Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

House GOP Campaign Arm Targeted by ‘Unknown Entity’ in 2018

Thousands of emails were stolen from aides to the National Republican Congressional Committee during the 2018 midterm campaign, a major breach exposing vulnerabilities that have kept cybersecurity experts on edge since the 2016 presidential race.

Thousands of emails were stolen from aides to the National Republican Congressional Committee during the 2018 midterm campaign, a major breach exposing vulnerabilities that have kept cybersecurity experts on edge since the 2016 presidential race.

The email accounts were compromised during a series of intrusions that had been spread over several months and discovered in April, a person familiar with the matter told The Associated Press. At least four different party aides had their emails surveilled by hackers, said the person, who was not authorized to discuss the details publicly and spoke on condition of anonymity.

The committee said an “unknown entity” was behind the hack but provided few other details. A cybersecurity firm and the FBI have been investigating the matter, the committee said. The FBI declined to comment.

Politically motivated cyberespionage is commonplace across the world, but Americans have become particularly alert to the possibility of digital interference since Russia’s meddling in the 2016 election. The theft of Democrats’ emails is still fresh in the minds of many political operatives and lawmakers, who have stepped up defensive measures but still struggle to protect themselves.

Foreign spies routinely try to hack into politicians’ emails to gain insight, ferret out weaknesses and win a diplomatic edge. But hackers often launch sweeping spear-phishing campaigns to gain access to a variety accounts — with no political motivation. With no immediate suspects and few technical details, it’s unclear what the significance of this latest incursion is.

In August, the Democratic National Committee thought it had thwarted an attempt to break into its massive voter database — but the effort turned out to be unauthorized test that mimicked what an attack would look like.

CrowdStrike, a California-based cybersecurity company, said Tuesday the NRCC asked the company in April to “perform an investigation related to unauthorized access” to the committee’s emails. Before that, the company had been helping the committee protect its internal corporate network, which wasn’t compromised.

“The cybersecurity of the committee’s data is paramount, and upon learning of the intrusion, the NRCC immediately launched an internal investigation and notified the FBI, which is now investigating the matter,” the committee said in a statement. The hack was first reported by Politico.

Advertisement. Scroll to continue reading.

Earlier this year, NRCC Chairman Steve Stivers said the committee — which raises money to support Republican candidates for the House — hired multiple cybersecurity staffers to work with its candidates and promised to do more.

“We’re starting to advise campaigns, but we’re not ready to roll the whole thing out. We’re working on it,” Stivers said in March. “We’re working on the technology-based stuff to try and make sure that we know what’s out there — which is hard, too — and then we try to defend against it the best we can.”

During the 2016 presidential campaign, Russian state-aligned hackers organized the leak of more than 150,000 emails stolen from more than a dozen Democrats. The FBI later said that the Russians had targeted more than 300 people affiliated with the Hillary Clinton campaign and other Democratic institutions over the course of the presidential contest.

Special counsel Robert Mueller is now investigating the whether people close to Donald Trump’s presidential campaign had advance knowledge of WikiLeaks’ plans.

U.S. officials have expressed concern about foreign interference in U.S. elections. This weekend, Defense Secretary Jim Mattis accused Russia of trying to “muck around” in the November midterm elections. Mattis did not offer specifics and would not elaborate.

In October, the Justice Department unsealed criminal charges detailing a yearslong effort by a Russian troll farm to “sow division and discord in the U.S. political system” by creating thousands of false social media profiles and email accounts that appeared to be from people inside the United States. The complaint provided a clear picture that there is still a hidden but powerful Russian social media effort aimed at spreading distrust for American political candidates and causing divisions on social issues such as immigration and gun control.

The campaign season saw several examples of digital mischief, although none with the impact of the 2016 hacks.

In August, Microsoft alerted the public to attempts by government-backed Russian hackers to target U.S. conservatives’ email by creating fake websites that appeared to belong to a pair of think tanks, the Hudson Institute and International Republican Institute. It also confirmed an attempt similarly attributed to Russian hackers to infiltrate the Senate computer network of Sen. Claire McCaskill, the Missouri Democrat who lost a re-election bid in November.

Google later confirmed in September that the personal Gmail accounts of multiple senators and staffers had recently been targeted by foreign hackers, though it did not specify the cyberspies’ nationality nor the party affiliations of the targets.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.