How the Biden administration desires to tackle foreign business spyware

RELATED POSTS

Comment

Welcome to The Cybersecurity 202! It’s the season finale of “Andor” tomorrow. I finally got hooked for good with Episode 10.

Below: A U.S.-funded news agency says it was hacked, and a cybersecurity start-up gave product trials to spyware firms. First:

An executive order and more is in store for spyware fight

The Biden administration is preparing to roll out policy initiatives to combat business foreign spyware, including an executive order to limit whether and the way the federal government can use it.

In a letter to Rep. Jim Himes (D-Conn.) and other House Intelligence Committee members last week, Biden officials said the chief order would “prohibit U.S. Government operational use of economic spyware that poses counterintelligence or security risks to the US or risks of getting used improperly.” The order could come as soon as early next yr – and at a time when NSO Group’s Pegasus spyware is at the middle of investigations by reporters and researchers, drawing calls for motion from the US.

Plans for that order have previously been reported, but there have been questions on what it’d seem like. A senior administration official, speaking on the condition of anonymity to debate plans still under deliberation, provided me with more details concerning the administration’s intentions.

The manager order is a response to reports on spyware providers’ attempts to sell to the federal government and spyware abuse abroad, the official said. And there was a “recognition that there was no regulation inside the U.S. federal government on how you can address these tools,” they said.

  • “That raised for us the necessity to impose certain restrictions and certain guidelines for the federal government,” the official said.
  • The office acknowledged two risks. Spyware tools may very well be misused to focus on U.S. government personnel, U.S. government systems and data. But they may even be misused abroad. “That may undercut the U.S. government’s national security interests, could be reputationally damaging were the US to be related to that sort of tools,” the official said.
  • House-passed laws would authorize Director of National Intelligence Avril Haines to ban contracts with such firms, but that ban would only apply to intelligence agencies. But Himes said last week that the laws has run into trouble over congressional turf disputes, leaving its fate unknown. The official told me that the Biden administration’s executive order would pertain to the whole federal government.

A key query is whether or not there are any spyware vendors that don’t pose “counterintelligence or security risks to the US,” which the letter said the ban would apply to. “We might should see in its application,” the official said. “At once, the businesses which can be most well-known in public are those which have taken steps that will be contrary to those parts of the chief order.”

Last week’s letter — written by Susie Feliz, assistant secretary for legislative and intergovernmental affairs on the Department of Commerce, and Naz Durakoglu, assistant secretary for legislative affairs on the Department of State — got here in  response to a request by Himes and fellow House Intelligence Committee members for the administration to take additional measures in response to the spyware threat.

Himes has noted that the letter’s caveats could leave the door open to spyware use.

  • “What I read there may be, ‘Generally speaking we would like to return down hard on these items, but we would like to depart the door open for something and any person,’” he said at an event last week hosted by the Center for a Recent American Security think tank, shortly after receiving the letter. “What they’re very clearly not saying is there must be an operational ban on the a part of the U.S. government with respect to any of this technology.”

That letter, in turn, followed a rare public hearing on how foreign governments have used spyware to eavesdrop on dissidents and even U.S. diplomats. Lawmakers also were inspired to carry the hearing after reports on the FBI’s exploration of a contract with NSO Group, essentially the most well-known spyware maker. The Recent York Times’s Mark Mazzetti and Ronen Bergman expanded on that reporting last week.

Individually on Monday, the Justice Department said the Supreme Court mustn’t grant a request from NSO Group that or not it’s given immunity in a suit brought by WhatsApp and parent Meta over allegations that the corporate targeted its users. Here’s David Kaye, a law professor on the University of California at Irvine who previously served as U.N. special rapporteur and examined the growing surveillance industry:

In his letter, Himes also called on the administration to withhold U.S. tax dollars from nations which have used foreign business spyware to listen in on U.S. residents and residents, to publicly detail any instances of spyware getting used against U.S. diplomats and to “reach an understanding to ban the usage of foreign business spyware” at its forthcoming Summit for Democracy.

The administration is working to discover such spying on U.S. diplomats, and the State Department plans to present “Guiding Principles on Government Use of Surveillance Technologies and Subsequent Data Generation, Management, and Use” on the 2023 summit, the response letter states.

It’s too early to say whether the US will forbid tax dollars from going to nations that use spyware on U.S. diplomats, or whether it is going to publicly detail such incidents, the senior administration official said, but in addition they didn’t rule it out.

“We’re working to know the complete extent,” the official said. “We’re going to plan a policy response based on that as we learn more.”

The administration is targeting the primary quarter of 2023 for the chief order, the official said. It’s planning a series of other actions around the identical time, similar to implementing congressionally ordered restrictions on former intelligence officials who seek work with foreign governments and firms, including foreign business spyware providers.

Nevertheless it’s only a goal, one which requires working through the interagency vetting process and other steps which can be “necessary for due diligence reasons,” the official said.

That being said, it looks like everyone seems to be on the identical page, the official said. “I don’t need to speak too soon. I’m sure there will probably be efforts around the sides to deal with particular concerns by particular agencies,” the official said. Referring to the response to Himes and his fellow committee members, “This letter can’t be sent out without approval by various departments and agencies.”

U.S.-funded Asia news agency discloses hack

Nearly 3,800 people were affected by the cyberattack, which could have included social security, driver’s license and passport numbers, in addition to  addresses, medical and insurance information, and “limited financial information,” Radio Free Asia (RFA) disclosed to Maine’s attorney general in an incident that hasn’t previously been reported. It said it detected the cyberattack in June, around 11 days after it occurred. 

RFA, which said in a letter that it has found “no evidence Information has been misused,” reports on Asia news. RFA is funded by the U.S. government through the U.S. Agency for Global Media (USAGM) but is private and independent. Its reporters have written about necessary stories like China’s repression and imprisonment of Uyghurs

A “service provider’s vulnerability, unknown by RFA on the time of the compromise,” was exploited by a hacker, RFA said within the letter. RFA opened an investigation after it “became aware of the Incident inside our email system which indicated unauthorized access to a limited variety of servers.” It’s working with law enforcement, modified passwords and moved to a “latest cloud-based email environment,” it said within the letter. 

RFA spokesperson Rohit Mahajan said in a press release that the news agency “has not received any communication from the unauthorized actors.” He also said the agency notified law enforcement and government agencies including USAGM, the Cybersecurity and Infrastructure Security Agency and Congress. Mahajan declined to supply technical information concerning the breach, citing the news agency’s “ongoing efforts to guard our surroundings.”

Cybersecurity start-up Corellium gave product trials to surveillance firms

Corellium sells software that lets its clients find vulnerabilities in iPhone software. A document apparently prepared by Apple to be used in a lawsuit against the corporate said the firm “offered or sold its tools to controversial government spyware and hacking-tool makers in Israel, the United Arab Emirates, and Russia, and to a cybersecurity firm with potential ties to the Chinese government,” Wired’s Lorenzo Franceschi-Bicchierai writes. The document includes emails between Corellium staff and employees from NSO Group and DarkMatter. The emails with NSO appear to indicate Corellium offering the firm an invite to try the software; DarkMatter asked for a quote in its emails, Franceschi-Bicchierai reports.

Apple, which apparently prepared the document obtained by Motherboard, settled a copyright case against Corellium last yr. But Apple has appealed one other a part of the case.

Corellium told Wired that NSO and DarkMatter got access to “a limited time/limited functionality trial version of Corellium’s software” but were denied requests to buy the technology after being vetted.

  • Corellium chief executive Amanda Gorton said in a statement on the corporate’s website that it vets potential clients and it has “had opportunities to benefit from these bad actors and have chosen to not.” Gorton said firms like NSO and DarkMatter “received automated invites for trial accounts” in 2019, but they didn’t grow to be Corellium customers. Gorton also touted the court’s dismissal of a part of the Apple court case.

US, Estonian authorities arrest two over $575 million cryptocurrency fraud (The Record)

The long, lonely wait to get better a hacked Facebook account (Tatum Hunter)

Hackers steal $300,000 in DraftKings credential stuffing attack (Bleeping Computer)

CISA seeks information for potential cyberthreat intelligence platform (NextGov)

IG dings State Department’s information security program in annual report (FCW)

Thanks for reading. See you tomorrow.

Next Post

Welcome Back!

Login to your account below

Create New Account!

Fill the forms below to register

Retrieve your password

Please enter your username or email address to reset your password.