Defense Department Officials Bemoan Increasingly Sophisticated Cyberattacks

May 19, 2021 by Tom Ramstack
Defense Department Officials Bemoan Increasingly Sophisticated Cyberattacks
Pentagon Press Briefing Room (Photo by Lisa Ferdinando) Office of the Secretary of Defense Public Affair

WASHINGTON — Defense Department officials described a bleak outlook for cybersecurity to a Senate panel Tuesday as a report of another huge Internet scam emerged from a new government report.

However, they also said they are becoming increasingly sophisticated in stopping the scammers.

“Neither the [Defense] Department nor the [defense industrial base] will ever be able to secure industry’s networks and control unclassified information completely but our goal over the short, medium, and long terms is to complicate and frustrate adversary planning and operations so that our adversaries cannot act with impunity or at scale,” Rear Admiral William Chase told the Senate Armed Services subcommittee on cybersecurity.

Chase is the director of the Defense Department’s Protecting Critical Technology Task Force.

He spoke to the Senate subcommittee one day after the Federal Trade Commission reported that nearly 7,000 cryptocurrency purchasers lost more than $80 million to scammers from October through March. The victims were duped into believing they were investing their money through reputable organizations after being contacted through social media.   

Also discussed during the hearing was the 2020 SolarWinds cyberattack, in which Russian government agencies penetrated deep into the computer files of several U.S. agencies and contractors.

Meanwhile, Eastern states continue to recover from the Colonial Pipeline ransomware attack that shut down the largest U.S. pipeline until a $5 million ransom was paid last week to the cybercriminals, believed to be based in Russia. Gas prices shot up in 11 states amid reports of widespread fuel shortages.

President Joe Biden is proposing increasing his 2022 federal budget request for cybersecurity to $2.1 billion with early indications it will win approval in Congress.

Chase acknowledged similar cyberattacks against the Defense Department but gave few details of what kind of information was stolen.  

He said that beginning in 2006, the Defense Department began a large-scale effort to halt computer-based incursions into its network.

Despite initial success, “that threat continued to grow, and, in 2018, the Department of Defense faced a threat to its military advantage by determined adversaries and their intent to steal plans, documentation, designs and intellectual property for key weapon systems,” Chase said in his testimony.

The Defense Department has identified Russia, China, Iran, North Korea and Syria as the adversaries who persistently seek to break into its classified files.

Chase said  the Defense Department computers are generally secure but not the networks of “small- and medium-sized subcontractors, where much of the same valuable data resides.”

Recent Defense Department cybersecurity has focused increasingly on government contractors, he said. 

The efforts use “close coordination, cyber-conscious program management and the establishment of appropriate incentives,” he said.

Jesse Salazar, the Defense Department’s deputy assistant secretary for industrial policy, acknowledged to the Senate that protecting the information of all Defense Department contractors will be “challenging.”

.

“The average American aerospace company today has about 200 tier 1 suppliers,” Salazar said in his testimony. “The second and third tiers of the supply chain may be comprised of more than 12,000 companies, offering numerous pathways for adversaries to access sensitive private and public sector information.”

About 74% of what he called the “defense industrial base” consists of small businesses.

He described a three-party strategy the Defense Department is using to improve contractors’ cybersecurity.

It includes new contract language requiring the companies to meet Defense Department standards, external reviews of compliance with the standards and providing contractors with the resources and training they need for their cybersecurity obligations.

He would not give the Senate guarantees of success, only a summary of the challenge facing the Defense Department.

“Increasingly sophisticated, well-resourced, and pervasive cyberattacks, including state-sponsored espionage, are threatening the United States and the rules-based order on which the global economy relies,” Salazar said.

A+
a-
  • cyberattacks
  • Defense Department
  • Pentagon
  • In The News

    Health

    Voting

    Cybersecurity

    Americans Reporting Nationwide Cellular Outages From AT&T, Cricket Wireless and Others

    A number of Americans are dealing with cellular outages on AT&T, Cricket Wireless, Verizon, T-Mobile and other service providers, according... Read More

    A number of Americans are dealing with cellular outages on AT&T, Cricket Wireless, Verizon, T-Mobile and other service providers, according to data from Downdetector. AT&T had more than 73,000 outages around 9:30 a.m. ET, in locations including Houston, Atlanta and Chicago. The outages began at approximately... Read More

    States and Congress Wrestle With Cybersecurity at Water Utilities Amid Renewed Federal Warnings

    HARRISBURG, Pa. (AP) — The tiny Aliquippa water authority in western Pennsylvania was perhaps the least-suspecting victim of an international... Read More

    HARRISBURG, Pa. (AP) — The tiny Aliquippa water authority in western Pennsylvania was perhaps the least-suspecting victim of an international cyberattack. It had never had outside help in protecting its systems from a cyberattack, either at its existing plant that dates to the 1930s or the... Read More

    December 6, 2023
    by Dan McCue
    HHS Unveils Next Steps to Enhance Cybersecurity of Health Care Records

    WASHINGTON — The bad guys in cyberspace want your health care records.  Between 2018 and 2022, there was a 93%... Read More

    WASHINGTON — The bad guys in cyberspace want your health care records.  Between 2018 and 2022, there was a 93% increase in large breaches in the health care sector, with a 278% increase in large breaches involving ransomware, according to the Department of Health and Human... Read More

    Insider Q&A: Pentagon AI Chief on Network-Centric Warfare, Generative AI Challenges

    The Pentagon's chief digital and artificial intelligence offer, Craig Martell, is alarmed by the potential for generative artificial intelligence systems... Read More

    The Pentagon's chief digital and artificial intelligence offer, Craig Martell, is alarmed by the potential for generative artificial intelligence systems like ChatGPT to deceive and sow disinformation. His talk on the technology at the DefCon hacker convention in August was a huge hit. But he's anything... Read More

    October 31, 2023
    by Tom Ramstack
    US Workforce Unprepared for AI, Technology Experts Tell Senate

    WASHINGTON — President Joe Biden’s executive order Monday setting regulatory standards for artificial intelligence prompted witnesses at a Senate hearing... Read More

    WASHINGTON — President Joe Biden’s executive order Monday setting regulatory standards for artificial intelligence prompted witnesses at a Senate hearing Tuesday to say it is only a first step in a process likely to transform American workplaces. “Artificial intelligence will not only disrupt lives, it will... Read More

    July 18, 2023
    by Tom Ramstack
    Congress Told AI Holds Great Risks and Benefits for US Military

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it... Read More

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it falls behind in developing the technology but a bright future by taking the lead. One of the greatest risks would be defending against a foreign enemy... Read More

    News From The Well
    scroll top