The Year of the Breach: 10 Federal Agency Data Breaches in 2014

Mopic/Shutterstock.com

While private-sector cyberincidents stole the spotlight, the feds proved to be a tempting target for hackers as well.

Call 2014 the year of the breach.

Financial institutions, big-box retailers, entertainment giants and, yes, government agencies all fell victim to an assortment of cyber intruders last year.

While private-sector cyberincidents stole the spotlight, the feds proved to be a tempting target for hackers as well.

Over the past few years, the number of security incidents at federal agencies involving the potential exposure of personal information has skyrocketed -- from about 10,400 in 2009 to more than 25,500 in 2013, according to the Government Accountability Office.

There’s no data yet this year on the total number of breaches at agencies in 2014. But with the year almost in the rearview mirror, Nextgov takes a look back at the 10 most impactful, high-profile or otherwise eyebrow-raising federal agency breaches.

1. White House Hacked

The Obama administration has made cybersecurity a key priority, so it must have come as a slap in the face when intruders breached internal White House network this fall.

The Washington Post first reported the hack of the Executive Office of the President’s unclassified network in late October, after cyber teams working to mitigate the malicious activity were forced to take some services offline, including email. It’s unclear when officials first detected the breach or what type of information was compromised.

Press accounts citing unnamed senior officials blamed the breach on Russian hackers, but the White House declined to comment on the suspected perpetrator.

2. State Also Breached

Two weeks later, the State Department revealed it too had been the victim of a hack. The agency’s unclassified email network, it turned out, was compromised at the same time as the White House’s internal network -- although officials didn’t take the State system offline until several weeks later.

Again, little information about what the hackers were after, but the delay in cutting off access to agency systems fueled speculation the government’s cyber-response teams were leveraging the attack as a so-called “honeypot.” That is, monitoring hackers but not booting them out in order to get a rare glimpse into their modus operandi.

3. Postal Service Employees: You've Been Hacked

Just a week before State finally fessed up to its breach, the U.S. Postal Service announced Nov. 10 a massive intrusion of agency personnel files, affecting potentially 800,000 employees.

The Department of Homeland Security first notified the agency of suspicious activity on agency networks in September, postal officials later testified before Congress. Investigators ultimately determined a “very sophisticated” intruder had copied and stolen personnel records from the agency’s systems. The potential information compromised included names, dates of birth, Social Security numbers and addresses.

Employees and the public, however, weren’t notified for two months.

4. OPM: Data on Feds in the Crosshairs

The Postal Service hack wasn’t the only hack that appeared to target federal employees’ personal information.  

According to news reports, Chinese hackers breached networks at the Office of Personnel Management potentially in pursuit of information on employees who hold security clearances. Background investigation reports on clearance holders, which are maintained by OPM, are a treasure trove of personal information. (Later in the year, two major contractors who perform background investigations also revealed they had been hacked.)

The New York Times, which broke the story, reported the intrusion took place in March. OPM disclosed the breach in July.

5.  GAO and GPO: Small Agencies Also at Risk

Later, officials later revealed similar intrusions into the networks of the Government Printing Office (now the Government Publishing Office) and the Government Accountability Office.

Cybersecurity experts were mostly puzzled by the hackers’ choice of targets -- small, relatively obscure agencies -- but speculated the Chinese hackers may have been after information on government programs maintained by the agencies or simply testing their defenses.

6. HealthCare.gov Security Questioned

The glitch-prone launch of the HealthCare.gov in fall 2013 remains the site’s low point. But another round of bad news followed in August this year when the Department of Health and Human Services revealed cyber intruders had muscled their way onto a server used to test code for the site and installed malicious software.

The hack was not aimed specifically HealthCare.gov and wasn’t thought to be backed by a foreign government. Rather, the intruder attempted to use the server as one node of a larger botnet to execute denial-of-service attacks, DHS officials told Congress. No personal information was exposed.

Still, the hack drew attention to lax security on the online insurance marketplace. It turned out the server had been running with a default password. In a report released the following month, GAO reported several other security holes, including weak password requirements, a lack of security and privacy plans, and inadequate testing. The administrator of the Centers for Medicare and Medicaid Services, Marilyn Tavenner, later reported to Congress her agency had plugged those gaps and no personal data had been maliciously accessed from the site.

7. Spearphishing Attacks at Nuke Regulator

Officials at the Nuclear Regulatory Commission, the overseer of the U.S. nuclear power industry, this year revealed a barrage of attempted intrusions and three successful hacks into its computer systems over the past few years.

NRC maintains records of value to foreign adversaries, including databases detailing the location and condition of nuclear reactors.

The breaches, suspected to undertaken by a foreign power, were investigated by the agency’s inspector general. According to the IG report -- obtained by Nextgov through a public records request -- hackers targeted employees with spearphishing emails and malware-laden messages. All told, investigators tallied 17 compromises or attempted compromises before closing their investigation last November. A similar probe is planned for 2014.

8. Dam Database Proves a Hot Target

A National Weather Service employee in October was accused of going rogue and allegedly breaching a U.S. Army Corps of Engineers database containing files on U.S. dams.

That same database was the victim of a cyber breach in early 2013, tied to the Chinese government. Dams listed in the registry are ranked by the number of people who would die if the infrastructure fails, fueling fears of an attack on the U.S. power grid.

The FBI has, so far, declined to say whether the incidents were related.

9. Energy Department and Census Taken for Phishing Trips

While the motives for the aforementioned hacks still remain murky, some hackers have clearly been motivated by monetary interest.

Take the phishing campaign that targeted employees at the Energy Department and the U.S. Census Bureau revealed in July in court papers filed by the Justice Department.

As part of a complex office-supply racket, U.S. officials accused Abiodun Adejohn, a Nigerian man, of creating fraudulent websites that mirrored the legitimate webmail pages of several government agencies, including the Environmental Protection Agency and the Census Bureau. Hackers then sent phishing emails to trick the employees into visiting the bogus pages. The hackers then used the stolen logins to buy items, repackaged the products, sent them to Nigeria and sold them to rogue vendors for profit, according to court papers.

The identity theft began as early as 2012 and ended around December 2013, according to authorities.

10. Fun and Games Turns to Hack for the Army

A group of twenty-something video gamers on the hunt for gaming secrets were accused this year of breaching an Army system for two months in 2012 using stolen credentials.

The group, known as the “Xbox Underground,” initially broke into game developer Zombie Studios. But the group found a backdoor into Army systems because the developer had been working with the military to create flight simulation software to train Apache helicopter pilots.

The Justice Department accused the group of stealing trade secret data from to the tune of $100 million over three years. Four members of the group have been charged.

(Image via Mopic/Shutterstock.com)