Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Lockheed Martin Acknowledges “Tenacious” Cyber Attack

Lockheed Martin says a swift, deliberate response helped thwart an IT breach following a “significant and tenacious attack” on its network.

On Saturday, May 21, Lockheed Martin detected what it called a “significant and tenacious attack on its information systems network.”

Lockheed Martin says a swift, deliberate response helped thwart an IT breach following a “significant and tenacious attack” on its network.

On Saturday, May 21, Lockheed Martin detected what it called a “significant and tenacious attack on its information systems network.”

Lockheer Martin Network AttachThe company said its information security team detected the attack almost immediately, and took aggressive actions to protect its systems and data. Fortunately, for the largest provider of IT services, systems integration, and training to the U.S. Government, the attackers were not successful in extracting any sensitive data.

“As a result of the swift and deliberate actions taken to protect the network and increase IT security, our systems remain secure; no customer, program or employee personal data has been compromised,” the company said in a statement issued on Saturday.

First reports of the incident came on Wednesday when tech blogger Robert Cringely, noted that a “very large U.S. defense contractor that uses SecurID tokens from RSA to provide two-factor authentication for remote VPN access to their corporate networks” was forced to cut off remote access to its internal network following a compromise. Subsequently, a Reuters report identified the contractor as Lockheed Martin.

As Lockheed Martin continues to investigate the issue, it said it has kept the appropriate U.S. government agencies informed of the situation and the actions the company is taking to ensure its systems and confidential data remain protected.

“The team continues to work around the clock to restore employee access to the network, while maintaining the highest level of security,” a company statement said.

“To counter the constant threats we face from adversaries around the world, we regularly take actions to increase the security of our systems and to protect our employee, customer and program data. Our policies, procedures and vigilance mitigate the cyber threats to our business, and we remain confident in the integrity of our robust, multi-layered information systems securit,” the company added in its statement.

James A. Lewis, senior fellow and specialist in cyber security issues at the Center for Strategic and International Studies, a policy group in Washington, told the New York Times that the intruders had been detected as they attempted to transfer data by network monitoring technology from NetWitness, a company that was recently acquired by EMC, RSA’s parent company. Companies like NetWitness and Solera Networks provide network forensics technology that enables organizations to monitor and “record” every packet that passes through their networks. Technologies like this are becoming increasingly important in helping organizations detect low-lying, multi-vector threats to reveal exactly what’s happening on the networks.

Advertisement. Scroll to continue reading.

According to Pete Schlampp, VP of Marketing and Product Management at Solera Networks, and as this incident clearly shows, every second matters. “Customers that are serious about security know that they spend every day on the edge of a critical event on their network. It requires diligence and determination to track down alerts from intrusion detection systems,” Schlampp notes in a blog post. “The small events that are ignored can turn into catastrophic events if they are not responded to immediately,” he adds. “In the field of network security analytics, getting answers to your questions quickly is essential for two reasons. First, your smartest folks are working on this. They don’t have time to wait for a query to return results. You need them doing other things and they are expensive. Second, the longer you wait between exposure to a threat and resolution, the higher your risk of loss.”

On Friday, Raytheon, another RSA customer, said it took “immediate companywide actions” following disclosure of the RSA breach in March. “As a result of these actions,” the company said, “we prevented a widespread disruption of our network.”

Bethesda, Maryland based Lockheed Martin has about 126,000 employees worldwide and operates two cyber security intelligence centers, one 5,000 square foot center in Denver, and one 8,000 square foot facility in Gaithersburg, Maryland, which are operated by its Computer Incident Response Team (CIRT). The two, fully-integrated facilities serve as Lockheed Martin’s focal points for computer network defense including detection, identification and response to all information security incidents. Both facilities are built to secure government and Department of Defense (DoD) specifications, and feature classified systems that are connected to information sharing networks such as the DoD Cyber Crime Center’s DIBNet. The centers include an operations floor, digital forensics area, secure evidence storage room, classified workspace, executive conference room and server room.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...