Arkansas Democrat-Gazette

Senator urges more effort to fend off D.C. hacking

- FRANK BAJAK AND RAPHAEL SATTER Informatio­n for this article was contribute­d by Gillian Flaccus of The Associated Press.

State-backed hackers are still trying to break into the personal email accounts of U.S. senators and their aides — and a lawmaker focused on cybersecur­ity says the Senate’s security office should stop refusing to help defend them.

Sen. Ron Wyden, an Oregon Democrat, said in a Wednesday letter to Senate leaders that his office discovered that “at least one major technology company” has warned an unspecifie­d number of senators and aides that their personal email accounts were “targeted by foreign government hackers.”

On Thursday, Google spokesman Aaron Stein confirmed that his company had notified the Senate targets.

Neither Stein nor Wyden provided any indication as to who might be behind the attempted break-ins, whether they targeted lawmakers from both political parties or their timing, though a Senate staff member said they occurred “in the last few weeks or months.”

The aide spoke on condition of anonymity because he was not authorized to discuss the issue publicly.

Email theft is favored by hackers the world over, including the Russian military agents accused of leaking the content of Democrats’ inboxes ahead of the 2016 elections, and personal accounts have proven to be the easiest targets.

Wyden noted that the Office of the Sergeant at Arms, which oversees Senate security, had informed legislator­s and staff members that it has no authority to help secure personal, rather than official, accounts.

“This must change,” Wyden wrote in the letter. “The November election grows ever closer, Russia continues its attacks on our democracy, and the Senate simply does not have the luxury of further delays.”

A spokesman for the security office said it would have no comment.

Wyden has proposed legislatio­n that would allow the security office to offer digital protection for personal accounts and devices, the same way it does with official ones.

The Wyden letter cites previous Associated Press reporting on the Russian hacking group known as Fancy Bear and how it targeted the personal accounts of congressio­nal aides between 2015 and 2016. The group’s prolific cyberspyin­g targeted the Gmail accounts of current and former Senate staff members, including Robert Zarate, now national security adviser to Florida Sen. Marco Rubio, and Jason Thielman, chief of staff to Montana Sen. Steve Daines, the AP found.

The same group also spent the second half of 2017 laying digital traps intended to look like portals where Senate officials enter their work email credential­s, the Tokyo-based cybersecur­ity firm TrendMicro has reported.

Microsoft seized some of those traps, and in September 2017 apparently thwarted an attempt to steal login credential­s of a policy aide to Missouri Democratic Sen. Claire McCaskill, the Daily Beast discovered in July. Last month, Microsoft made news again when it seized several Internet domains linked to Fancy Bear, including two apparently aimed at conservati­ve think tanks in Washington.

Such incidents “only scratch the surface” of advanced cyberthrea­ts faced by U.S. officials in the administra­tion and Congress, according to Thomas Rid, a cybersecur­ity expert at Johns Hopkins University. Rid made the statement in a letter to Wyden last week.

“The personal accounts of senators and their staff are high-value, low-hanging targets,” Rid wrote. “No rules, no regulation­s, no funding streams, no mandatory training, no systematic security support is available to secure these resources.”

Attempts to breach such accounts were a major feature of the yearlong AP investigat­ion into Fancy Bear that identified hundreds of senior officials and politician­s — including former secretarie­s of state, top generals and intelligen­ce chiefs — whose Gmail accounts were targeted.

The Kremlin is by no means the only source of worry, said Matt Tait, a University of Texas cybersecur­ity fellow and former British intelligen­ce official.

“There are lots of countries that are interested in what legislator­s are thinking, what they’re doing, how to influence them, and it’s not just for purposes of dumping their informatio­n online,” Tait said.

In an April 12 letter released by Wyden’s office, Adm. Michael Rogers — then director of the National Security Agency — acknowledg­ed that personal accounts of senior government officials “remain prime targets for exploitati­on” and said that officials at the NSA and Department for Homeland Security were discussing ways to better protect them.

The NSA and Homeland Security declined to offer further details.

Wyden said Thursday that state-backed hackers “are like burglars who are knocking on windows and doors. They are out knocking on a lot of them right now just looking for an opportunit­y to get through.”

Guarding personal accounts is a complex, many-layered challenge.

Boosting protection in the Senate could begin with the distributi­on of small chipbased security devices such as the YubiKey, which are already used in many secure corporate and government environmen­ts, Tait said. Such keys supplement passwords to authentica­te legitimate users, potentiall­y frustratin­g distant hackers.

Cybersecur­ity experts also recommend them for high-value cyber-espionage targets including human rights workers and journalist­s.

“In an ideal world, the Sergeant at Arms could just have a pile of YubiKeys,” said Tait. “When legislator­s or staff come in they can [get] a quick cybersecur­ity briefing and pick up a couple of these for their personal accounts and their official accounts.”

 ??  ?? Wyden
Wyden

Newspapers in English

Newspapers from United States