Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

US Warns of Sophisticated Cyberattacks From Russia, China

Cyberattacks from Russia, China, North Korea and Iran are increasingly sophisticated and, until recently, were done with little concern for the consequences, the top Pentagon cyber leaders told a congressional committee on Wednesday.

Cyberattacks from Russia, China, North Korea and Iran are increasingly sophisticated and, until recently, were done with little concern for the consequences, the top Pentagon cyber leaders told a congressional committee on Wednesday.

Army Gen. Paul Nakasone, head of U.S. Cyber Command, laid out the escalating threats, following a Navy review released this week that described significant breaches of naval systems and concluded that the service is losing the cyber war.

Speaking during a subcommittee hearing, Nakasone said the U.S. is now prepared to use cyber operations more aggressively to strike back, as the nation faces growing cyberattacks and threats of interference in the 2020 presidential elections.

He said the military learned a lot working with other government agencies to thwart Russian interference in the 2018 midterm elections, and the focus now has turned to the next election cycle.

The Navy report underscored long-known cyber threats from Russia and China that have plagued the U.S. government and its contractors for more than a decade. It said there were “several significant” breaches of classified Navy systems and that “massive amounts” of national security data have been stolen. The report laid out a number of recommendations to reduce cyber vulnerabilities across the Navy and make cybersecurity a higher priority.

Data has been stolen from key defense contractors and their suppliers, the report said, adding that “critical supply chains have been compromised in ways and to an extent yet to be fully understood.” The report, ordered by Navy Secretary Richard Spencer, concluded that while the Navy is prepared to win at conventional warfare, that’s not the case for the current cyber war.

The U.S. government has complained for years about data breaches by China to steal high-tech information and other trade secrets. The federal government, for example, charged two alleged Chinese hackers in December with breaching computer networks as far back as 2006 and suggested they could be linked to the theft of personal information from more than 100,000 Navy personnel.

China has denied the widespread hacking accusations, but the issue is one of several that tied up ongoing negotiations on a U.S.-China trade agreement.

Advertisement. Scroll to continue reading.

In addition, the U.S. was caught off guard by widespread Russian interference in the 2016 election, including the use of social media to influence voters and sow dissent among the electorate.

Members of Congress peppered Nakasone and Kenneth Rapuano, the assistant defense secretary for homeland defense, with questions about what the military is doing to respond to cyber breaches and deter countries like Russia and China.

Rapuano acknowledged that for years the U.S. did not sufficiently respond to cyberattacks by other nations, particularly as the breaches did not rise to the level of a conventional military response. He said deterrence is about imposing consequences and, “historically we have not done that.”

He said that strategy is changing but officials also have a deliberate approval process for offensive cyber operations, including some that require presidential approval.

He also said that the Pentagon will soon issue a memo outlining how National Guard will be able use department networks and systems in the states to help foil cyberattacks on the homeland.

The proposed budget released on Tuesday calls for a 10 percent increase in Pentagon spending on cyber operations, for a total of $9.6 billion.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.