Application security, Breach, Threat Management, Data Security, Threat Management, Vulnerability Management

Fallout from DNC hack broadens to donors

The fallout from the hack into the Democratic National Committee (DNC) continues as a new batch of documents released to The Hill exposes personal information of high-profile donors to the Democratic party as well as preparatory notes for a fundraising event intended for House Minority Leader Nancy Pelosi, President Obama and officials at the Democratic Congressional Campaign Committee (DCCC).

The data – including names, cell phone numbers and Social Security numbers of a range of House Democrats - was posted on Friday on the website of hacker Guccifer 2.0. Further material is expected to be released.

As a consequence of the intrusion into its system and release last month by WikiLeaks of emails that revealed DNC staff members contemplating ways to sabotage the candidacy of Sen. Bernie Sanders of Vermont, the DNC announced it is attempting to shore up its network defenses with the creation of an advisory board to work with interim chairwoman Donna Brazile.

Brazile released a memo announcing the formation of the board in response to what she referred to as an “illegal cyberattack by state-sponsored Russian hackers,” according to the Wall Street Journal. Although hacker Guccifer 2.0 has claimed to be an apolitical Romanian, experts have cast doubt on his story as his coding shows similarities to the work of known Russian intelligence hackers.

Brazile stepped in to fill the post of party chairwoman following the resignation of Debbie Wasserman Schultz, the first of several heads to roll as a result of the internal communications exposed by WikiLeaks. A well-regarded official in the party, as well as a prominent commentator on TV news programs, Brazile's memo notified those whose information was likely compromised in the data breach, and she promised to provide assistance for those facing threats to their financial security.

“We at the DNC take cybersecurity and privacy seriously,” she wrote. “I am personally committed to doing everything possible to prevent an incident of this magnitude from happening again.”

Members of the new advisory board, according to the DNC, are: Rand Beers, a former acting secretary of the Department of Homeland Security; Nicole Wong, a former technology lawyer for Google and Twitter; Aneesh Chopra, the first CTO of the U.S.; and Michael Sussmann, who works in the privacy and data security practice of law firm Perkins Coie.

In a further revelation concerning the DNC breach, according to a Reuters report, top congressional leaders were informed by U.S. intelligence officials a year ago that Russian hackers were attacking the Democratic Party, although further details on the hacking efforts could not be provided owing to security concerns. Only a small group of officials had access to the Top Secret reports that "U.S. spy agencies had concluded that two Russian intelligence agencies or their proxies were targeting the Democratic National Committee."

A congressional briefing with a so-called Gang of Eight was held last summer in a secure room, called a Sensitive Compartmented Information Facility,. The committee included four Republicans and four Democrats: Senate Majority leader Mitch McConnell and House of Representatives Speaker John Boehner, and the House and Senate intelligence committee chairs, Senator Richard Burr and Representative Devin Nunes. The Democratics were: Senator Harry Reid and Representative Nancy Pelosi, and Senator Dianne Feinstein and Representative Adam Schiff of the intelligence committees, Reuters reports.

Beyond the headlines regarding the break-in of the DNC servers, is speculation on what the endgame might be. Does this hack signal the advent of a new agenda for bad actors?

"The most recent revelations suggest cyberespionage has evolved from previous strategies of secretive debilitations (like the Sony attack) or targeted theft of PII or IP to one where foreign agents just take whatever they can for reasons of intelligence and critically shaping foreign opinion,"  Dimitri Sirota, a cybersecurity veteran and CEO of BigID, told SCMagazine. 

Two things stand out from these most recent revelations, he said. First, past attacks aimed to take something down (like Sony) or steal something specific (like IP or PII). "But, more recent attacks just seem to grab whatever they can with the hope of finding something of interest later."

Secondly, Sirota said, past attacks intended to punish, warn or gather intelligence (i.e., espionage). "These new attacks seem to be aimed at affecting public opinion. Their purpose is to embarrass and to use our own free press against ourselves and in so doing distorting our own democracy." 

Other experts question whether the breach might be a portent of even more disastrous things to come. “With the scope of the DNC breach expanding, we are now starting to understand the reality of the situation, as well as severity of the possible repercussions," Vishal Gupta, CEO of Seclore, told SCMagazine in an emailed statement. Stolen donor lists are one thing, he said, but the fact that more than 100 private email accounts were compromised could elevate this situation from disastrous to catastrophic.

Gupta posits that the theft of the emails, some of which likely contains highly sensitive information, may solidify the notion that this breach poses a legitimate risk to the integrity of the election process. "Nancy Pelosi is right in calling this the electronic equivalent of Watergate," he wrote. "Depending on how the emails' contents were secured (likely not well enough), the information gathered by Russia could rightly be considered a threat to national security. This further buttresses the need for datacentric security as the last line of defense in an increasingly borderless world.”

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.