Continued US Federal Cyber Breaches In 2015 – Analysis

By

By Riley Walters*

Since 2004, October has been National Cyber Security Awareness Month (NCSAM). During this time, federal, state, and local governments examine how their systems and the U.S. are affected by cybercrimes. 2015 saw one of the largest breaches of a federal network system, with the Office of Personnel Management losing over 21 million former and current employees’ personal information. Alongside a dozen other digital breaches, these hacks show that the government is far from perfect in securing its own system against persistent threats while signifying a greater risk to national security.

This paper provides a list of 13 federal breaches not covered since the 2014 Heritage paper “Continuing Federal Cyber Breaches Warn Against Cybersecurity Regulation,” which covered a number of federal breaches extending before 2014.[1] This paper can also be used in conjunction with the “Cyber Attacks on U.S. Companies”[2] paper series and Heritage reports on “Congressional Guidance for Cybersecurity”[3] and “Encryption and Law Enforcement Special Access.”[4]

The date listed for each breach reflects when that hack was first reported to the public and does not necessarily reflect the actual time of the breach(s)—which at times could span anywhere from a few days to over a year.

  1. Department of Health and Human Services (HHS), August 2014. The HHS server that supports the Obamacare Web site was hacked in July 2015, presumably by a non-state actor. The attack did not appear to have targeted the Web site directly, and the servers targeted did not contain any consumers’ personal information. Instead, the breach was reportedly the result of malware on the Healthcare.gov Web site meant to launch denial-of-service attacks on other Web sites. Authorities were alerted soon after the attack was discovered, and the Department of Homeland Security along with U.S. Computer Emergency Readiness Team (US–CERT) helped to respond to the situation.[5]
  2. White House, October 2014. White House servers were temporarily shut down after system administrators noticed suspicious activity on their network. While no classified information was affected, sensitive non-classified information such as the President’s schedule was accessible. The attack was considered very sophisticated, having been rerouted through various international computers, according to the FBI, Secret Service, and other intelligence agencies investigating the breach.[6]
  3. National Oceanic and Atmospheric Agency (NOAA), November 2014. The federal weather network confirmed that four sites were hacked by an Internet-based attack. While the initial intrusion occurred in September 2014, NOAA officials did not inform the proper authorities that the system was compromised until much later, a violation of agency policy that requires communication of attack within two days of discovery. NOAA instead reported an “unscheduled maintenance” as a result of the attack. NOAA would not verify whether critical information was removed or whether malware was inserted into the system. The hack has been attributed to hackers from China.[7]
  4. United States Postal Service (USPS), November 2014. The personal information (names, birth dates, Social Security Numbers, address, employment dates, emergency contact information, etc.) of roughly 800,000 employees was compromised through a hack of USPS computers. While the breach was found around October, information was compromised as far back as January. According to the USPS, there is no evidence to suggest that customer payment data was compromised, but data collected from the call center could possibly have been affected.[8]
  5. Department of State, November 2014. Hackers in Russia—possibly working with the Russian government—are suspected in a series of attacks made in early October against the State Department’s e-mail system. Officials say that even an intrusion of the unclassified system is a major threat to the security of the agency, given that many classified materials are transported via this unclassified avenue. The information gathered from this breach reportedly helped these hackers go on to hack the White House servers.[9]
  6. Federal Aviation Administration (FAA), April 2015. In early February, the FAA discovered a circulating malware virus in its administrative computer systems. The agency reported that there was no identifiable damage done to any of the systems. The federal auditor report did state, however, that the “excessive interconnectivity between [the National Airspace System (NAS)] and non NAS environments increased the risk that FAA’s mission critical air traffic control systems could be compromised.”[10]
  7. Department of Defense, April 2015. Testifying in front of the Senate Arms Services Committee, Secretary of Defense Ashton Carter mentioned how Russian hackers were able to gain access to Department of Defense unclassified files earlier this year. The department quickly identified the hackers and removed them from the network.[11]
  8. St. Louis Federal Reserve, May 2015. Officials acknowledged the St. Louis Fed Web site was the victim of successful domain name service spoofing in late April, when hackers successfully redirected online communication.[12]
  9. Internal Revenue Service, May 2015. The successful breach of the IRS Web site allowed hackers access to taxpayer information, including Social Security numbers, birth dates, and street addresses. Originally reported to have affected roughly 100,000 taxpayers, the actual number affected was tripled to 334,000 by August. The breach did not involve the main IRS computer system, but the hackers did gather information that allowed them access to the IRS Get Transcript program and tax information.[13]
  10. U.S. Army Web site, June 2015. Army.mil was taken offline temporarily after it was found that hackers had gained accessed to the Web site and were posting personal messages. No critical information was accessed. The Syrian Electronic Army claimed responsibility for the attack on Twitter.[14]
  11. Office of Personnel Management (OPM), June 2015. Possibly the largest cyber breach to federal networks, this drawn-out theft of government workers’ information is traced as far back as early 2014, when it was revealed that U.S. Investigative Services—a security clearance company—was breached, affecting as many as 25,000 individuals.[15] Additionally, KeyPoint Government Solutions, which conducts background checks of federal employees, was later hacked in December 2014, affecting as many as 49,000 individuals.[16]The first of two significant OPM breaches, in which the personal information of as many as 4 million current and former federal employees had been compromised, was revealed to the public in June. A second breach was detected later that month. OPM partnered with DHS as well as the FBI to determine the full extent of the breaches. Regrettably, the cyber attacks “predated the adoption of tougher security controls.”[17]

    After months of investigation, it was confirmed that the theft of federal employee information expanded to affect as many as 22,100,000 current and former employees. The breach accessed information like “applicants’ financial histories and investment records, children’s and relatives’ names, foreign trips taken and contacts with foreign nationals, past residences, and names of neighbors and close friends”all taken from the 127-page SF-86 forms.[18] It was later confirmed that over 5 million of those affected also had their fingerprint information taken.[19]

    The personal information taken from these SF-86 forms is a worry for those in the political and intelligence community, as this information is stored and cataloged by foreign states and non-state threats tracking U.S. expats overseas. Meanwhile, biometrics are being sought as an alternative method of information security. Unlike passwords, however, biometrics like fingerprints cannot be changed easily. Fingerprint information essentially grants the holder a master key to whatever the fingerprint is securing.

  12. Census Bureau, July 2015. The Federal Audit Clearinghouse was infiltrated at the Census Bureau, resulting in the loss of federal employee data and information. While the Clearinghouse did not contain confidential data or personally identifiable information, the hackers were able to retrieve thousands of users’ organization user accounts, census data, and contact methods. Audit information that assesses an organization’s qualification for federal assistance funding was also stolen. The four files that were breached were later posted on the Web, available to the public. The hacker group Anonymous claimed responsibility for the breach.[20]
  13. Pentagon, August 2015. Pentagon Joint Chiefs of Staff’s e-mail system for 4,000 employees was taken offline for two weeks after a cyber breach was discovered on July 25. Sources indicate that the attack originated from within Russia. The hackers used a spear-phishing attack, which lures people into opening infected e-mails.[21]

It should be noted this list is incomplete. As Mike McConnell, former director of the National Security Agency, stated, the U.S. Congress, Department of Defense, State Department, and “every major corporation in the United States” has been the victim of a cyber hack.[22] Moreover, hearings following the OPM breach highlighted a number of agencies that had yet to meet their Federal Information Security Modernization Act requirements.[23] According to the Government Accountability Office, “federal agencies continued to have weaknesses in protecting their information and information systems,” even as those agencies reported a greater number of incidents to the US–CERT.[24]

As government departments and agencies become more technologically dependant on the systems they use and the amount of information shared across the whole of government continues to increase, successful cyber attacks will pose an increasingly significant threat to national security. It will be challenging to coordinate but important to continue partnering with private business and those in the cybersecurity community to make sure that government systems and cyber skills are up-to-date with the most current cyber risks and threats. Meanwhile, if the U.S. plans to stay ahead of these cyber threats, it must avoid harmful regulations that prevent companies from developing new technologies for information security.

Policymakers should:

  • Remain vigilant in their fight against cyber aggressors. The U.S. needs to avoid becoming complacent in the face of these regular mega-breaches. The government will continue to be a target for cyber aggressors.
  • Increase partnerships with private industries. The U.S. should ensure that its government systems are up-to-date. Government relies on private industry computers, and while both private and public networks are targets for future breaches, private industries arguably have the greater incentive, funds, and technical knowledge to respond to security risks in a timely and effective manner.
  • Continue collaboration with international partners. Many cyber criminals find comfort hiding in anonymity behind cyber walls and international borders. The U.S. should ensure that domestic and international law enforcement have the right tools for combating cybercrime.
  • Create better workforce incentives. A large number of cybersecurity experts move to the private sector after working in government. If the government wishes to retain more talent, simply relying on employees’ patriotic sense of duty is not sufficient. Greater job or monetary incentives are needed to retain talent, or government should be open to allowing outside businesses to handle greater cybersecurity for both government and private industry.

Conclusion

Policymakers should keep in mind that there is no silver bullet in matters of security. There is no single solution for countering cyber threats. Increasing information sharing and working more with international partners are just two initiatives in countering cybercrime, but these alone will not stop breaches. The U.S. should continue to pursue a multi-layered approach to securing its own networks. This can include relying on diplomatic methods to increase cyber cooperation or deter bad actors abroad, or enforcing a variety of sanctions to deal with uncooperative state and non-state actors.

About the author:
*Riley Walters
is a Research Assistant in the Douglas and Sarah Allison Center for Foreign and National Security Policy, of the Kathryn and Shelby Cullom Davis Institute for National Security and Foreign Policy, at The Heritage Foundation.

Source:
This article was published by The Heritage Foundation.

References:
[1] David Inserra and Paul Rosenzweig, “Continuing Federal Cyber Breaches Warn Against Cybersecurity Regulation,” Heritage Foundation Issue Brief No. 4288, October 27, 2014, http://www.heritage.org/research/reports/2014/10/continuing-federal-cyber-breaches-warn-against-cybersecurity-regulation#_ftn2.

[2] Riley Walters, “Cyber Attacks on U.S. Companies in 2014,” Heritage Foundation Issue Brief No. 4289, October 27, 2014, http://www.heritage.org/research/reports/2014/10/cyber-attacks-on-us-companies-in-2014, and Riley Walters, “Cyber Attacks on U.S. Companies Since November 2014,” Heritage Foundation Issue Brief No. 4487, November 18, 2015, http://www.heritage.org/research/reports/2015/11/cyber-attacks-on-us-companies-since-november-2014.

[3] Steven P. Bucci, Paul Rosenzweig, and David Inserra, “A Congressional Guide: Seven Steps to U.S. Security, Prosperity, and Freedom in Cyberspace,” Heritage Foundation Backgrounder No. 2785, April 1, 2015, http://www.heritage.org/research/reports/2013/04/a-congressional-guide-seven-steps-to-us-security-prosperity-and-freedom-in-cyberspace.

[4] David Inserra, Paul Rosenzweig, Charles “Cully” Stimson, David Shedd, and Steven P. Bucci, “Encryption and Law Enforcement Special Access: The U.S. Should Err on the Side of Stronger Encryption,” Heritage Foundation Issue Brief No. 4559, September 14, 2015, http://www.heritage.org/research/reports/2015/09/encryption-and-law-enforcement-special-access-the-us-should-err-on-the-side-of-stronger-encryption.

[5] Stephanie Condon, “Heathcare.gov Server Hacked,” CBS News, September 4, 2014, http://www.cbsnews.com/news/healthcare-gov-server-hacked/ (accessed October 1, 2015).

[6] Evan Perez and Shimon Prokupecz, “How the U.S. Thinks Russians Hacked the White House,” CNN, April 8, 2015, http://www.cnn.com/2015/04/07/politics/how-russians-hacked-the-wh/ (accessed November 3, 2015).

[7] Mary Pat Flaherty, Jason Samenow, and Lisa Rein, “Chinese Hack U.S. Weather Systems, Satellite Network,” The Washington Post, November 12, 2014, https://www.washingtonpost.com/local/chinese-hack-us-weather-systems-satellite-network/2014/11/12/bef1206a-68e9-11e4-b053-65cea7903f2e_story.html (accessed October 2, 2015)

[8] Elizabeth Weise, “U.S. Postal Service Hacked, Told Congress Oct. 22,” USA Today, November 10, 2014, http://www.usatoday.com/story/tech/2014/11/10/us-postal-service-post-office-hacked/18795289/ (accessed October 1, 2015)

[9] Evan Perez, “Sources: State Dept. Hack the ‘Worst Ever’,” CNN Politics, March 10, 2015, http://www.cnn.com/2015/03/10/politics/state-department-hack-worst-ever/index.html (accessed October 2, 2015), and Nicole Perlroth, “State Department Targeted by Hackers in 4th Agency Computer Breach,” The New York Times, November 16, 2014, http://www.nytimes.com/2014/11/17/us/politics/state-department-targeted-by-hackers-in-4th-agency-computer-breach.html?_r=0 (accessed November 3, 2015).

[10] “FAA Computer Systems Hit by Cyberattack Earlier This Year,” National Journal, April 7, 2015, http://www.nationaljournal.com/defense/2015/04/07/FAA-Computer-Systems-Hit-Cyberattack-Earlier-This-Year (accessed October 1, 2015)

[11] Elise Viebeck, “Russians Hacked DOD’s Unclassified Networks,” The Hill, April 23, 2015, http://thehill.com/policy/cybersecurity/239893-russians-hacked-dods-unclassified-networks (accessed October 2, 2015)

[12] “St. Louis Federal Reserve Suffers DNS Breach”, KrebsonSecurity, May 15, 2015, http://krebsonsecurity.com/2015/05/st-louis-federal-reserve-suffers-dns-breach/ (accessed November 3, 2015).

[13] Elizabeth Weise, “IRS Hacked, 100,000 Tax Accounts Breached,” USA Today, May 6, 2015, http://www.usatoday.com/story/tech/2015/05/26/irs-breach-100000-accounts-get-transcript/27980049/ (accessed October 2, 2015)

[14] Elizabeth Weise, “U.S. Army Website Hacked, Syrian Group Claims Credit,” USA Today, June 8, 2015, http://www.usatoday.com/story/tech/2015/06/08/us-army-website-wwwarmymil-syrian-electronic-army-hack/28703173/ (accessed November 3, 2015).

[15] Jim Finkle and Mark Hosenball, “US Undercover Investigators Among Those Exposed in Data Breach,” Reuters, August 23, 2014, http://www.reuters.com/article/2014/08/23/us-usa-security-contractor-cyberattack-idUSKBN0GM1TZ20140823 (accessed October 5, 2015).

[16] Christian Davenport, “KeyPoint Network Breach Could Affect Thousands of Federal Workers,” The Washington Post, December 18, 2014, https://www.washingtonpost.com/business/economy/keypoint-suffers-network-breach-thousands-of-fed-workers-could-be-affected/2014/12/18/e6c7146c-86e1-11e4-a702-fa31ff4ae98e_story.html (accessed November 3, 2015).

[17] News release, “OPM to Notify Employees for Cyber Security Incident,” OPM.gov, June 4, 2015, http://www.opm.gov/news/releases/2015/06/opm-to-notify-employees-of-cybersecurity-incident/ (accessed October 2, 2015)

[18] Ellen Nakashima, “Chinese Hack of Federal Personnel Files Included Security-Clearance Database,” The Washington Post, June 12, 2015, http://www.washingtonpost.com/world/national-security/chinese-hack-of-government-network-compromises-security-clearance-files/2015/06/12/9f91f146-1135-11e5-9726-49d6fa26a8c6_story.html?wpisrc=al_alert-national (accessed October 1, 2015)

[19] Andrea Peterson, “OPM Says 5.6 Million Fingerprints Stolen in Cyberattack, Five Times as Many as Previously Thought,” The Washington Post, September 23, 2015, https://www.washingtonpost.com/news/the-switch/wp/2015/09/23/opm-now-says-more-than-five-million-fingerprints-compromised-in-breaches/ (accessed November 3, 2015).

[20] Aaron Boyd, “Anonymous Hacks Census Bureau, Exposing More Feds’ Data,” Federal Times, July 27, 2015, http://www.federaltimes.com/story/government/cybersecurity/2015/07/27/anonymous-census-bureau-hack/30730043/ (accessed October 2, 2015).

[21] Tom Vanden Brook and Michael Winter, “Hackers Penetrated Pentagon Email,” USA Today, August 7, 2015, http://www.usatoday.com/story/news/nation/2015/08/06/russia-reportedly-hacks-pentagon-email-system/31228625/ (accessed October 1, 2015).

[22] Jose Pagliery, “Ex-NSA Director: China Has Hacked ‘Every Major Corporation in U.S.,” CNN Money, March 16, 2015, http://money.cnn.com/2015/03/13/technology/security/chinese-hack-us/index.html (accessed October 1, 2015).

[23] Michael R. Esser, “OPM: Data Breach,” statement before the Committee on Oversight and Government Reform, U.S. House of Representatives, June 16, 2015, http://oversight.house.gov/wp-content/uploads/2015/06/Esser-OPM-OIG-Statement-6-16-Data-Breach.pdf (accessed November 3, 2015).

[24] U.S. Government Accountability Office, “Federal Information Security,” Report to Congressional committees, September 2015, http://www.gao.gov/assets/680/672801.pdf (accessed November 3, 2015).

The Heritage Foundation

Founded in 1973, The Heritage Foundation is a research and educational institution—a think tank—whose mission is to formulate and promote conservative public policies based on the principles of free enterprise, limited government, individual freedom, traditional American values, and a strong national defense.

Leave a Reply

Your email address will not be published. Required fields are marked *