/White House acknowledges reports of cyberattack on U.S. Treasury by foreign government

White House acknowledges reports of cyberattack on U.S. Treasury by foreign government

Annette Riedl | Picture Alliance | Getty Images

WASHINGTON – The Trump administration acknowledged reports on Sunday that a group backed by a foreign government carried out a cyberattack on the U.S. Treasury Department and a section of the U.S. Department of Commerce.

“The United States government is aware of these reports and we are taking all necessary steps to identify and remedy any possible issues related to this situation,” National Security Council spokesman John Ullyot wrote in an emailed statement to CNBC.

A Department of Commerce spokesperson confirmed the hack.

“We can confirm there has been a breach in one of our bureaus. We have asked CISA and the FBI to investigate, and we cannot comment further at this time,” a spokesperson for Commerce told NBC News.

The hack was first reported by Reuters.

The hackers are suspected of targeting the Treasury Department as well as the Commerce Department’s National Telecommunications and Information Administration, or NTIA, a U.S. agency that is tasked with crafting internet and telecommunications policy, Reuters reported.

The elaborate cyber hack that was launched on NTIA involved the organization’s Microsoft Office 365 platform, according to Reuters. Microsoft declined to comment.

It was not immediately clear what information was compromised by the cyber breach.

The Washington Post linked the hack, which occurred over the weekend, to a group working for the Russian foreign intelligence service.

The FBI is currently investigating the group, known among private-sector cybersecurity firms as APT29 or Cozy Bear. The hackers are also believed to have breached the State Department, Joint Chiefs of Staff and the White House networks during the Obama administration.

The latest revelation comes less than a month after President Donald Trump fired Christopher Krebs, the nation’s top cybersecurity official.

Krebs, who oversaw the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, was responsible for leading the effort to protect U.S. elections.

U.S. Cybersecurity and Infrastructure Security Agency (CISA) Director Christopher Krebs speaks to reporters at CISA’s Election Day Operation Center on Super Tuesday in Arlington, Virginia, U.S., March 3, 2020.
Kevin Lamarque | Reuters

In a pair of tweets last month, Trump said that Krebs gave a “highly inaccurate” statement about the security of the 2020 presidential election.

Trump, who has not yet conceded to President-elect Joe Biden, made unfounded claims that the election was riddled with “massive improprieties and fraud.” Twitter labeled the president’s tweets with a warning citing the claim about election fraud is disputed.

The courts have repeatedly dismissed suits the Trump campaign and its allies have brought over the 2020 election.

Let’s block ads! (Why?)

International: Top News And Analysis