russian operation hacked vermont utility posing risk to us electricity grid
Last Updated : GMT 06:49:16
Arab Today, arab today
Arab Today, arab today
Last Updated : GMT 06:49:16
Arab Today, arab today

Russian operation hacked Vermont utility, posing risk to US electricity grid

Arab Today, arab today

Arab Today, arab today Russian operation hacked Vermont utility, posing risk to US electricity grid

US
Washington - ArabToday

A code associated with the Russian hacking operation dubbed Grizzly Steppe by President Barack Obama’s administration has been detected within the system of a Vermont utility, according to US officials.

While the Russians did not actively use the code to disrupt operations, according to officials who spoke on the condition of anonymity to discuss a security matter, the discovery underscores the vulnerabilities of the nation’s electrical grid. And it raises fears in the US government that Russian government hackers are actively trying to penetrate the grid to carry out potential attacks.

Officials in government and the utility industry regularly monitor the grid because it is highly computerised and any disruptions can have disastrous implications for the country’s medical and emergency services.

Burlington Electric said in a statement that the company detected a malware code used in the Grizzly Steppe operation in a laptop that was not connected to the organisation’s grid systems. The firm said it took immediate action to isolate the laptop and alert federal authorities.

American officials, including one senior administration official, said they are not yet sure what the intentions of the Russians might have been. The incursion may have been designed to disrupt the utility’s operations or as a test to see whether they could penetrate a portion of the grid.

Officials said that it is unclear when the code entered the Vermont utility’s computer, and that an investigation will attempt to determine the timing and nature of the intrusion, as well as whether other utilities were similarly targeted.

“The question remains: Are they in other systems and what was the intent?” a US official said.

This week, officials from the Department of Homeland Security, FBI and the Office of the Director of National Intelligence shared the Grizzly Steppe malware code with executives from 16 sectors nationwide, including the financial, utility and transportation industries, a senior administration official said. Vermont utility officials identified the code within their operations and reported it to federal officials on Friday, the official said.

The DHS and FBI also publicly posted information about the malware on Thursday as part of a joint analysis report, saying that the Russian military and civilian services’ activity “is part of an ongoing campaign of cyber-enabled operations directed at the US government and its citizens”.

Another senior administration official, who also spoke on the condition of anonymity to discuss security matters, said in an email that “by exposing Russian malware” in the joint analysis report, “the administration sought to alert all network defenders in the United States and abroad to this malicious activity to better secure their networks and defend against Russian malicious cyber activity”.

According to the report by the FBI and DHS, the hackers involved in the Russian operation used fraudulent emails that tricked their recipients into revealing passwords.

Russian hackers, US intelligence agencies say, earlier obtained a raft of internal emails from the Democratic National Committee, which were later released by WikiLeaks during this year’s presidential campaign.

President-elect Donald Trump has repeatedly questioned the veracity of US intelligence pointing to Russia’s responsibility for hacks in the run-up to the November 8 election. He also has spoken highly of Russian President Vladimir Putin, despite President Obama’s suggestion that the approval for hacking came from the highest levels of the Kremlin.

Obama has been criticised by lawmakers from both parties for not retaliating against Russia before the election. But officials said the president was concerned that US countermeasures could prompt a wider effort by Moscow to disrupt the counting of votes on Election Day, potentially leading to a wider conflict.

Officials said Obama also was concerned that taking retaliatory action before the election would be perceived as an effort to help the campaign of Democratic presidential nominee Hillary Clinton.

On Thursday, when Obama announced new economic measures against Russia and the expulsion of 35 Russian officials from the United States in retaliation for what he said was a deliberate attempt to interfere with the election, Trump told reporters, “It’s time for our country to move on to bigger and better things.”

Trump has agreed to meet with US intelligence officials next week to discuss allegations surrounding Russia’s online activity.

Russia has been accused in the past of launching a cyberattack on Ukraine’s electrical grid, something it has denied. Cybersecurity experts say a hack in December 2015 destabilised Kiev’s power grid, causing a blackout in part of the Ukrainian capital. On Thursday, Ukranian President Petro Poroshenko accused Russia of waging a hacking war on his country that has entailed 6,500 attacks against Ukranian state institutions over the past two months.

The Russian Embassy did not immediately respond to a request for comment. Representatives for the Energy Department and DHS declined to comment on Friday.

source; GULF NEWS

arabstoday
arabstoday

Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

russian operation hacked vermont utility posing risk to us electricity grid russian operation hacked vermont utility posing risk to us electricity grid

 



Name *

E-mail *

Comment Title*

Comment *

: Characters Left

Mandatory *

Terms of use

Publishing Terms: Not to offend the author, or to persons or sanctities or attacking religions or divine self. And stay away from sectarian and racial incitement and insults.

I agree with the Terms of Use

Security Code*

russian operation hacked vermont utility posing risk to us electricity grid russian operation hacked vermont utility posing risk to us electricity grid

 



GMT 23:17 2016 Wednesday ,23 November

Egyptian women's football team defeats Zimbabwe 1-0

GMT 02:33 2017 Tuesday ,26 September

US will go to Pyeongchang, confident in security, safety

GMT 17:39 2016 Sunday ,16 October

Wrong intel ‘led to Sanaa strike’

GMT 08:24 2016 Thursday ,31 March

Argentine Senate to vote

GMT 05:12 2017 Wednesday ,22 March

EU deplores ‘surreal’ stand by US on world trade

GMT 10:22 2017 Wednesday ,18 October

Britain's MI5 says running over 500 terror probes

GMT 14:36 2017 Saturday ,19 August

Queen of Soul Aretha Franklin moving back

GMT 19:33 2016 Wednesday ,10 August

BMW Korea to Recall Nearly 12,000 Cars in South Korea

GMT 21:52 2017 Thursday ,27 July

Sara Malocco PR handles Giovanni Raspini

GMT 13:48 2017 Sunday ,15 October

Bahrain to host eCommerce Forum/Exhibition 2017

GMT 18:50 2017 Monday ,01 May

Ukraine clings to nuclear power

GMT 14:45 2017 Tuesday ,28 November

Kids the bait in football shark pool
Arab Today, arab today
 
 Arab Today Facebook,arab today facebook  Arab Today Twitter,arab today twitter Arab Today Rss,arab today rss  Arab Today Youtube,arab today youtube  Arab Today Youtube,arab today youtube

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

Maintained and developed by Arabs Today Group SAL.
All rights reserved to Arab Today Media Group 2021 ©

arabstoday arabstoday arabstoday arabstoday
arabstoday arabstoday arabstoday
arabstoday
بناية النخيل - رأس النبع _ خلف السفارة الفرنسية _بيروت - لبنان
arabstoday, Arabstoday, Arabstoday