October 6, 2024

The Cybersecurity 202: The Trump administration formally says Russia is likely behind SolarWinds hack culprit. Will Trump?

Trump #Trump

The statement publicly breaks with President Trump, who has sought to point the finger at China. 

This caps a four-year term throughout which Trump broke with his own officials to downplay the Russia threat. 

AD

AD

It remains to be seen how he will respond to the latest joint statement from the FBI, Homeland Security’s cybersecurity agency, the Office of the Director of National Intelligence and the National Security Agency. The White House did not return a request for comment. 

Even before yesterday, several Trump officials, including Secretary of State Mike Pompeo and former Attorney General William P. Barr, pointed to Russia as the likely culprit. White House officials had prepared a statement accusing Russia of being behind the hack before the tweet, but were told to stand down, Ellen Nakashima and Josh Dawsey reported.

A reprisal of the clash between Trump and the national security apparatus could hurt a Biden administration response.

AD

President-elect Joe Biden slammed Trump at a news conference in late December for downplaying the hack and harming the United States’s cybersecurity defenses with the recent dismissals of top cybersecurity officials.

“This attack happened on Donald Trump’s watch — when he wasn’t watching,” Biden said. “The attackers succeeded in catching the federal government off-guard and unprepared.”

Biden’s transition team says there’s a critical information gap.

Biden’s team said the Pentagon iced them out of recent Pentagon briefings on matters including the SolarWinds hack. (The Pentagon denied the claims.)

AD

The Biden transition team declined to comment on yesterday’s joint statement. The president-elect plans to make the fallout of the hack “a top national security priority,” Biden’s pick to be national security adviser, Jake Sullivan, told CNN Sunday.

Members of Congress are also pressing the White House and agencies overseeing the response for more information. 

The Senate Intelligence Committee will receive a briefing today about investigation updates. Members of both Intelligence Committees were last briefed just days after the hack in December. 

AD

Sen. Mark R. Warner (D-Va.), the ranking Democrat on the Senate Intelligence Committee, told my colleagues “it’s unfortunate that it has taken over three weeks after the revelation of an intrusion this significant for this administration to finally issue a tentative attribution.” 

AD

“We need to make clear to Russia that any misuse of compromised networks to produce destructive or harmful effects is unacceptable and will prompt an appropriately strong response.”

Rep. Robin Kelly (D-Ill.), ranking member of the House Committee on Oversight and Reform’s Information Technology subcommittee, also slammed Trump. 

House Oversight launched an investigation in the attack last month.

AD

Rep. Gregory Meeks (D-N.Y.):

The handling of the investigation has also caused clashes between DHS and its cyber agency.

AD

CISA has also clashed with DHS about handling of information provided by private-sector partners, Dustin reports. DHS wanted access to data that CISA typically promises not to share with other agencies.

The White House unexpectedly asked Sara Sendek, the agency’s top public relations officer, to leave yesterday, Sean Lyngaas at CyberScoop first reported. Sendek planned to leave at the end of the month. 

AD

Sendek’s departure comes weeks after a slew of firings and dismissals at the agency by Trump. Trump fired CISA Director Krebs in November for dismissing claims of voter fraud.

The departure of key figures at the agency has added to the ongoing threats posed by the hack, Sen. Ron Wyden (D-Ore.) says. 

“A functioning CISA is critical to picking up the pieces after the disastrous SolarWinds hack,” Wyden told me in a statement. “Trump’s systematic dismantling of our cybersecurity agencies makes our country less safe and opened up the government to more massive hacks going forward — it will take years to undo the damage he has caused.”

No one knows the full extent of the hack yet.

Investigators are still working to determine the scope of the hack, but people familiar with the matter tell Ellen that they think as many as 250 government and private-sector entities have been compromised.

The keys

Trump used a minor election glitch to spread more unfounded claims of fraud and fundraise.

AD

AD

“Is it true that voting machines ‘stopped working’ earlier in Georgia today?” the fundraising text said. “Are Dems trying to STEAL this Election? FIGHT BACK!”

The technical error Trump referred to prevented some poll workers in Columbia County from turning on touch screen machines from Dominion Voting Systems used for paper ballots, Georgia Secretary of State’s office said in a statement Tuesday. Officials resolved the issue by 10 a.m. The election was “running smoothly” overall, the office said.

Despite Trump’s suggestions, election experts say that technical errors do not immediately suggest fraud.

“Technical snafus do occur and they don’t fundamentally threaten the integrity of an election,” Mark Lindeman, interim co-director of the election security organization Verified Voting, told me.

AD

The text builds on Trump’s repeated baseless claims of voter fraud.

AD

Trump tweeted later in the night raising unfounded claims that election officials would set up a “voter dump” against Republicans.

Biden allies are preparing for Senate Republican objections to the certification of his win today. 

Sen. Amy Klobuchar (D-Minn.) has organized lawmakers to show their support for the certification and, if needbe, debate the dissenters into the night. 

“The coup-fighters are a group that is bipartisan,” Klobuchar said in an interview. “You use the moment to show that there is still bipartisan support, including people who didn’t support Joe Biden, that they will stand up for a cause larger than themselves.”

AD

AD

 Biden has largely stayed away from the fight, which the Republicans opposing certification will almost certainly lose. 

The Republicans say they will object to the tallies of at least three states — Arizona, Georgia and Pennsylvania.

Trump signed an executive order banning transactions with eight Chinese apps including WeChat Pay. 

The order is set to take effect in 45 days, leaving its fate up to the Biden administration, Jeanne Whalen reports. The order leaves the types of transactions banned up to the Commerce Department to define.

The order follows a similar pair of executive orders blocking transactions with Chinese-owned TikTok and WeChat. The government has cited alleged national security concerns for both bans, pointing to a law that allows the Chinese government to compel companies to share data.

AD

“This data collection threatens to provide the [Chinese government] with access to Americans’ personal and proprietary information — which would permit China to track the locations of Federal employees and contractors, and build dossiers of personal information,” the order states.

Federal courts have blocked the WeChat and TikTok bans. It’s unclear whether a Biden Justice Department will pursue appeals.

Daybook

  • Duke’s Cyber Policy Program will hold a discussion about the SolarWinds attack on Wednesday 6 p.m.
  • The Aspen Institute is holding a panel “A Moment of Reckoning: Understanding the Russian Cyber Attack Thursday at 2p.m. Speakers include Sen. Mark Warner.
  • The Washington Post’s David Ignatius will interview Palantir chief executive Alex Karp to discuss how the company is helping foreign governments manage their coronavirus responses Thursday at 10 a.m. EST.
  • CES will take place virtually from Jan. 11-14
  • SANS will hold an event “BIPOC in Cybersecurity Forum: Cloud Security” on Feb. 18 from 11a.m. to 5p.m.
  • Secure log off

    People needle some answers!

    Leave a Reply