Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

New Cyber Attack Hits Democratic Party

Democratic Party officials said Friday they have been targeted by a fresh cyber attack, similar to a breach at the Democratic National Committee that resulted in an embarrassing leak of party emails.

Democratic Party officials said Friday they have been targeted by a fresh cyber attack, similar to a breach at the Democratic National Committee that resulted in an embarrassing leak of party emails.

The revelation will raise further questions in the United States about the activities of Russian hackers after Hillary Clinton’s campaign blamed Moscow for the initial breach that revealed how party leaders sought to undermine her potential White House rival, Bernie Sanders.

The emails were made public by WikiLeaks and the Kremlin has dismissed as absurd allegations that it was behind the hack. President Barack Obama has refused to rule out that Russia is trying to sway the US presidential election in favor of Donald Trump.

Related:  XTunnel Malware Specifically Built for DNC Hack

The Democratic Congressional Campaign Committee was the target of a “cyber security incident,” its national press secretary Meredith Kelly confirmed Friday.

“The investigation is ongoing. Based on the information we have to date, we’ve been advised by investigators that this is similar to other recent incidents, including the DNC breach,” she said in a statement.

The DCCC was working to enhance its network security and “cooperating with the federal law enforcement with respect to their ongoing investigation,” she said.

When asked if the two breaches were connected, White House spokesman Eric Schultz referred reporters to the Federal Bureau of Investigation.

Advertisement. Scroll to continue reading.

“Obviously, they’ve confirmed an investigation into the intrusion at the Democratic National Committee,” he said. “So if there are connected events that they would look at, that would be part of their investigation.”

“Obviously, we expect that investigation to be thorough and deliberate, and to look at all the facts and look at all the fast where they lead.”

US Secretary of State John Kerry raised the DNC hack with his Russian counterpart Sergei Lavrov in Laos earlier this week.

“Secretary Kerry has noted that we’ve been concerned about Russia’s activity in this space for quite some time,” Schultz said Friday. “I suspect that won’t be the last time they have a conversation about this,” he added.

There was no immediate comment from the FBI.

Related:  XTunnel Malware Specifically Built for DNC Hack

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...