NSC invokes 2016 directive to respond to SolarWinds hack

The National Security Council's announcement to create a special group for coordinating the federal government's response to the SolarWinds hack comes as the list of affected agencies grows.

computer hack (MARCUSZ2527/Shutterstock.com)
 

The National Security Council today announced it invoked an Obama-era presidential directive to create a special group responsible for managing the federal government's response to a breach in the networks of multiple agencies.

"A Cyber Unified Coordination Group (UCG) has been established to ensure continued unity of effort across the United States Government in response to a significant cyber incident," John Ullyot, an NSC spokesman, said via Twitter.

"The UCG process facilitates continuous and comprehensive coordination for whole-of-government efforts to identify, mitigate, remediate, and respond to this incident," the tweet continued, referring to agency networks that have been compromised by a vulnerability in SolarWinds' Orion, an IT management software suite.

The July 2016 presidential directive provides an outline for how the federal government should respond to "any cyber incident." It also gives a broad description of what qualifies as a "significant cyber incident," stating only that it is "likely to result to in demonstrable harm" to national security, the economy, civil liberties, public health or the general public's safety.

It remains unclear how many federal agencies have been breached. On Monday, DHS, the State Department and the National Institutes of Health also were reported as being affected, the Washington Post reported. The New York Times also reported parts of the Pentagon had been compromised.

Analysts today told FCW the agencies affected by the breach could face several problems as they work to contain any damage done.

"For every agency already strapped with federal departures and transition planning, federal CIOs are going to be hard pressed to find enough personnel to address those issues, and they will now have to put all else aside to look through all their networks for signs of compromise, track CISA directives, and other address network vulnerabilities" said Tatyana Bolton, a senior fellow for cybersecurity at the R Street Institute.

"It is challenging to say the least," she added.

Philip Reitinger, president and CEO of the Global Cyber Alliance, said agencies would likely face two major challenges. The first is that the software they have been directed to disable may be the same mechanism they would otherwise use to update and configure their systems.

"Interruption in the ability to use it for these purposes may delay or prevent patching or other changes, making networks less secure," he said. The Cybersecurity and Infrastructure Security Agency issued an emergency directive Sunday night mandating all federal civilian agencies stop using SolarWinds Orion immediately.

The second problem is that hackers likely only needed the SolarWinds vulnerability to gain access to the networks, but their ability to remain there does not necessarily depend on it.

"That's why CISA's Emergency Directive 21-01 requires agencies to reset any credentials used by SolarWinds Orion and rebuild any computers monitored by the software," Reitinger said.

"That could be a significant part of the network and a small mistake could make the process ineffective. This effort will likely consume significant time and resources from multiple agencies."

Hackers are believed to have used a backdoor vulnerability within patches pushed out to SolarWinds customers earlier this year. The group used malware that disguises itself as legitimate activity, but is capable of accessing ranging authorities to tamper with a network, according to cybersecurity firm FireEye.

Both FireEye and SolarWinds have described the attacks as particularly sophisticated and likely backed by a nation state. Analysts and media reports point to a Russian intelligence service as the culprit, although the country has publicly denied involvement.

SolarWinds boasts a long list of government customers including the NSA, Pentagon and the White House as well as most Fortune 500 companies. The company's web page listing its customers was taken down on Monday.

In a filing to the Securities and Exchange Commission, the company said it believes fewer than 18,000 customers installed the vulnerability thought to be included in patches from earlier this year. The company also suggested it is not clear whether its product was responsible for any damage to the government's networks.

"There has been significant media coverage of attacks on U.S. governmental agencies and other companies, with many of those reports attributing those attacks to a vulnerability in the Orion products," the filing said. "SolarWinds is still investigating whether, and to what extent, a vulnerability in the Orion products was successfully exploited in any of the reported attacks."

A group of security experts from Symantech said in a Dec. 14 post that it had identified "more than 2,000 computers at 100 over customers" that received the malware but did not find any damage to those machines.

"However, this investigation is still ongoing, and it is possible that additional Indicators of Compromise (IOCs) will be discovered over the coming days and weeks which may lead to previously unidentified activity," the authors added.