No 'systemic risk' to government networks from latest breach, CISA says

Olemedia/Getty Images

The nation’s cyber defense agency confirmed it was providing assistance to several federal agencies that have been impacted in an apparent global cyberattack.

UPDATED: 5:30 p.m. June 15

A cyberattack that exploited a major vulnerability found in a popular software product has impacted multiple federal agencies, according to the Cybersecurity and Infrastructure Security Agency, sparking concerns about the security of critical systems. 

Eric Goldstein, CISA’s executive assistant director for cybersecurity, confirmed in a statement sent to Nextgov/FCW that the cyber defense agency was "providing support to several federal agencies that have experienced intrusions affecting their MOVEit applications.” 

“We are working urgently to understand impacts and ensure timely remediation,” Goldstein said.

News of the cyberattack exploiting the MOVEit vulnerability was first reported by CNN on Thursday. CISA and the FBI issued a joint cybersecurity advisory last week warning that hackers were capable of exploiting a vulnerability to steal data from underlying MOVEit databases developed by Progress Software. 

CISA Director Jen Easterly said during a call with reporters on Thursday afternoon that the agency is "not tracking a significant impact against the civilian .gov enterprise," and that the attackers were not threatening to extort or release any data stolen from government agencies. 

"Although we are very concerned about this campaign and working on it with urgency, this is not a campaign like SolarWinds, that presents a systemic risk to our national security or our nation's networks," Easterly said. 

A senior CISA official on the press call said the attack only impacted a small number of federal agencies, though they declined to provide more specifics or directly attribute the intrusions on federal networks to the Russian-linked ransomware group. The official said that CISA had not identified any impact on military or IC networks, and was not aware of any federal agencies still running unmitigated versions of the MOVEit application.

Federal contracting records indicate that Progress Software products are in use across a variety of federal agencies, the military and the Intelligence Community, including the State Department, the Army and the Centers for Disease Control. 

Progress Software filed a disclosure report about the exploit with the Securities and Exchange Commission on May 30 indicating the company first got word of the zero day vulnerability on May 28. The company stated that it was using cybersecurity experts to "assess the extent and scope of the vulnerability" and that it had also "engaged with federal law enforcement and other federal agencies with respect to the vulnerability."

The company also released documentation about the risk of the exploit for customers on May 31. The firm also indicated that it had shut down components of its cloud service product temporarily in order to patch its services.  CISA released its security advisory for MOVEit customers the following day.

Nick Marinos, managing director of the Government Accountability Office Information Technology and Cybersecurity team, urged impacted agencies to "quickly and thoroughly execute incident response plans" in coordination with CISA and other federal entities that have governmentwide cybersecurity responsibilities. 

"Responding to cyber incidents is an all-hands effort," Marinos said in a statement to Nextgov/FCW. "So the more coordination and information sharing federal agencies can do with each other, the better."

While it remains unclear who was behind the cyberattack impacting federal agencies, CISA's advisory said that one of the largest phishing and ransomware groups worldwide had begun exploiting the MOVEit vulnerability. 

The Russian-linked ransomware gang called CL0P, or TA505, has previously leveraged similar exploits to conduct campaigns that targeted popular file transfer and software databases earlier this year. 

Ilkka Turunen, field chief technology officer for software firm Sonatype, compared the latest cyberattack to the Log4Shell software flaw and resulting fallout, saying the issue "will likely have a long tail impact in the future." 

"Precedent shows that vulnerabilities getting patched take a long time, so this will be with us for years," he added.

Washington Technology senior staff reporter Ross Wilkers contributed reporting for this article.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.