• The Strategic Implications of SolarWinds

    Recent reports of a broad Russian cyber infiltration across U.S. government networks are a sign of how great-power competition will play out in the twenty-first century. Benjamin Jensen, Brandon Valeriano, and Mark Montgomery write that the SolarWinds operation demonstrates that U.S. Cyber Command’s vision of persistent engagement, which calls for preventively imposing costs as adversaries to shape competition in cyberspace, appears not to have worked as expected. “In the future, what is required is a deeper focus on denial-based approaches: How can the U.S. limit the attack surfaces available to the opposition and harden targets to ensure resilience?” they write.

  • Memory Card May Be Used to Steal Data

    Researchers have published new research detailing a technique to convert a RAM card [a memory module that is plugged into a computer’s motherboard that stores the data being used by the computer] into an impromptu wireless emitter and transmit sensitive data from inside a non-networked air-gapped computer that has no Wi-Fi card.

  • Scope, Damage of Massive Russian Hack Still Uncertain

    Cyberexperts inside and outside the U.S. government are scrambling to determine the dimensions of the massive hack by Russian government hackers of dozens of government agencies and private organizations. “While the Russians did not have the time to gain complete control over every network they hacked, they most certainly did gain it over hundreds of them. It will take years to know for certain which networks the Russians control and which ones they just occupy,” said Thomas Bossert, Trump’s former cybersecurity adviser. Senator Richard Blumenthal (D-Connecticut), after closed-door meeting of the Senate Intelligence Committee, in which members were briefed by the intelligence community, said he was “deeply alarmed, and even downright frightened.”

  • U.S. National Security Officials Investigating Hacker Intrusions

    The Trump administration acknowledged Sunday that several U.S. institutions were hacked on behalf of a foreign government. Cybersecurity experts believe Russia is likely behind the attack on the U.S. Treasury and Commerce departments in what U.S. media is calling one of the most sophisticated attacks on U.S. government systems in years.

  • Quick Thoughts on the Russia Hack

    David Sanger, building on a Reuters story, reports in the New York Times that some country, probably Russia, “broke into a range of key government networks, including in the Treasury and Commerce Departments, and had free access to their email systems.” The breach appears to be much broader. Jack Goldsmith writes that The U.S. approach to preventing these breaches appears to involve five elements, but that, on the whole, these elements have failed to stop, prevent or deter high-level breaches.

  • A Better Kind of Cybersecurity Strategy

    During the opening ceremonies of the 2018 Winter Olympics, held in PyeongChang, South Korea, Russian hackers launched a cyberattack that disrupted television and internet systems at the games. The incident was resolved quickly, but because Russia used North Korean IP addresses for the attack, the source of the disruption was unclear in the event’s immediate aftermath. There is a lesson in that attack, and others like it, at a time when hostilities between countries increasingly occur online. In contrast to conventional national security thinking, such skirmishes call for a new strategic outlook, according to one expert.

  • U.S. Cybersecurity Firm FireEye Hit By “Nation-State” Attack, Russia Suspected

    Prominent U.S. cybersecurity firm FireEye says it has recently been targeted by hackers with “world-class capabilities,” believing that the hacking was state-sponsored. In a blog post, FireEye CEO Kevin Mandia said the hackers broke into its network and stole tools used for testing customers’ security. “The attacker primarily sought information related to certain government customers,” Mandia wrote, without naming them.

  • Russian Government Hackers Exploit Known Vulnerability in Virtual Workspaces

    The National Security Agency (NSA) released a Cybersecurity Advisory on Monday, detailing how Russian state-sponsored actors have been exploiting a vulnerability in VMware products to access protected data on affected systems.

  • IBM Detects Hacking Ploy to Target COVID Vaccine Supply

    Researchers from technology giant IBM say hackers have tried to collect information on the global initiative for distributing coronavirus vaccine to developing countries. They said a nation state appeared to be involved.

  • Barr: DOJ Has Found Nothing that Could Impact Election Result

    Attorney General Bill Barr has thrown cold water on the president’s false claims of massive voter fraud and a “stolen election.” Despite Department of Justice investigations turning up no evidence, and despite the fact that the president and his legal team have lost practically every legal challenge they filed — Trump and his allies are 1-39 in post-election litigation — Trump continues to spread falsehoods about the election, and continues to raise money — $170 million so far — based on these untrue claims.

  • New Cyberattack Tricks Scientists into Making Dangerous Toxins, Synthetic Viruses

    An end-to-end cyber-biological attack, in which unwitting biologists may be tricked into generating dangerous toxins in their labs, has been discovered by Ben-Gurion University of the Negev cyber-researchers. It is currently believed that a criminal needs to have physical contact with a dangerous substance to produce and deliver it. However, malware could easily replace a short sub-string of the DNA on a bioengineer’s computer so that they unintentionally create a toxin producing sequence.

  • China-Sensitive Topics at US Universities Draw More Online Harassment

    Last week, students at Brandeis University hosted an online discussion about China’s controversial Xinjiang policies, hearing experts discuss the detention, abuse and political indoctrination of more than 1 million Uighurs and other Muslim minorities. But as Uighur attorney and advocate Rayhan Asat appeared before the student group last Friday, her screen was taken over as hackers wrote “fake news” and “liar” on it. Experts said it fits with an increase in more organized harassment against topics on American campuses seen as objectionable by the Chinese government.

  • Scientists: No Credible Evidence of Computer Fraud in the 2020 Election Outcome

    “Anyone asserting that a U.S. election was ‘rigged’ is making an extraordinary claim, one that must be supported by persuasive and verifiable evidence. Merely citing the existence of technical flaws does not establish that an attack occurred, much less that it altered an election outcome. It is simply speculation,” 59 top U.S. computer scientists and election security experts write in an open letter. “We are aware of alarming assertions being made that the 2020 election was ‘rigged’ by exploiting technical vulnerabilities. However, in every case of which we are aware, these claims either have been unsubstantiated or are technically incoherent. To our collective knowledge, no credible evidence has been put forth that supports a conclusion that the 2020 election outcome in any state has been altered through technical compromise.”

  • Trump Fires Security Chief Who Said 2020 Vote Was “Most Secure” in U.S. History

    Barely two weeks after the polls closed in an election he is now projected to lose, President Donald Trump took to Twitter to fire CISA’s director Christopher Krebs, the official responsible for spearheading efforts to secure the vote. Since the 3 November election, Trump, his campaign, and some of his supporters have issued a continuous stream of allegations about the integrity of the election, but evidence of massive voter fraud or other irregularities on a scale necessary to swing the election in Trump’s favor has not materialized. Late last Thursday, a coalition of federal and state officials, including CISA, further rejected the allegations as baseless. Krebs himself had also taken an active role in debunking rumors and unfounded allegations in the days and weeks following the election, taking to Twitter to dismiss some conspiracy theories as “nonsense.”

  • The China Initiative: Year-in-Review

    On the two-year anniversary of the Department of Justice’s China Initiative, the Department said it continues its focus on the Initiative’s goals, and announced progress during the past year in disrupting and deterring the wide range of national security threats posed by the policies and practices of the People’s Republic of China (PRC) government.