Connect with us

Hi, what are you looking for?

Cyber Security

The Hack Roundup: Treasury Briefing Reignites Encryption Debate

Here are the news and updates you may have missed.

Senator Ron Wyden, D-Ore., is drawing attention to the role encryption keys played in facilitating access for the extensive hacking campaign after a Treasury Department briefing of finance committee staff on the incident.

“After years of government officials advocating for encryption backdoors, and ignoring warnings from cybersecurity experts who said that encryption keys become irresistible targets for hackers, the USG has now suffered a breach that seems to involve skilled hackers stealing encryption keys from USG servers,” according to a statement Wyden released after the briefing Monday.

In guidance for federal agencies on how to securely use tools for remote work, the National Security Agency noted some entities may not be able to use end-to-end encryption—where the distribution of keys is limited—including for compliance reasons and the agency has described some challenging trade-offs when implementing encryption in cloud environments.

A Wyden aide shared more about how the management of encryption keys might have factored into the infiltration of Treasury systems.

“Once the hackers gained access to the Departmental Offices network, they stole an encryption key used by Treasury’s ‘single sign on’ login infrastructure,” the aide told Nextgov, citing the call with Treasury officials. “With this key, the hackers were able to forge the credentials necessary to gain legitimate access to several Microsoft cloud-hosted email accounts.”

Those comments echo an advisory the NSA issued Thursday connecting the abuse of authentication mechanisms to the massive hack.

“The actors compromise on-premises components of a federated [single sign on] infrastructure and steal the credential or private key that is used to sign Security Assertion Markup Language tokens,” the NSA wrote. “Using the private keys, the actors then forge trusted authentication tokens to access cloud resources.”

Wyden’s comments on the impact of the breach at Treasury took a very different tone from Secretary Steven Mnuchin, who on Monday told CNBC’s “Squawk on the Street,” “I will say the good news is there’s been no damage, nor have we seen any large amounts of information displaced. I can assure you, we are completely on top of this.”

Wyden said the IRS reports no evidence that it was compromised or that taxpayer data was affected, but the hack, beginning in July, seems significant, with its full depth yet unknown.

“According to Treasury staff, the agency suffered a serious breach,” he said. “Microsoft notified the agency that dozens of email accounts were compromised. Additionally, the hackers broke into systems in the Departmental Offices division of Treasury, home to the department’s highest-ranking officials. Treasury still does not know all of the actions taken by hackers, or precisely what information was stolen.”

Cybersecurity experts have noted the challenge of determining whether data was actually removed from victim systems.

“This was a very clever adversary who demonstrated exceptional operational security, or OPSEC,” Chris Davis, founder of cybersecurity threat intelligence firm HYAS Infosec told Nextgov. “They covered their tracks. It will be difficult to determine what information may have been exfiltrated because the adversary left little, if any, evidence. If you were using SolarWinds Orion and are affected, you can expect that all credentials, all internal security keys have been compromised and the adversary is likely still inside your network.”

A Chinese official said President Donald Trump is spreading false information that China could be involved in the hack. “The United States has politicized the issue of cybersecurity without conclusive evidence and continuously spread false information and thrown mud at China in an attempt to tarnish China’s image,” ministry spokesman, Wang Wenbin, said Monday, according to the Associated Press. The comment was in response to Trump’s tweet Saturday saying that China “may be” behind the hack but didn’t offer evidence.

Source: https://www.nextgov.com/cybersecurity/2020/12/hack-roundup-treasury-briefing-reignites-encryption-debate/170970/

Advertisement. Scroll to continue reading.
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Cyber Security

How a cornerstone cybersecurity program has evolved from information collection to active defense. The Cybersecurity and Infrastructure Security Agency has used its Continuous Diagnostics...

Cyber Security

Cybercriminals are increasingly leveraging extreme weather events to launch attacks on critical infrastructure sectors. Cybersecurity experts say critical infrastructure operators can leverage a set...

Cyber Security

A new report says a cyber threat actor within Russia’s military intelligence service leveraged a novel malware campaign targeting Android devices used by the...

Cyber Security

Despite recent improvements, a watchdog report claims the agency still has more it can do to make threat-sharing policies more effective. Though the Federal...

Copyright © 2023 Newsworthy News | Global | Political | Local | All News | Website By: Top Search SEO