Office of Personnel Management data breach

In June 2015, the United States Office of Personnel Management (OPM) announced that it had been the target of a data breach targeting the records of as many as four million people.[1] The final estimate of the number of stolen records is approximately 21.5 million. This includes records of people who had undergone background checks, but who were not necessarily current or former government employees.[2] It has been described by federal officials as among the largest breaches of government data in the history of the United States.[1] Information targeted in the breach included personally identifiable information such as Social Security numbers,[3] as well as names, dates and places of birth, and addresses.[4]

The data breach consisted of two separate, but linked, attacks.[5] It is unclear when the first attack occurred but the second attack happened on May 7, 2014 when attackers posed as an employee of KeyPoint Government Solutions, a subcontracting company. The first attack was discovered March 20, 2014, but the second attack was not discovered until April 15, 2015.[5]

In the aftermath of the event, Katherine Archuleta, the director of OPM, and the CIO, Donna Seymour, resigned.[6]

On August 27, 2017, the FBI arrested a Chinese national suspected of helping to create the malware used in the breach.[7]

Discovery

The first breach, named "X1" by the Department of Homeland Security (DHS), was discovered March 20, 2014 when a third party notified DHS of data exfiltration from OPM's network.[5]

With regards to the second breach, named "X2", the New York Times had reported that the infiltration was discovered using United States Computer Emergency Readiness Team (US-CERT)'s Einstein intrusion-detection program.[8] However, the Wall Street Journal, Wired, Ars Technica, and Fortune later reported that it was unclear how the breach was discovered. They reported that it may have been a product demonstration of CyFIR, a commercial forensic product from a Manassas, Virginia security company CyTech Services that uncovered the infiltration.[9][10][11][12] These reports were subsequently discussed by CyTech Services in a press release issued by the company on June 15, 2015[13] to clarify contradictions made by OPM spokesman Sam Schumach in a later edit of the Fortune[9] article. However, it was not CyTech Services that uncovered the infiltration; rather, it was detected by OPM personnel using a software product of vendor Cylance.[14][15] Ultimately, the conclusive House of Representatives' Majority Staff Report on the OPM breach discovered no evidence suggesting that CyTech Services knew of Cylance's involvement or had prior knowledge of an existing breach at the time of its product demonstration, leading to the finding that both tools independently "discovered" the malicious code running on the OPM network.[5]

Data theft

Theft of security clearance information

On June 11, 2015, ABC News also said that highly sensitive 127-page Standard Forms (SF) 86 (Questionnaire for National Security Positions) were put at serious risk by the hack. SF-86 forms contain information about family members, college roommates, foreign contacts, and psychological information. At the time, OPM stated that family members names were not compromised.[16] However, on June 13, 2015, OPM spokesman Samuel Schumach said that investigators had "a high degree of confidence that OPM systems containing information related to the background investigations of current, former, and prospective federal government employees, to include U.S. military personnel, and those for whom a federal background investigation was conducted, may have been exfiltrated."[17] The Central Intelligence Agency, however, does not use the OPM system; therefore, it may not have been affected.[18]

Theft of personal details

J. David Cox, president of the American Federation of Government Employees, wrote in a letter to OPM director Katherine Archuleta that, based on the incomplete information that the AFGE had received from OPM, "We believe that the Central Personnel Data File was the targeted database, and that the hackers are now in possession of all personnel data for every federal employee, every federal retiree, and up to one million former federal employees."[19] Cox stated that the AFGE believes that the breach compromised military records, veterans' status information, addresses, dates of birth, job and pay history, health insurance and life insurance information, pension information, and data on age, gender, and race.[19]

Theft of fingerprints

The stolen data included 5.6 million sets of fingerprints.[20] Biometrics expert Ramesh Kesanupalli said that because of this, secret agents were no longer safe, as they could be identified by their fingerprints, even if their names had been changed.[21]

Perpetrators

According to the Wall Street Journal, U.S. government officials suspect that Chinese hackers perpetrated the breach.[1] The Washington Post has also reported that the attack originated in China, citing unnamed government officials.[4] China has responded to these claims by noting that it has been the target of cyberattacks in the past.[22] The House Committee on Oversight and Government Reform report on the breach strongly suggested the attackers were state actors due to the use of a very specific and highly-developed piece of malware.[5] U.S. Department of Homeland Security official Andy Ozment testified that the attackers had gained valid user credentials to the systems they were attacking, likely through social engineering. The breach also consisted of a malware package which installed itself within OPM’s network and established a backdoor. From there, attackers escalated their privileges to gain access to a wide range of OPM’s systems. Ars Technica reported that at least one worker with root access to every row in every database was physically located in China. Another contractor had two employees with Chinese passports.[23]

Motive

Whether the attack was motivated by commercial gain remains unclear.[8] It has been suggested that hackers working for the Chinese military intend to compile a database of Americans using the data obtained from the breach.[22]

Warnings

The OPM had been warned multiple times of security vulnerabilities and failings. A March 2015 OPM Office of the Inspector General semi-annual report to Congress warned of "persistent deficiencies in OPM's information system security program," including "incomplete security authorization packages, weaknesses in testing of information security controls, and inaccurate Plans of Action and Milestones."[24][25]

A July 2014 story in The New York Times quoted unnamed senior American officials saying that Chinese hackers had broken into OPM. The officials said that the hackers seemed to be targeting files on workers who had applied for security clearances, and had gained access to several databases, but had been stopped before they obtained the security clearance information. In an interview later that month, Katherine Archuleta, the director of OPM, said that the most important thing was that no personal identification information had been compromised.[18][26][27]

Pointing blame

Some lawmakers made calls for Archuleta to resign citing mismanagement and that she was a political appointee and former Obama campaign official with no degree or experience in human resources. She responded that neither she nor OPM chief information officer Donna Seymour would do so. "I am committed to the work that I am doing at OPM," Archuleta told reporters. "I have trust in the staff that is there."[2] On July 10, 2015, Archuleta resigned as OPM director.[28]

Daniel Henninger, deputy editorial page director of the Wall Street Journal, speaking on Fox News' Journal Editorial Report, criticized the appointment of Archuleta to be "in charge of one of the most sensitive agencies" in the U.S. government, saying: "What is her experience to run something like that? She was the national political director of Barack Obama's 2012 re-election campaign. She's also the head of something called the Latina Initiative. She's a politico, right? ... That is the kind of person they have put in."[29]

Security experts have stated that the biggest problem with the breach was not the failure to prevent remote break-ins, but the absence of mechanisms to detect outside intrusion and the lack of proper encryption of sensitive data. OPM CIO Donna Seymour countered that criticism by pointing to the agency's aging systems as the primary obstacle to putting such protections in place, despite having encryption tools available. DHS Assistant Secretary for Cybersecurity and Communications Andy Ozment explained further that, "If an adversary has the credentials of a user on the network, then they can access data even if it's encrypted, just as the users on the network have to access data, and that did occur in this case. So encryption in this instance would not have protected this data."[30]

Investigation

A July 22, 2015 memo by Inspector General Patrick McFarland said that OPM's Chief Information Officer Donna Seymour was slowing her investigation into the breach, leading him to wonder whether or not she was acting in good faith. He did not raise any specific claims of misconduct, but he did say that her office was fostering an "atmosphere of mistrust" by giving him "incorrect or misleading" information.[31] On Monday 22 February 2016, CIO Donna Seymour resigned, just two days before she was scheduled to testify before a House panel that is continuing to investigate the data breach.[32]

Reactions

FBI Director James Comey stated: "It is a very big deal from a national security perspective and from a counterintelligence perspective. It’s a treasure trove of information about everybody who has worked for, tried to work for, or works for the United States government."[33]

Speaking at a forum in Washington, D.C., Director of National Intelligence James R. Clapper said: "You have to kind of salute the Chinese for what they did."[34]

President-elect Donald Trump said: "China, relatively recently, hacked 20 million government names. How come nobody even talks about that?"[35]

See also

References

  1. 1 2 3 Barrett, Devlin (5 June 2015). "U.S. Suspects Hackers in China Breached About four (4) Million People's Records, Officials Say". Wall Street Journal. Retrieved 5 June 2015.
  2. 1 2 Zengerle, Patricia; Cassella, Megan (2015-07-09). "Estimate of Americans hit by government personnel data hack skyrockets". Reuters. Retrieved 2015-07-09.
  3. Risen, Tom (5 June 2015). "China Suspected in Theft of Federal Employee Records". US News & World Report. Retrieved 5 June 2015.
  4. 1 2 Sanders, Sam (4 June 2015). "Massive Data Breach Puts 4 Million Federal Employees' Records At Risk". NPR. Retrieved 5 June 2015.
  5. 1 2 3 4 5 Chaffetz, Jason (September 7, 2016). "The OPM Data Breach: How the Government Jeopardized Our National Security for More than a Generation" (PDF). House Committee on Oversight and Government Reform.
  6. Boyd, Aaron (2017-08-08). "OPM CIO Seymour resigns days before Oversight hearing". Federal Times. Retrieved 2017-12-04.
  7. Correspondent, Evan Perez, CNN Justice. "FBI arrests Chinese national connected to malware used in OPM data breach". CNN. Retrieved 2017-08-28.
  8. 1 2 Sanger, David E. (5 June 2015). "Hacking Linked to China Exposes Millions of U.S. Workers". New York Times. Retrieved 5 June 2015.
  9. 1 2 "A product demo revealed the 'biggest ever' government data breach - Fortune". Fortune. Retrieved 10 July 2015.
  10. Kim Zetter and Andy Greenberg (11 June 2015). "Why The OPM Breach Is Such a Security and Privacy Debacle". Wired. Retrieved 10 July 2015.
  11. "Report: Hack of government employee records discovered by product demo". Ars Technica. Retrieved 10 July 2015.
  12. Damian Paletta And Siobhan Hughes (10 June 2015). "U.S. Spy Agencies Join Probe of Personnel-Records Theft". WSJ. Retrieved 10 July 2015.
  13. "CyTech Services Confirms Assistance to OPM Breach Response". PRWeb. 15 June 2015. Retrieved 10 July 2015.
  14. "Credit for discovering the OPM breach". POLITICO. Retrieved 2016-09-17.
  15. "Surprise! House Oversight report blames OPM leadership for breach of records". Retrieved 2016-09-17.
  16. Mike Levine. "OPM Hack Far Deeper Than Publicly Acknowledged, Went Undetected For More Than A Year, Sources Say".
  17. "Breach of Employee Data Wider Than Initial Report, U.S. Says".
  18. 1 2 Auerbach, David. "The OPM Breach Is a Catastrophe".
  19. 1 2 Ken Dilanian, Union: Hackers have personnel data on every federal employee, Associated Press (June 11, 2015).
  20. Sanger, David E. (2015-09-23). "Hackers Took Fingerprints of 5.6 Million U.S. Workers, Government Says". The New York Times. ISSN 0362-4331. Retrieved 2015-09-23.
  21. Paglieri, Jose. "OPM hack's unprecedented haul: 1.1 million fingerprints". Retrieved 11 July 2015.
  22. 1 2 Liptak, Kevin (4 June 2015). "U.S. government hacked; feds think China is the culprit". CNN. Retrieved 5 June 2015.
  23. Gallagher, Sean. "Encryption "would not have helped" at OPM, says DHS official".
  24. David Auerbach, The OPM Breach Is a Catastrophe: First the government must own up to its failure. Then the feds should follow this plan to fix it, Slate (June 16, 2015).
  25. Office of Personnel Management, Office of the Inspector General, Semiannual Report to Congress: October 1, 2014–March 31, 2015.
  26. Schmidt, Michael S.; Sanger, David E.; Perlroth, Nicole. "Chinese Hackers Pursue Key Data on U.S. Workers". The New York Times. Retrieved 29 June 2015.
  27. Jackson, George. "Archuleta on attempted breach and USIS". Retrieved 29 June 2015.
  28. Davis, Julie H. "Katherine Archuleta, Director of Office of Personnel Management, Resigns". The New York Times. Retrieved 10 July 2015.
  29. Too Much Information: A transcript of the weekend's program on FOX News Channel (July 12, 2015).
  30. Aaron Boyd (22 June 2015). "OPM breach a failure on encryption, detection". Federal Times. Retrieved 17 November 2015.
  31. "Watchdog accuses OPM of hindering hack investigation". Retrieved 8 August 2015.
  32. "OPM's cybersecurity chief resigns in wake of massive data breach". Retrieved 23 February 2016.
  33. "Hacks of OPM databases compromised 22.1 million people, federal authorities say". The Washington Post. July 9, 2015.
  34. "China Is 'Leading Suspect' in Massive Hack of US Government Networks". ABC News. June 25, 2015.
  35. "After Security Meeting, Trump Admits Possibility of Russian Hacking". The New York Times. January 6, 2017.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.