Friday 18 December 2020

Shock As US National Nuclear Security Administration Network Has Been Hacked That Authorities Are Saying Has Russia’s Signature All Over It

 

New post on Now The End Begins

Shock As US National Nuclear Security Administration Network Has Been Hacked That Authorities Are Saying Has Russia’s Signature All Over It

by Geoffrey Grider

hackers-target-national-nuclear-security-administration-nnsa-russia-china-doe-department-energy

A major cyber espionage attack has hit a number of U.S. federal agencies, including networks belonging to the National Nuclear Security Administration (NNSA) and Department of Energy (DOE), which are responsible for maintaining the country’s massive stockpile of nuclear weapons.

I wasn't joking when I first told you a while back that 2021 is going to be even crazier than 2020 has been, and with each passing day it is ringing truer and truer. When you go to the web site for cyber security company SolarWinds, the company responsible for keeping US Federal agencies safe from hackers says 'SolarWinds: We Make It Look Easy'. That didn't age well.

So is it Russia, is it China, perhaps a combination of the two? At this point, no one really knows, but what we do know is that it's really bad. Microsoft said they found evidence of the hacker attack on their own systems as well. I have the feeling that something really big is about to break out, it has all the earmarks when take everything that has been happening lately and add it all together. They hacked the NNSA to get at our nukes, and the scary part is, they might actually have gained access deep enough to cause some real problems.

Hackers Target US Nuclear Weapons Agency in Massive Unprecedented Cyber Attack

FROM ACTIVIST POST: On Thursday, officials swiftly began coordinating notifications about the security breach to congressional oversight bodies following a briefing by DOE Chief Information Officer Rocky Campione, reports Politico.

Authorities were alarmed after suspicious activity was detected in a number of networks belonging to the Federal Energy Regulatory Commission (FERC) as well as the Sandia and Los Alamos national laboratories in New Mexico and Washington. Networks belonging to the Office of Secure Transportation and Richland Field Office of the Department of Energy were also reportedly breached.

Officials close to the incident claim that hackers were able to do more damage at FERC than the other networks, according to the report.

Authorities have scoured the networks to ascertain how much data has been accessed or stolen, but officials are still largely in the dark about the extent to which government networks have been compromised. According to the report, officials at DOE could take weeks to understand how much damage was wrought by the attacks.

#SolarWindsHack NEW Homeland Security’s Cyber Branch calls the breach of government networks + private businesses a “grave threat” + characterizing the intrusion as widespread going well beyond SolarWinds + difficult to detect pic.twitter.com/AxBy8hP0nT

— Catherine Herridge (@CBS_Herridge) December 18, 2020

It is believed that the attack on the Federal Energy Regulatory Commission could have been part of a broader attempt to disrupt the U.S. electric grid. While FERC isn’t involved in the direct management of power flows, the data it stores could potentially reveal the most critical locations in case of future attacks.

The National Nuclear Security Administration, on the other hand, is the key agency tasked with managing the U.S. nuclear arsenal, and its operations take up the bulk of the DOE budget. Likewise, the Sandia and Los Alamos laboratories are critical sites where atomic research related to both nuclear weapons and civil nuclear power takes place. The Office of Secure Transportation is in charge of moving enriched uranium and other material related to the maintenance of the U.S. nuclear stockpile.

Federal officials have expressed concern about the breach, which is feared to have impacted computer systems not only in the U.S. and across the globe. So far, Russian hackers tied to the country’s Foreign Intelligence Service (SVR) are being looked at as the most likely culprit. However, Moscow has denied any involvement in the attacks.

The attack on DOE networks appears to signal the potent threat posed by hackers even when they are up against core components of the U.S. national security enterprise. It is believed that the hackers were able to compromise the federal networks by exploiting security flaws in the networking software sold by IT company SolarWinds, which has hundreds of clients across the U.S. government and the private sector.

On Thursday, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an ominous warning about a significant computer intrusion, noting that it “poses a grave risk” to governments on the federal, state, and local levels. On Wednesday, the FBI, CISA, and Office of the Director of National Intelligence issued a joint statement acknowledging their collaboration in an “ongoing” cybersecurity campaign, noting that they had only begun their work in earnest in recent days after learning of the incident. READ MORE

No comments:

Post a Comment