Categories: Intelligence

Hackers infiltrated a White House unclassified computer network

According to an unnamed official at the White House, hackers infiltrated an unclassified network.The Obama Administration has confirmed the incident.

An embarrassing incident involved the computer systems of the Obama Administration, according to the media an unclassified computer network used by the US government was infiltrated by hackers.

The New York Times reported that an unnamed official working at the White House has admitted systems used by President Obama’s staff were breached by external hackers. The intrusion was detected by defense systems and triggered a temporary system outages.

The system outages was caused “as a result of measures we have taken to defend our network,” said the official.

According the experts the hacker was engaged in reconnaissance, there is no evidence of data breach, neither of sabotage. The attacker was trying to discover the composition of the  unclassified White House network.

“Administration officials said the attack did not appear to be aimed at destruction of either data or hardware, or to take over other systems at the White House. That strongly suggests that the hackers’ intention was either to probe and map the unclassified White House system, find entry points where they connect to other system or conduct fairly standard espionage.” reported The New York Times.

The Washington Post speculated that Russian hackers may have coordinated the intrusion in the unclassified network of the White House, the thesis is supported by the results of recent investigations on espionage campaigns on a large scales, which uncovered hacking campaigns operated by Russian hackers, probably linked to the Kremlin.

“The Russian intelligence service was believed to have been behind a breach of the U.S. military’s classified networks, which was discovered in 2008. ” reported the Washington Post.

Recently security firm iSight issued a report in an APT group dubbed “Sandworm” team that was running a cyber espionage campaign on NATO and other Government entities, including the European Union, the Ukraine.

Yesterday security firm FireEye reported of another ATP group, dubbed APT28, which seems to be linked to the Russian government and that is active since 2007. APT28 run a cyberespionage campaign against governments, militaries and security companies worldwide.

The White House official said:

“Certainly a variety of actors find our networks to be attractive targets and seek access to sensitive information. We are still assessing the activity of concern.” White House officials said.

“On a regular basis, there are bad actors out there who are attempting to achieve intrusions into our system,” said a second White House official. “This is a constant battle for the government and our sensitive government computer systems, so it’s always a concern for us that individuals are trying to compromise systems and get access to our networks.”

Secret Service, National Security Agency and the FBI are investigating the security breach.

Pierluigi Paganini

Security Affairs –  (White House, cyber espionage)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

57 mins ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

1 hour ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

6 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

18 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.