomware attacks against U.S. infrastructure. The program, admin… Continue reading US Offers Bounty for Tips on State-Sponsored Cybercrime

US government launches plans to cut cybercriminals off from cryptocurrency

The White House on Thursday announced a flurry of actions launched by a new interagency task force to combat ransomware. The updates on the White House’s plan to tackle ransomware comes on the heels of the third major ransomware attack to pose a serious threat to the U.S. national security in as many months. The Russia-tied group REvil hit Florida-based IT firm Kaseya earlier this month, potentially affecting more than 1,500 companies. The group’s websites recently went dark for reasons that are still unclear. The senior administration declined to comment on whether the United States has or will take action against the group. Chief among the White House task force’s new efforts is to cut groups like REvil off from virtual currencies, which they use to collect ransom from victims and sell services to affiliates. The Treasury Department will support the implementation of money laundering requirements for virtual currency exchanges […]

The post US government launches plans to cut cybercriminals off from cryptocurrency appeared first on CyberScoop.

Continue reading US government launches plans to cut cybercriminals off from cryptocurrency

Watchdog suggests State Department should have used ‘evidence’ to explain new cyber bureau

Government auditors concluded in a withering, deadpan report Thursday that the State Department should have used “data and evidence to justify its proposal” to establish a new cyber-focused bureau. Just before the Trump administration wound down, the State Department said it would create a Bureau of Cyberspace Security and Emerging Technologies, drawing fire from the chairman of the House Foreign Affairs Committee, Rep. Gregory Meeks, D-N.Y., who said he agreed that State needed a cyber bureau but that its last-minute proposal was “ill-suited” for the job. The Government Accountability Office reviewed the Jan. 7 proposal, and found that State “has not demonstrated that it used data and evidence to support its proposal, particularly for the bureau’s focus and organizational placement.” “Without developing evidence to support its proposal for the new bureau, State lacks needed assurance that the proposal will effectively set priorities and allocate appropriate resources for the bureau to […]

The post Watchdog suggests State Department should have used ‘evidence’ to explain new cyber bureau appeared first on CyberScoop.

Continue reading Watchdog suggests State Department should have used ‘evidence’ to explain new cyber bureau

Lawmakers want more transparency on SolarWinds breach from State, VA

Two Democratic senators are calling on the departments of State and Veterans Affairs to brief lawmakers on how their agencies have been impacted by the SolarWinds breach. The breach, in which suspected Russian government-backed hackers backdoored a network management product called SolarWinds Orion, could have infected thousands of federal government agencies and private sector entities with malware, according to SolarWinds. And although the State Department has reportedly been compromised during the course of the supply-chain espionage operation, the department has not been forthcoming about the extent of the damage, according to Sen. Bob Menendez, D-N.J. “While several other cabinet agencies that are victims of this cybersecurity breach have publicly acknowledged having been attacked, to date the Department of State has been silent on whether its computer, communication and information technology systems were compromised,” Menendez wrote in a letter he sent Wednesday to Secretary of State Mike Pompeo. The Department of […]

The post Lawmakers want more transparency on SolarWinds breach from State, VA appeared first on CyberScoop.

Continue reading Lawmakers want more transparency on SolarWinds breach from State, VA

Biden takes aim at Trump, Russia over SolarWinds breach

President-elect Joe Biden pressured Donald Trump on Tuesday to name the hackers behind the SolarWinds breach, saying that the evidence suggests Russia is responsible. Biden also faulted the incumbent president for his handling of the nation’s digital defenses and vowed to do “all that needs to be done” to get to the bottom of the sweeping cyber espionage campaign, then punish the culprits. “It is a grave risk and it continues. I see no evidence that it’s under control,” Biden said during a speech in Wilmington, Delaware. “The Defense Department won’t even brief us on many things. So I know of nothing that suggests it’s under control. This president hasn’t even identified who is responsible yet.” Biden’s remarks amounted to his most extensive statement on cybersecurity since winning office. They came shortly after Trump downplayed the severity of the backdoor inserted into SolarWinds software that has afflicted both Cabinet departments […]

The post Biden takes aim at Trump, Russia over SolarWinds breach appeared first on CyberScoop.

Continue reading Biden takes aim at Trump, Russia over SolarWinds breach