ADVERTISEMENT

WSJ: Russians gain access to control rooms of U.S. electric utilities

JupiterHawk

HR Legend
Jan 6, 2005
19,253
30,797
113
Jupiter, FL
This is incredible. What do they have access to now that no one knows about?



Also a few days ago in regards to beefing up election security:


Wall Street Journal article:

Hackers working for Russia claimed “hundreds of victims” last year in a giant and long-running campaign that put them inside the control rooms of U.S. electric utilities where they could have caused blackouts, federal officials said. They said the campaign likely is continuing.

The Russian hackers, who worked for a shadowy state-sponsored group previously identified as Dragonfly or Energetic Bear, broke into supposedly secure, “air-gapped” or isolated networks owned by utilities with relative ease by first penetrating the networks of key vendors who had trusted relationships with the power companies, said officials at the Department of Homeland Security.

“They got to the point where they could have thrown switches” and disrupted power flows, said Jonathan Homer, chief of industrial-control-system analysis for DHS.

DHS has been warning utility executives with security clearances about the Russian group’s threat to critical infrastructure since 2014. But the briefing on Monday was the first time that DHS has given out information in an unclassified setting with as much detail. It continues to withhold the names of victims but now says there were hundreds of victims, not a few dozen as had been said previously.

It also said some companies still may not know they have been compromised, because the attacks used credentials of actual employees to get inside utility networks, potentially making the intrusions more difficult to detect.

Experts have been warning about the Russian threat for some time.

“They’ve been intruding into our networks and are positioning themselves for a limited or widespread attack,” said Michael Carpenter, former deputy assistant secretary of defense, who now is a senior director at the Penn Biden Center at the University of Pennsylvania. “They are waging a covert war on the West.”

Russia has denied targeting critical infrastructure.

Mr. Homer said the cyberattack, which surfaced in the U.S. in the spring of 2016 and continued throughout 2017, exploited relationships that utilities have with vendors who have special access to update software, run diagnostics on equipment and perform other services that are needed to keep millions of pieces of gear in working order.

The attackers began by using conventional tools—spear-phishing emails and watering-hole attacks, which trick victims into entering their passwords on spoofed websites—to compromise the corporate networks of suppliers, many of whom were smaller companies without big budgets for cybersecurity.

Once inside the vendor networks, they pivoted to their real focus: the utilities. It was a relatively easy process, in many cases, for them to steal credentials from vendors and gain direct access to utility networks.

Then they began stealing confidential information. For example, the hackers vacuumed up information showing how utility networks were configured, what equipment was in use and how it was controlled. They also familiarized themselves with how the facilities were supposed to work, because attackers “have to learn how to take the normal and make it abnormal” to cause disruptions, said Mr. Homer.

Their goal, he said: to disguise themselves as “the people who touch these systems on a daily basis.”

DHS is conducting the briefings—four are planned—hoping for more industry cooperation. One thing the agency is trying to learn is whether there are new infections, and whether the Russians have figured out ways to defeat security enhancements like multifactor authentication.

In addition, DHS is looking for evidence that the Russians are automating their attacks, which investigators worry could presage a large increase in hacking efforts. “To scale, they’re eventually going to have to automate,” Mr. Homer said.

“You’re seeing an uptick in the way government is sharing threats and vulnerabilities,” said Scott Aaronson, a cybersecurity expert for Edison Electric Institute, the utility industry trade group. He said information sharing and penetration detection have gotten much better since the Dragonfly attacks began.

It isn’t yet clear whether the hackers used their access to prepare the battlefield for some future, devastating blow, investigators said. For example, many experts fear that a skilled technician could use unfettered access to change some equipment’s settings. That could make them unreliable in unexpected ways, causing utility engineers to do things that would result in extensive damage and potentially lengthy blackouts.
 
We are literally at their mercy. They shut down our power grids and we are sunk. This is not too extreme to consider. What they have of the Orange Turd matters.
 
Unfortunately this has become a partisan issue. Bo tried to address it with China and they did some weird thing where they kicked them out into a different building.

China continues to play with us. Russia plays around.

Not sure how the government should handle. Wish there was some way both sides could get together with some grand plan that involves trade and sanctions.

We keep passing the buck and eventually we get things shut down and we are screwed.
 
you guys get all hysterical over mere speculation. it says "could have". I could have grown wings to fly also.
 
This is incredible. What do they have access to now that no one knows about?



Also a few days ago in regards to beefing up election security:


Wall Street Journal article:

Hackers working for Russia claimed “hundreds of victims” last year in a giant and long-running campaign that put them inside the control rooms of U.S. electric utilities where they could have caused blackouts, federal officials said. They said the campaign likely is continuing.

The Russian hackers, who worked for a shadowy state-sponsored group previously identified as Dragonfly or Energetic Bear, broke into supposedly secure, “air-gapped” or isolated networks owned by utilities with relative ease by first penetrating the networks of key vendors who had trusted relationships with the power companies, said officials at the Department of Homeland Security.

“They got to the point where they could have thrown switches” and disrupted power flows, said Jonathan Homer, chief of industrial-control-system analysis for DHS.

DHS has been warning utility executives with security clearances about the Russian group’s threat to critical infrastructure since 2014. But the briefing on Monday was the first time that DHS has given out information in an unclassified setting with as much detail. It continues to withhold the names of victims but now says there were hundreds of victims, not a few dozen as had been said previously.

It also said some companies still may not know they have been compromised, because the attacks used credentials of actual employees to get inside utility networks, potentially making the intrusions more difficult to detect.

Experts have been warning about the Russian threat for some time.

“They’ve been intruding into our networks and are positioning themselves for a limited or widespread attack,” said Michael Carpenter, former deputy assistant secretary of defense, who now is a senior director at the Penn Biden Center at the University of Pennsylvania. “They are waging a covert war on the West.”

Russia has denied targeting critical infrastructure.

Mr. Homer said the cyberattack, which surfaced in the U.S. in the spring of 2016 and continued throughout 2017, exploited relationships that utilities have with vendors who have special access to update software, run diagnostics on equipment and perform other services that are needed to keep millions of pieces of gear in working order.

The attackers began by using conventional tools—spear-phishing emails and watering-hole attacks, which trick victims into entering their passwords on spoofed websites—to compromise the corporate networks of suppliers, many of whom were smaller companies without big budgets for cybersecurity.

Once inside the vendor networks, they pivoted to their real focus: the utilities. It was a relatively easy process, in many cases, for them to steal credentials from vendors and gain direct access to utility networks.

Then they began stealing confidential information. For example, the hackers vacuumed up information showing how utility networks were configured, what equipment was in use and how it was controlled. They also familiarized themselves with how the facilities were supposed to work, because attackers “have to learn how to take the normal and make it abnormal” to cause disruptions, said Mr. Homer.

Their goal, he said: to disguise themselves as “the people who touch these systems on a daily basis.”

DHS is conducting the briefings—four are planned—hoping for more industry cooperation. One thing the agency is trying to learn is whether there are new infections, and whether the Russians have figured out ways to defeat security enhancements like multifactor authentication.

In addition, DHS is looking for evidence that the Russians are automating their attacks, which investigators worry could presage a large increase in hacking efforts. “To scale, they’re eventually going to have to automate,” Mr. Homer said.

“You’re seeing an uptick in the way government is sharing threats and vulnerabilities,” said Scott Aaronson, a cybersecurity expert for Edison Electric Institute, the utility industry trade group. He said information sharing and penetration detection have gotten much better since the Dragonfly attacks began.

It isn’t yet clear whether the hackers used their access to prepare the battlefield for some future, devastating blow, investigators said. For example, many experts fear that a skilled technician could use unfettered access to change some equipment’s settings. That could make them unreliable in unexpected ways, causing utility engineers to do things that would result in extensive damage and potentially lengthy blackouts.

SCADA systems get a lot of attention from the security community, but they don't get a lot of government spend for protection. It's a sad state of old tech out there. I'm not surprised at all.
 
Unfortunately this has become a partisan issue. Bo tried to address it with China and they did some weird thing where they kicked them out into a different building.

China continues to play with us. Russia plays around.

Not sure how the government should handle. Wish there was some way both sides could get together with some grand plan that involves trade and sanctions.

We keep passing the buck and eventually we get things shut down and we are screwed.

This cyber war thing is nasty. You have to wonder if we are capable of playing the game, meaning, are we able to retaliate, or not. With a country like China which has not developed an infrastructure nearly as sophisticated as ours our option is not nearly as compelling. However shutting down their commerce centers would be devastating.

I disagree that this is a partisan issue. The Orange Turd does not have a strategy to counter, due in part to his refusal to accept the fact that Russia is an enemy of the U.S. and has already attacked us. That has caused a partisan rift, but the problem is greater than this. This is how we get so mired in political gamesmanship our national security can be seriously compromised. This is the consequence of amateurism at the presidential level.
 
Unfortunately this has become a partisan issue. Bo tried to address it with China and they did some weird thing where they kicked them out into a different building.

China continues to play with us. Russia plays around.

Not sure how the government should handle. Wish there was some way both sides could get together with some grand plan that involves trade and sanctions.

We keep passing the buck and eventually we get things shut down and we are screwed.

This cyber war thing is nasty. You have to wonder if we are capable of playing the game, meaning, are we able to retaliate, or not. With a country like China which has not developed an infrastructure nearly as sophisticated as ours our option is not nearly as compelling. However shutting down their commerce centers would be devastating.

I disagree that this is a partisan issue. The Orange Turd does not have a strategy to counter, due in part to his refusal to accept the fact that Russia is an enemy of the U.S. and has already attacked us. That has caused a partisan rift, but the problem is greater than this. This is how we get so mired in political gamesmanship our national security can be seriously compromised. This is the consequence of amateurism at the presidential level.

This is exactly why nothing gets done. In all reality the Chinese are a bigger problem than Russia. Continue on though and nothing gets done.
 
This cyber war thing is nasty. You have to wonder if we are capable of playing the game, meaning, are we able to retaliate, or not. With a country like China which has not developed an infrastructure nearly as sophisticated as ours our option is not nearly as compelling. However shutting down their commerce centers would be devastating.

I disagree that this is a partisan issue. The Orange Turd does not have a strategy to counter, due in part to his refusal to accept the fact that Russia is an enemy of the U.S. and has already attacked us. That has caused a partisan rift, but the problem is greater than this. This is how we get so mired in political gamesmanship our national security can be seriously compromised. This is the consequence of amateurism at the presidential level.
Addressing the issue of cyber interference would be a good place to start. In both 2009 and 2011, the Obama administration rejected Russian and Chinese-led efforts to forge a cyber-security treaty that would have, among other things, prohibited states from using “information and communications technologies, including networks, to carry out hostile activities or acts of aggression, pose threats to international peace and security or proliferate information weapons or related technologies.”

But to fortify our elections at home, we must consider how our own government’s interference in the domestic affairs of other nations has contributed to the problem.

https://www.thenation.com/article/rep-ro-khannas-fight-american-election-meddling/
 
Last edited:
You’re not American Nat. Plus, Trump proclaimed, “We are not going to apologize for America anymore”. So screw you Nat, we get to do what we want now and you have to love it. No apologies.
 
  • Like
Reactions: BelemNole
You’re not American Nat. Plus, Trump proclaimed, “We are not going to apologize for America anymore”. So screw you Nat, we get to do what we want now and you have to love it. No apologies.
Kudos to you for FINALLY using "you're" correctly. I hear the 52nd time is a charm.
 
This is exactly why nothing gets done. In all reality the Chinese are a bigger problem than Russia. Continue on though and nothing gets done.

What's your point? As you argue, China is the bigger problem, and I claim as a growing economic power is not going to bargain. My point is that if you are facing an antagonist and no conciliation is possible, retaliation is the deterrent.
 
Here we go again.

Smoking Gun Proof that Russia Hacked the Entire World
Posted on June 22, 2017 by WashingtonsBlog
As shown below, the allegations that Russia has been hacking the entire world have been thoroughly vetted and verified.

Germany

Germany’s intelligence agency accused Russia of deploying cyberattacks to destabilize the government!

(But German intelligence agencies later found no evidence of Russian interference.)

And last December, German security officials said that Russia hacked secret German communications and provided them to Wikileaks (English translation).

(But German officials later concluded that the communications were likely leaked from an insider within the German parliament, the Bundestag (English translation)).

France

The Washington Post, New York Times (and here), Reuters, Politico, Register and many other mainstream publications claimed that the Russians hacked the French election, just like they hacked the U.S. election.

The head of the NSA claimed that the NSA watched the Russians hack the French elections:


(But the French government later said there was no trace of Russian hacking.)

Qatar

CNN reported that U.S. officials suspected that Russia had hacked Qatar’s state news agency, causing a rift with Saudi Arabia.

(But the Qatari government later said it wasn’t Russia.)

America

The Washington Post published a story claiming that Russian hackers penetrated the US power grid through a utility in Vermont.

(The Post subsequently admitted that – according to officials close to the investigation – “the incident is not linked to any Russian government effort to target or hack the utility”, that the incident only involved a laptop not connected to the electrical grid, and there may not even have been malware at all on this laptop.)

When a treasure trove of secret NSA tools were revealed, Russian hackers were blamed.

(But it turns out that it was probably a leak by an NSA insider.)

And of course the evidence that the Russians hacked Democratic party emails and leaked them to Wikileaks – and otherwise stole the election away from Clinton – is extremely strong. After all, the mainstream press has said so.

(Maybe not so much …)

So you see? It’s been proven that Russia has hacked the world …
 
The ease of the internet has left a lot of companies and I institutions vulnerable.

I think some of the “openness” of things like utilities and water is unnecessary. We had all of it before the internet I fail to see the reason they need to be hooked into it.
 
Here we go again.

Smoking Gun Proof that Russia Hacked the Entire World
Posted on June 22, 2017 by WashingtonsBlog
As shown below, the allegations that Russia has been hacking the entire world have been thoroughly vetted and verified.

Germany

Germany’s intelligence agency accused Russia of deploying cyberattacks to destabilize the government!

(But German intelligence agencies later found no evidence of Russian interference.)

And last December, German security officials said that Russia hacked secret German communications and provided them to Wikileaks (English translation).

(But German officials later concluded that the communications were likely leaked from an insider within the German parliament, the Bundestag (English translation)).

France

The Washington Post, New York Times (and here), Reuters, Politico, Register and many other mainstream publications claimed that the Russians hacked the French election, just like they hacked the U.S. election.

The head of the NSA claimed that the NSA watched the Russians hack the French elections:


(But the French government later said there was no trace of Russian hacking.)

Qatar

CNN reported that U.S. officials suspected that Russia had hacked Qatar’s state news agency, causing a rift with Saudi Arabia.

(But the Qatari government later said it wasn’t Russia.)

America

The Washington Post published a story claiming that Russian hackers penetrated the US power grid through a utility in Vermont.

(The Post subsequently admitted that – according to officials close to the investigation – “the incident is not linked to any Russian government effort to target or hack the utility”, that the incident only involved a laptop not connected to the electrical grid, and there may not even have been malware at all on this laptop.)

When a treasure trove of secret NSA tools were revealed, Russian hackers were blamed.

(But it turns out that it was probably a leak by an NSA insider.)

And of course the evidence that the Russians hacked Democratic party emails and leaked them to Wikileaks – and otherwise stole the election away from Clinton – is extremely strong. After all, the mainstream press has said so.

(Maybe not so much …)

So you see? It’s been proven that Russia has hacked the world …
Yes, here you go again.
 
  • Like
Reactions: Wendy79
You can do better. Try again.
snoring.gif
 
There are five or six countries that can shut down utilities and erase all digit bank transactions
 
ADVERTISEMENT

Latest posts

ADVERTISEMENT